ff, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'memory.events\x00'}, {0x20, '\xff\xff\xff\xff\xff\xff'}, {0x20, 'sched_switch\x00'}, {}]}, 0x30) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) io_submit(0x0, 0x1, &(0x7f0000000740)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0xf, 0x5, r2, &(0x7f00000005c0)="e7311037f762bb72a2dd3d592c54e3a01a82bda906c9397753137d537ec3b06f46f4b7f450e72852ad", 0x29, 0x7, 0x0, 0x5}]) connect$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) syncfs(r0) 18:35:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'memory.events\x00'}, {0x20, '\xff\xff\xff\xff\xff\xff'}, {0x20, 'sched_switch\x00'}, {}]}, 0x30) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) io_submit(0x0, 0x1, &(0x7f0000000740)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0xf, 0x5, r2, &(0x7f00000005c0)="e7311037f762bb72a2dd3d592c54e3a01a82bda906c9397753137d537ec3b06f46f4b7f450e72852ad", 0x29, 0x7, 0x0, 0x5}]) connect$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) syncfs(r0) 18:35:22 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 18:35:22 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$getown(0xffffffffffffffff, 0x9) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000d00)={0x17, 0x2, {0x4, @usage=0x100000001, 0x0, 0x5399c150, 0xffffffffffff0001, 0x0, 0x6, 0x0, 0x0, @usage=0x81, 0x804, 0x3ff, [0x3ff, 0x4, 0x2, 0x0, 0xfffffffffffffffd, 0x1]}, {0x0, @struct={0x0, 0xfffffffc}, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, @usage=0x8, 0x42f, 0x80000000, [0x0, 0x0, 0x1, 0x0, 0x0, 0x2]}, {0x7, @struct={0x6}, 0x0, 0x0, 0x266, 0x0, 0x6, 0x0, 0x0, @usage, 0x7, 0x0, [0x7fffffff, 0x3ff, 0x1f]}, {0x0, 0x7}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000040)={0x0, 0x0, 0x8}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002140)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x200042, 0xfff, 0x3, 0x9, 0x401}}, 0x50) rename(0x0, &(0x7f0000000140)='./file0/file0\x00') timer_create(0x0, &(0x7f0000000300), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 18:35:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 18:35:22 executing program 0: add_key(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(0x0, &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x81cd, 0xffffffffffffff80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x2, &(0x7f00000002c0)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 18:35:23 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x147, 0x4000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe2, 0x3}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x80045515, &(0x7f00000011c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/114, 0x72}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f00000004c0)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/94, 0x5e}, {0x0}, {&(0x7f0000000700)=""/179, 0xb3}], 0x8, 0x80, 0x1460) ftruncate(0xffffffffffffffff, 0x8) 18:35:23 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$getown(0xffffffffffffffff, 0x9) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000d00)={0x17, 0x2, {0x4, @usage=0x100000001, 0x0, 0x5399c150, 0xffffffffffff0001, 0x0, 0x6, 0x0, 0x0, @usage=0x81, 0x804, 0x3ff, [0x3ff, 0x4, 0x2, 0x0, 0xfffffffffffffffd, 0x1]}, {0x0, @struct={0x0, 0xfffffffc}, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, @usage=0x8, 0x42f, 0x80000000, [0x0, 0x0, 0x1, 0x0, 0x0, 0x2]}, {0x7, @struct={0x6}, 0x0, 0x0, 0x266, 0x0, 0x6, 0x0, 0x0, @usage, 0x7, 0x0, [0x7fffffff, 0x3ff, 0x1f]}, {0x0, 0x7}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000040)={0x0, 0x0, 0x8}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002140)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x200042, 0xfff, 0x3, 0x9, 0x401}}, 0x50) rename(0x0, &(0x7f0000000140)='./file0/file0\x00') timer_create(0x0, &(0x7f0000000300), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 18:35:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 18:35:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0x1d}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 18:35:23 executing program 0: add_key(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(0x0, &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x81cd, 0xffffffffffffff80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x2, &(0x7f00000002c0)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) [ 551.124062][T15723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 551.310295][T15735] bond0: (slave veth5): Enslaving as an active interface with an up link 18:35:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x1, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 18:35:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 18:35:24 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'cma\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 18:35:24 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$getown(0xffffffffffffffff, 0x9) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000d00)={0x17, 0x2, {0x4, @usage=0x100000001, 0x0, 0x5399c150, 0xffffffffffff0001, 0x0, 0x6, 0x0, 0x0, @usage=0x81, 0x804, 0x3ff, [0x3ff, 0x4, 0x2, 0x0, 0xfffffffffffffffd, 0x1]}, {0x0, @struct={0x0, 0xfffffffc}, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, @usage=0x8, 0x42f, 0x80000000, [0x0, 0x0, 0x1, 0x0, 0x0, 0x2]}, {0x7, @struct={0x6}, 0x0, 0x0, 0x266, 0x0, 0x6, 0x0, 0x0, @usage, 0x7, 0x0, [0x7fffffff, 0x3ff, 0x1f]}, {0x0, 0x7}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000040)={0x0, 0x0, 0x8}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002140)={0x50, 0x0, 0x0, {0x7, 0x21, 0x3, 0x200042, 0xfff, 0x3, 0x9, 0x401}}, 0x50) rename(0x0, &(0x7f0000000140)='./file0/file0\x00') timer_create(0x0, &(0x7f0000000300), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 18:35:24 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x147, 0x4000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe2, 0x3}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x80045515, &(0x7f00000011c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/114, 0x72}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f00000004c0)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/94, 0x5e}, {0x0}, {&(0x7f0000000700)=""/179, 0xb3}], 0x8, 0x80, 0x1460) ftruncate(0xffffffffffffffff, 0x8) 18:35:24 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x16, 0x0, 0x2d70, 0x6}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, 0x0, 0x0, 0x4}, 0x20) 18:35:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x102}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x20) 18:35:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}}, 0x90) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 18:35:24 executing program 0: add_key(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(0x0, &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x81cd, 0xffffffffffffff80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x2, &(0x7f00000002c0)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 18:35:24 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x147, 0x4000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe2, 0x3}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x80045515, &(0x7f00000011c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/114, 0x72}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f00000004c0)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/94, 0x5e}, {0x0}, {&(0x7f0000000700)=""/179, 0xb3}], 0x8, 0x80, 0x1460) ftruncate(0xffffffffffffffff, 0x8) 18:35:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000007fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 18:35:25 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) close(r1) 18:35:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x1, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 18:35:25 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 18:35:25 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x147, 0x4000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe2, 0x3}) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x80045515, &(0x7f00000011c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000240)=""/114, 0x72}, {&(0x7f00000002c0)=""/150, 0x96}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f00000004c0)=""/213, 0xd5}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/94, 0x5e}, {0x0}, {&(0x7f0000000700)=""/179, 0xb3}], 0x8, 0x80, 0x1460) ftruncate(0xffffffffffffffff, 0x8) 18:35:25 executing program 0: add_key(0x0, &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(0x0, &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000240), 0x8}, 0x81cd, 0xffffffffffffff80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x2, &(0x7f00000002c0)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 18:35:25 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) close(r1) 18:35:25 executing program 5: syz_mount_image$btrfs(&(0x7f00000023c0), &(0x7f0000002400)='./file0\x00', 0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002980)={[{@device={'device', 0x3d, './file0'}}]}) 18:35:25 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000020940)={0xf, 0x4, 0x4, 0x13c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xe}, 0x40) 18:35:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x49, 0x1]}) 18:35:25 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) close(r1) 18:35:25 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_batadv\x00'}}]}, 0x38}}, 0x0) 18:35:26 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000680)="cdde47c6202e50989ecd4417b8c7947382a91d8b6098cd4494c7ae146e0a2251464120be5ec849a3289293a3ee1018ec777e698b", 0x34) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/rcu_expedited', 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000380)=""/181, 0xb5}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000540)=""/119, 0x77}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f00000005c0)=""/88, 0x58}], 0x4, 0xec, 0x7ff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc01, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x1) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x3, 0x3bf, 0x40, 0x8, 0x1000, 0xfcf1c79, 0x10000}, &(0x7f0000000100)={0x1f, 0xef4, 0x9, 0x78, 0x1, 0x6, 0x8, 0x401}, &(0x7f0000000200)={0x777, 0x8, 0x7f, 0xfffffffffffeffff, 0x3, 0x6, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x101]}, 0x8}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, {0x2, 0x4e21, @multicast1}, 0xd0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='macvlan1\x00', 0x1d9cf4f2, 0x8, 0x7}) 18:35:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c40)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @loopback}]}}]}, 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 553.633509][T15818] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 553.769854][T15818] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 553.863584][T15832] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000058c40)={0x1, [], 0x0, "2156816c73038c"}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x1, 0x4, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 18:35:26 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) close(r1) 18:35:26 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000700)={0x0, 0x1, 0x4, 0xbd6c1727a0b81e7c, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8fbd96d3"}, 0x0, 0x0, @planes=0x0}) [ 554.098065][T15832] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f320f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0xffffffc3, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000240)=0x6004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:35:26 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getpid() setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e81113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6435767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398605211bbae3e2ed0a5483c0000bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae2faffd4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47762f6c5bbc4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2000000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1c8bc15038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e309b921be763e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c154705341896d10cc20009dd182453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379210971f8a33e5c84d2bccf977c3e88538f406b598307c99113cd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203acd28ac2948c717a9d9ebc974d3a6b1129ffdde7c88fae329673ec4b04c2c0994d3fae9210c1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 18:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0xc03000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) unlink(&(0x7f0000000480)='./file0\x00') getdents(r0, 0x0, 0x0) socket(0x10, 0x3, 0x0) mkdir(0x0, 0x98) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) 18:35:26 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_batadv\x00'}}]}, 0x38}}, 0x0) [ 554.677038][T15882] loop0: detected capacity change from 0 to 224 18:35:27 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_batadv\x00'}}]}, 0x38}}, 0x0) 18:35:27 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000680)="cdde47c6202e50989ecd4417b8c7947382a91d8b6098cd4494c7ae146e0a2251464120be5ec849a3289293a3ee1018ec777e698b", 0x34) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/rcu_expedited', 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000380)=""/181, 0xb5}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000540)=""/119, 0x77}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f00000005c0)=""/88, 0x58}], 0x4, 0xec, 0x7ff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc01, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x1) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x3, 0x3bf, 0x40, 0x8, 0x1000, 0xfcf1c79, 0x10000}, &(0x7f0000000100)={0x1f, 0xef4, 0x9, 0x78, 0x1, 0x6, 0x8, 0x401}, &(0x7f0000000200)={0x777, 0x8, 0x7f, 0xfffffffffffeffff, 0x3, 0x6, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x101]}, 0x8}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, {0x2, 0x4e21, @multicast1}, 0xd0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='macvlan1\x00', 0x1d9cf4f2, 0x8, 0x7}) 18:35:27 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_batadv\x00'}}]}, 0x38}}, 0x0) 18:35:27 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x400, 0x5}) 18:35:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 18:35:28 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getpid() setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 18:35:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f320f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0xffffffc3, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000240)=0x6004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:35:28 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x5b) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x18, r1, 0xb15, 0x0, 0x0, {0x13}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:35:28 executing program 1: setfsuid(0xee01) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) 18:35:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x8}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000300)="f43970da7cfeb6d42fd54103566c5762306aa6000000006e59b6"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x2) 18:35:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0xc03000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) unlink(&(0x7f0000000480)='./file0\x00') getdents(r0, 0x0, 0x0) socket(0x10, 0x3, 0x0) mkdir(0x0, 0x98) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) 18:35:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 18:35:29 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000680)="cdde47c6202e50989ecd4417b8c7947382a91d8b6098cd4494c7ae146e0a2251464120be5ec849a3289293a3ee1018ec777e698b", 0x34) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/rcu_expedited', 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000380)=""/181, 0xb5}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000540)=""/119, 0x77}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f00000005c0)=""/88, 0x58}], 0x4, 0xec, 0x7ff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc01, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x1) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x3, 0x3bf, 0x40, 0x8, 0x1000, 0xfcf1c79, 0x10000}, &(0x7f0000000100)={0x1f, 0xef4, 0x9, 0x78, 0x1, 0x6, 0x8, 0x401}, &(0x7f0000000200)={0x777, 0x8, 0x7f, 0xfffffffffffeffff, 0x3, 0x6, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x101]}, 0x8}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, {0x2, 0x4e21, @multicast1}, 0xd0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='macvlan1\x00', 0x1d9cf4f2, 0x8, 0x7}) 18:35:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f320f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0xffffffc3, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000240)=0x6004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:35:29 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getpid() setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 18:35:29 executing program 1: r0 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000100)='[\x9d.{+*:\x00 \x00\x94\x18oH \xb8\xb9\x80L\xd5\xf3z\xa3%\xfe\x03\xbc\xf2hS\xeaC\xf7\xdb\xc6\xbb\xe7\x1cf\x82j\xd3\xf4z\xd1\xd6\x8b\xc8{\xc5\x8c\xcb\x1c\x14\x04\xd6-\x7fO\vs|\x8b\xfa\x8e\xad/%/\x17{\x91\xa9\xe6\xac\x92\xf8\xa4hol\x17Yt\xb7\xf8\x04\xcegQ\x98\xd8i\xb2\xb7.\xfc?\xfe\xf8+\xa2\x1b\x9c\xcbe\xba\xc3\xdc\x80\xb5|c', 0x0) [ 557.431510][T15960] loop0: detected capacity change from 0 to 224 18:35:30 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f00000016c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[], &(0x7f0000001900)=""/142, 0x4e, 0x8e}, 0x20) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:35:30 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000680)="cdde47c6202e50989ecd4417b8c7947382a91d8b6098cd4494c7ae146e0a2251464120be5ec849a3289293a3ee1018ec777e698b", 0x34) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/rcu_expedited', 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000380)=""/181, 0xb5}], 0x1, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000540)=""/119, 0x77}, {&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f00000005c0)=""/88, 0x58}], 0x4, 0xec, 0x7ff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc01, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x1) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r4+30000000}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x3, 0x3bf, 0x40, 0x8, 0x1000, 0xfcf1c79, 0x10000}, &(0x7f0000000100)={0x1f, 0xef4, 0x9, 0x78, 0x1, 0x6, 0x8, 0x401}, &(0x7f0000000200)={0x777, 0x8, 0x7f, 0xfffffffffffeffff, 0x3, 0x6, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x101]}, 0x8}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private}, {0x2, 0x4e21, @multicast1}, 0xd0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='macvlan1\x00', 0x1d9cf4f2, 0x8, 0x7}) 18:35:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001000000000904410017ff5d810009050f1f01000000000905830300b3"], 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) 18:35:30 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getpid() setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x6}]}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e81113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6435767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398605211bbae3e2ed0a5483c0000bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae2faffd4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47762f6c5bbc4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2000000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1c8bc15038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e309b921be763e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c154705341896d10cc20009dd182453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379210971f8a33e5c84d2bccf977c3e88538f406b598307c99113cd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203acd28ac2948c717a9d9ebc974d3a6b1129ffdde7c88fae329673ec4b04c2c0994d3fae9210c1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 18:35:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f320f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r2) sendmsg$nl_generic(r2, &(0x7f00000029c0)={0x0, 0xffffffc3, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x14\x00'}]}, 0x1c}}, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000240)=0x6004) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000019000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 558.542586][ T8458] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 558.832742][ T8458] usb 2-1: Using ep0 maxpacket: 8 [ 558.954728][ T8458] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 558.986762][ T8458] usb 2-1: config 0 has no interface number 0 18:35:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) accept$packet(r1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000006580)=[{{&(0x7f0000001100)=@can, 0x80, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001580)="6ed853b5a65aa2c9c93e3957508ad177c9f9df", 0x13}], 0x3, &(0x7f00000016c0)=[@mark={{0x14}}], 0x18}}, {{&(0x7f0000002d80)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000005240)=[{0x0}, {&(0x7f0000002e40)}], 0x2}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003080)="65b95738bc", 0x5}], 0x1}}, {{&(0x7f0000005440)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, 0x0, 0x0, &(0x7f0000005840)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005cc0)}}, {{&(0x7f0000005d80)=@ll={0x11, 0x0, 0x0, 0x1, 0xbb, 0x6, @random="42a38f5eae94"}, 0x80, 0x0}}], 0x6, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 559.105141][ T8458] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 559.176239][ T8458] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 559.211819][ T8458] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 559.228069][ T8458] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 559.265438][ T8458] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.316342][ T8458] usb 2-1: config 0 descriptor?? 18:35:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0xc03000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) unlink(&(0x7f0000000480)='./file0\x00') getdents(r0, 0x0, 0x0) socket(0x10, 0x3, 0x0) mkdir(0x0, 0x98) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) 18:35:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x32, &(0x7f0000000240)="8d31e183156939000000e2990b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1be"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x34) 18:35:32 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0xc1, 0xc0, 0x0, 0x0, 0x1, 0x11001, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x1, 0xed, 0x1, 0x5, 0x4, 0x8, 0x3, 0x0, 0x4e4, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r2, 0xf) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000), 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x3, 0x0) 18:35:32 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400)=0x3ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r1, 0x9) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f00000003c0)) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="064245413031", 0xff0f, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) 18:35:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) accept$packet(r1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000006580)=[{{&(0x7f0000001100)=@can, 0x80, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001580)="6ed853b5a65aa2c9c93e3957508ad177c9f9df", 0x13}], 0x3, &(0x7f00000016c0)=[@mark={{0x14}}], 0x18}}, {{&(0x7f0000002d80)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000005240)=[{0x0}, {&(0x7f0000002e40)}], 0x2}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003080)="65b95738bc", 0x5}], 0x1}}, {{&(0x7f0000005440)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, 0x0, 0x0, &(0x7f0000005840)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005cc0)}}, {{&(0x7f0000005d80)=@ll={0x11, 0x0, 0x0, 0x1, 0xbb, 0x6, @random="42a38f5eae94"}, 0x80, 0x0}}], 0x6, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 559.579353][T15976] udc-core: couldn't find an available UDC or it's busy [ 559.606987][T15976] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 559.746911][T16009] loop2: detected capacity change from 0 to 5376 [ 559.928753][ T7481] usb 2-1: USB disconnect, device number 6 [ 559.933013][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 559.943819][ C0] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 560.020206][T16009] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 560.029226][T16009] UDF-fs: Scanning with blocksize 512 failed [ 560.105191][T16009] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 18:35:32 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000100000000000030007000c0001007463696e646578000c0002"], 0x3c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:35:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) accept$packet(r1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000006580)=[{{&(0x7f0000001100)=@can, 0x80, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001580)="6ed853b5a65aa2c9c93e3957508ad177c9f9df", 0x13}], 0x3, &(0x7f00000016c0)=[@mark={{0x14}}], 0x18}}, {{&(0x7f0000002d80)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000005240)=[{0x0}, {&(0x7f0000002e40)}], 0x2}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003080)="65b95738bc", 0x5}], 0x1}}, {{&(0x7f0000005440)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, 0x0, 0x0, &(0x7f0000005840)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005cc0)}}, {{&(0x7f0000005d80)=@ll={0x11, 0x0, 0x0, 0x1, 0xbb, 0x6, @random="42a38f5eae94"}, 0x80, 0x0}}], 0x6, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 18:35:32 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400)=0x3ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r1, 0x9) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f00000003c0)) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="064245413031", 0xff0f, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) [ 560.337706][T16029] loop0: detected capacity change from 0 to 224 [ 560.401498][T16032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 560.461767][T16041] udc-core: couldn't find an available UDC or it's busy [ 560.495251][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:35:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001000000000904410017ff5d810009050f1f01000000000905830300b3"], 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) 18:35:33 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0xc1, 0xc0, 0x0, 0x0, 0x1, 0x11001, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x1, 0xed, 0x1, 0x5, 0x4, 0x8, 0x3, 0x0, 0x4e4, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r2, 0xf) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000), 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x3, 0x0) 18:35:33 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400)=0x3ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r1, 0x9) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f00000003c0)) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="064245413031", 0xff0f, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) [ 560.583065][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 560.602566][T16041] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:35:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f00000030c0)=""/4104, 0x1008}], 0x1}}], 0xe4, 0x0, 0x0) accept$packet(r1, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000006580)=[{{&(0x7f0000001100)=@can, 0x80, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001580)="6ed853b5a65aa2c9c93e3957508ad177c9f9df", 0x13}], 0x3, &(0x7f00000016c0)=[@mark={{0x14}}], 0x18}}, {{&(0x7f0000002d80)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000005240)=[{0x0}, {&(0x7f0000002e40)}], 0x2}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000003080)="65b95738bc", 0x5}], 0x1}}, {{&(0x7f0000005440)=@tipc=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x80, 0x0, 0x0, &(0x7f0000005840)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005cc0)}}, {{&(0x7f0000005d80)=@ll={0x11, 0x0, 0x0, 0x1, 0xbb, 0x6, @random="42a38f5eae94"}, 0x80, 0x0}}], 0x6, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 560.671479][T16032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 560.695175][T16032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 560.773652][T16032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 560.811141][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 560.833264][T16062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 560.891844][T16037] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 560.934382][T16062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 561.282425][ T7481] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 561.562488][ T7481] usb 2-1: Using ep0 maxpacket: 8 [ 561.713256][ T7481] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 561.721380][ T7481] usb 2-1: config 0 has no interface number 0 [ 561.772526][ T7481] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 561.806864][ T7481] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 561.902237][ T7481] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 561.960328][ T7481] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 562.002317][ T7481] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.113036][ T7481] usb 2-1: config 0 descriptor?? [ 562.492950][T16064] udc-core: couldn't find an available UDC or it's busy [ 562.499930][T16064] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 562.533759][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.540084][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.744039][ T8458] usb 2-1: USB disconnect, device number 7 [ 562.752306][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 562.760579][ C1] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 18:35:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000200)="88001c0000000000c7d1ec9b000000040800780914092a1af9b795000100000101698c8755dfb6d52274036a22976f0053500701be5824026d413f2d5309854d285cff8a1f4c164da70f4f7343e536119ffc134b1289b3289e25125d95a1a93065ff724d49e57a5cb9625685477d6143b857cc272abb12ec58957331be20611001f180cc2af1dc0696", 0x89, 0xe000}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, 0xffffffffffffffff, 0xc03000) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) unlink(&(0x7f0000000480)='./file0\x00') getdents(r0, 0x0, 0x0) socket(0x10, 0x3, 0x0) mkdir(0x0, 0x98) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) 18:35:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400)=0x3ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r1, 0x9) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f00000003c0)) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="064245413031", 0xff0f, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="0a01030050000100fc44d0013000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1a3e28350010e4070913122c1b08224b0010e4070913122c1a3e28350010e4070913122c1b08224b01000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000000000000000000000000000000801000001010300fe000100119f18003000000001000a00000400003000000000000000000000000000000001010300a4000100cd851c0030000000010002060004000031000000000000001000000000000866696c6530010103002b00010089501c0030000000010000060004000036000000000000001300000000000866696c653101010300c1000100125d1c0030000000010000060004000037000000000000001400000000000866696c653201010300e6000100464e1c0030000000010000060004000037000000000000001500000000000866696c653301010300090001002c872000300000000100000a0004000042000000000000001600000000000866696c652e636f6c64", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) 18:35:35 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0xc1, 0xc0, 0x0, 0x0, 0x1, 0x11001, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x1, 0xed, 0x1, 0x5, 0x4, 0x8, 0x3, 0x0, 0x4e4, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r2, 0xf) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000), 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x3, 0x0) 18:35:35 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400)=0x3ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r1, 0x9) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f00000003c0)) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="064245413031", 0xff0f, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) 18:35:35 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "e9659ba0da51ca32a78e3b42f49352bbc88ce34be171353ef2ff819412b6b9d0488b47da695129809973c4034e9c9c1739410c834efeb49427e029fa69bdd5"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "70c62ca661a06a732a6017a24d805905412ac9d943b0e984eb3e364a29c14a353b017430f59bbca734fda2de23c82c66a8b55a384050c1ad58cf42e9dfcbe3"}, 0x60) 18:35:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001000000000904410017ff5d810009050f1f01000000000905830300b3"], 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) 18:35:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0xffffffff, [{0x0, 0x1}, {0x0, 0x1}]}]}}, 0x0, 0x4a}, 0x20) 18:35:35 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400)=0x3ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r1, 0x9) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f00000003c0)) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="064245413031", 0xff0f, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) 18:35:35 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x38, 0x25]}}]}) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) [ 563.397140][T16097] loop0: detected capacity change from 0 to 224 18:35:36 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0xc1, 0xc0, 0x0, 0x0, 0x1, 0x11001, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x1, 0xed, 0x1, 0x5, 0x4, 0x8, 0x3, 0x0, 0x4e4, 0x0, 0x5}, 0xffffffffffffffff, 0x7, r2, 0xf) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000040)=@rose={'rose', 0x0}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000), 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x3, 0x0) 18:35:36 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x0) mmap$usbfs(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x6011, r0, 0x0) mremap(&(0x7f0000d85000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fb9000/0x4000)=nil) 18:35:36 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400)=0x3ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$getown(r1, 0x9) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f00000003c0)) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="064245413031", 0xff0f, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e2835002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="00010300380001001e14f001100000007810e4070913142c1a3e28350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5, 0x1480e0}, {&(0x7f0000011a00)="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", 0x1e0, 0x150000}], 0x0, &(0x7f0000013b00)) [ 563.849812][ T8459] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 564.102128][ T8459] usb 2-1: Using ep0 maxpacket: 8 [ 564.222898][ T8459] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 564.231024][ T8459] usb 2-1: config 0 has no interface number 0 [ 564.253330][ T8459] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 564.281180][ T8459] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 564.299348][ T8459] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 564.342132][ T8459] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 564.351244][ T8459] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.396013][ T8459] usb 2-1: config 0 descriptor?? [ 564.689950][T16103] udc-core: couldn't find an available UDC or it's busy [ 564.724000][T16103] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:35:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0xb01, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 18:35:37 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x80, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x801, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x16fe4}], 0x1, 0x0, 0x0, 0xf00}, 0xfc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 18:35:37 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 18:35:37 executing program 2: unshare(0x20000000) unshare(0x28000000) 18:35:37 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x408080, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x9}, 0xc305, 0x0, 0x3f, 0x3, 0x2, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, r2, {0x6, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1ff, 0x7, 0x0, 0x6, 0x0, 0x2000, 0x80000000, 0x0, 0xee01, 0x80, 0x3}}}, 0x78) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, r0, 0xc) [ 564.953116][ T1054] usb 2-1: USB disconnect, device number 8 [ 564.972144][ C0] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 564.980404][ C0] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 18:35:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001000000000904410017ff5d810009050f1f01000000000905830300b3"], 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) 18:35:38 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="1c0000001200050f0c000049b23e9b200a00080001c0000000011bb1", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:35:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f00000002c0)) 18:35:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x10000}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x50030}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:35:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000000)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1fe}) [ 565.682389][T16171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:35:38 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x408080, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x9}, 0xc305, 0x0, 0x3f, 0x3, 0x2, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, r2, {0x6, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1ff, 0x7, 0x0, 0x6, 0x0, 0x2000, 0x80000000, 0x0, 0xee01, 0x80, 0x3}}}, 0x78) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, r0, 0xc) 18:35:38 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40046304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000005c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000240)={@flat=@handle, @flat=@weak_binder={0x77622a85, 0x0, 0x120000}, @flat=@binder={0x73622a85, 0x0, 0x0, 0x1200}}, &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) [ 565.755688][T16171] netlink: 40783 bytes leftover after parsing attributes in process `syz-executor.5'. [ 565.795566][T16171] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:35:38 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/ptp', 0x0, 0x0) lseek(r0, 0x42bfd863, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x101812, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000002640)=""/76, 0x4c) 18:35:38 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) fchdir(0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) [ 565.994994][ T26] audit: type=1400 audit(1631212538.553:72): avc: denied { set_context_mgr } for pid=16187 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 566.046637][T16196] binder: 16187:16196 unknown command 0 [ 566.071729][T16196] binder: 16187:16196 ioctl c0306201 20000200 returned -22 18:35:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x10000}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x50030}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 566.098368][T16191] binder: 16187:16191 unknown command 0 [ 566.101950][ T1054] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 566.120434][T16191] binder: 16187:16191 ioctl c0306201 20000200 returned -22 [ 566.150024][ T26] audit: type=1400 audit(1631212538.703:73): avc: denied { call } for pid=16187 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 566.216243][T16196] binder: 16187:16196 unknown command 0 [ 566.222303][T16196] binder: 16187:16196 ioctl c0306201 20000200 returned -22 [ 566.233461][T16208] binder: BINDER_SET_CONTEXT_MGR already set 18:35:38 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x408080, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x9}, 0xc305, 0x0, 0x3f, 0x3, 0x2, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, r2, {0x6, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1ff, 0x7, 0x0, 0x6, 0x0, 0x2000, 0x80000000, 0x0, 0xee01, 0x80, 0x3}}}, 0x78) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, r0, 0xc) [ 566.264569][T16208] binder: 16187:16208 ioctl 40046207 0 returned -16 [ 566.264582][T16191] binder: BINDER_SET_CONTEXT_MGR already set [ 566.264598][T16191] binder: 16187:16191 ioctl 40046207 0 returned -16 [ 566.301567][T16211] binder: 16187:16211 unknown command 0 18:35:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x115) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0xf9, 0x40, 0xff, 0x0, 0x2, 0x40000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0xc60, 0xdf96, 0x4, 0x80, 0xffffffff, 0x8100, 0x0, 0x80000100, 0x0, 0x1fd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000000), &(0x7f0000000140)=ANY=[@ANYBLOB="02432d"], 0x3, 0x2) [ 566.312168][ T26] audit: type=1400 audit(1631212538.733:74): avc: denied { transfer } for pid=16187 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 566.338572][T16211] binder: 16187:16211 ioctl c0306201 20000200 returned -22 [ 566.402327][ T1054] usb 2-1: Using ep0 maxpacket: 8 [ 566.543853][ T1054] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 566.573775][ T1054] usb 2-1: config 0 has no interface number 0 [ 566.599154][ T1054] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 566.642671][ T1054] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 566.678356][ T1054] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 566.736402][ T1054] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 566.759852][ T1054] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 566.779094][ T1054] usb 2-1: config 0 descriptor?? [ 567.092719][T16181] udc-core: couldn't find an available UDC or it's busy [ 567.099738][T16181] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 567.331159][ T8459] usb 2-1: USB disconnect, device number 9 [ 567.341866][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 18:35:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x10000}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x50030}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 18:35:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40046304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000005c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000240)={@flat=@handle, @flat=@weak_binder={0x77622a85, 0x0, 0x120000}, @flat=@binder={0x73622a85, 0x0, 0x0, 0x1200}}, &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 18:35:40 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x408080, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x9}, 0xc305, 0x0, 0x3f, 0x3, 0x2, 0x1, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, r2, {0x6, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1ff, 0x7, 0x0, 0x6, 0x0, 0x2000, 0x80000000, 0x0, 0xee01, 0x80, 0x3}}}, 0x78) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, r0, 0xc) 18:35:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x5, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) 18:35:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x1d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x3e) 18:35:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0x40086602, &(0x7f0000000200)=ANY=[@ANYBLOB='~']) mmap(&(0x7f000073b000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) [ 568.137820][T16270] binder: 16256:16270 unknown command 0 [ 568.173669][T16270] binder: 16256:16270 ioctl c0306201 20000200 returned -22 [ 568.208633][T16275] binder: 16256:16275 unknown command 0 [ 568.241471][T16275] binder: 16256:16275 ioctl c0306201 20000200 returned -22 18:35:40 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x5, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) 18:35:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40046304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000005c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000240)={@flat=@handle, @flat=@weak_binder={0x77622a85, 0x0, 0x120000}, @flat=@binder={0x73622a85, 0x0, 0x0, 0x1200}}, &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 18:35:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {0x0, 0x10000}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x50030}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 568.451890][ T26] audit: type=1804 audit(1631212541.003:75): pid=16279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir939539353/syzkaller.raeAYq/193/cgroup.controllers" dev="sda1" ino=13915 res=1 errno=0 18:35:41 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000080), 0x100000000, 0x2) write$binfmt_script(r2, &(0x7f0000000ac0)=ANY=[], 0xb) close_range(r0, 0xffffffffffffffff, 0x0) 18:35:41 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x0, 0x150, 0x150, 0xc7, 0x60, 0x3c8, 0x238, 0x238, 0x3c8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0xc}}}, @common=@inet=@hashlimit3={{0x158}, {'bond_slave_0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_bridge\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) [ 568.656942][T16285] binder: 16282:16285 unknown command 0 [ 568.686712][T16285] binder: 16282:16285 ioctl c0306201 20000200 returned -22 [ 568.728823][T16290] binder: 16282:16290 unknown command 0 [ 568.760152][T16290] binder: 16282:16290 ioctl c0306201 20000200 returned -22 18:35:41 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x5, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) 18:35:41 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x0, 0x150, 0x150, 0xc7, 0x60, 0x3c8, 0x238, 0x238, 0x3c8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0xc}}}, @common=@inet=@hashlimit3={{0x158}, {'bond_slave_0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_bridge\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 18:35:41 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000140), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000800)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x40046304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x44, 0x0, &(0x7f00000005c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000240)={@flat=@handle, @flat=@weak_binder={0x77622a85, 0x0, 0x120000}, @flat=@binder={0x73622a85, 0x0, 0x0, 0x1200}}, &(0x7f0000000080)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 18:35:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:35:41 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x0, 0x150, 0x150, 0xc7, 0x60, 0x3c8, 0x238, 0x238, 0x3c8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0xc}}}, @common=@inet=@hashlimit3={{0x158}, {'bond_slave_0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_bridge\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) [ 569.193186][T16313] binder: 16305:16313 unknown command 0 [ 569.236393][T16313] binder: 16305:16313 ioctl c0306201 20000200 returned -22 [ 569.284232][T16317] binder: BINDER_SET_CONTEXT_MGR already set [ 569.330895][T16313] binder: 16305:16313 unknown command 0 [ 569.330961][T16317] binder: 16305:16317 ioctl 40046207 0 returned -16 [ 569.355291][T16313] binder: 16305:16313 ioctl c0306201 20000200 returned -22 18:35:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x1d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x3e) 18:35:43 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="290b000000000000f300090000000800030032"], 0x1c}}, 0x0) 18:35:43 executing program 1: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:43 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x5, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) 18:35:43 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x0, 0x150, 0x150, 0xc7, 0x60, 0x3c8, 0x238, 0x238, 0x3c8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0xc}}}, @common=@inet=@hashlimit3={{0x158}, {'bond_slave_0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_bridge\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 18:35:43 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r1, &(0x7f0000000a40)={&(0x7f00000008c0), 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 18:35:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x1d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x3e) 18:35:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000580)={0x1c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid}]}]}, 0x1c}, {&(0x7f00000019c0)={0x28, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x2}, 0x0) 18:35:43 executing program 4: r0 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, r0) keyctl$search(0xa, 0x0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, r0) request_key(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000080)=""/82, 0x52) keyctl$unlink(0x9, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f00000003c0)='L') perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/82, 0x52) getgid() 18:35:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8940, &(0x7f00000000c0)) [ 571.520887][T16351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 571.629900][T16351] batman_adv: batadv0: Interface deactivated: team0 [ 571.692147][T16351] batman_adv: batadv0: Removing interface: team0 [ 571.727139][T16351] batman_adv: batadv0: Interface deactivated: batadv_slave_0 18:35:44 executing program 4: r0 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, r0) keyctl$search(0xa, 0x0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, r0) request_key(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000080)=""/82, 0x52) keyctl$unlink(0x9, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f00000003c0)='L') perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/82, 0x52) getgid() [ 571.764930][T16351] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 571.824070][T16351] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 571.851126][T16351] batman_adv: batadv0: Removing interface: batadv_slave_1 18:35:44 executing program 4: r0 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, r0) keyctl$search(0xa, 0x0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, r0) request_key(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000080)=""/82, 0x52) keyctl$unlink(0x9, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f00000003c0)='L') perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/82, 0x52) getgid() [ 573.637346][T16366] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x1d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x3e) 18:35:46 executing program 4: r0 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, 0x0, r0) keyctl$search(0xa, 0x0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, r0) request_key(0x0, &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000080)=""/82, 0x52) keyctl$unlink(0x9, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f00000003c0)='L') perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f0000000080)=""/82, 0x52) getgid() 18:35:46 executing program 1: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:46 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000580)={0x1c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid}]}]}, 0x1c}, {&(0x7f00000019c0)={0x28, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x2}, 0x0) [ 574.157410][T16388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:46 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x1d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x3e) 18:35:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000580)={0x1c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid}]}]}, 0x1c}, {&(0x7f00000019c0)={0x28, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x2}, 0x0) [ 574.754846][T16399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$netlink(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000000580)={0x1c, 0x12, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @pid}]}]}, 0x1c}, {&(0x7f00000019c0)={0x28, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x2}, 0x0) [ 575.435261][T16405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@bridge_dellink={0x20, 0x10, 0x456d, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 18:35:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='e', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x30}}], 0x2, 0x0) 18:35:49 executing program 2: syz_mount_image$ext4(&(0x7f00000011c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 18:35:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x1d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x3e) 18:35:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x1d}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x3e) 18:35:50 executing program 1: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:51 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00000000000080"}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:35:51 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 18:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x29, 0x42, 0x0, 0x0) 18:35:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 18:35:53 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x10000}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 18:35:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000013c0)={0x38, r1, 0x401, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 18:35:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 581.868839][ T26] audit: type=1804 audit(1631212554.424:76): pid=16529 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir378418711/syzkaller.LR4a6K/197/bus" dev="sda1" ino=14933 res=1 errno=0 18:35:54 executing program 0: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2000) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={[0x2800000fffffffc]}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000000180)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0xa40029d7) fcntl$notify(r0, 0xa, 0x34) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) dup2(r0, r2) [ 582.175097][ T26] audit: type=1804 audit(1631212554.424:77): pid=16525 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir378418711/syzkaller.LR4a6K/197/bus" dev="sda1" ino=14933 res=1 errno=0 18:35:54 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x10000}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) [ 582.570330][ T26] audit: type=1804 audit(1631212554.504:78): pid=16529 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir378418711/syzkaller.LR4a6K/197/bus" dev="sda1" ino=14933 res=1 errno=0 [ 583.035973][ T26] audit: type=1804 audit(1631212555.594:79): pid=16537 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir111957568/syzkaller.2pulhU/36/file0" dev="sda1" ino=14859 res=1 errno=0 [ 583.386265][ T26] audit: type=1804 audit(1631212555.744:80): pid=16542 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir111957568/syzkaller.2pulhU/36/file0" dev="sda1" ino=14859 res=1 errno=0 18:35:56 executing program 1: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:56 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 18:35:57 executing program 4: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x14) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) pipe(0x0) writev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="4012f42aae8dda226487fc5b231affad2a78ac0e063fa0ce499c8031b22f72562e6aeaaa4d6520cc30782547567786133c5718f8cb4112414f965383d3d9a0445378acc3ed994fba9f3f1e764066fd3559506833bcfbf85d6b50add1ca8f9bae5e75e1ac883d824f212b8426827e22d863c33dccabdb8ede2c330ac5aacc09aac58a4e284635d00025f08a942165bd67d011fd49f6f4605382199f115561812c7d", @ANYRES64, @ANYRESDEC], 0xa) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000140)="f98a", 0x2}], 0x1) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040)=0x75, 0x1, 0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x80000) mbind(&(0x7f0000230000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x100, 0x0) mlock2(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mlock2(&(0x7f0000fa3000/0xc000)=nil, 0xc000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x100000004, 0xfffffffe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x1) 18:35:57 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1000a0, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee01}}]}) 18:35:57 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x10000}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 18:35:57 executing program 2: r0 = syz_io_uring_setup(0x550, &(0x7f0000000340), &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000d7000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x7764, &(0x7f0000001800)={0x0, 0x0, 0x30, 0x0, 0x0, 0x0, r0}, &(0x7f000074d000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000540)) [ 585.309003][ T26] audit: type=1804 audit(1631212557.864:81): pid=16561 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir378418711/syzkaller.LR4a6K/199/bus" dev="sda1" ino=14949 res=1 errno=0 18:35:58 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f000043f000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x9) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x9) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff6c, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 18:35:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x8}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000009c0), 0x2a9, 0xac, 0x0) 18:35:58 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x10000}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 18:35:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_mq={0x7}]}, 0x34}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 586.186270][T16574] new mount options do not match the existing superblock, will be ignored 18:35:59 executing program 0: syz_emit_ethernet(0x40, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '2\x00', 0xa, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @local, {[], {0x0, 0x883e, 0xa, 0x0, @opaque='@-'}}}}}}, 0x0) [ 586.626918][T16581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 586.861353][T16581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) 18:36:00 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 18:36:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaae7f3a1cda518cd5377c5d8859047c7bf063144ee22d1cb23f6d1725d2d9771ddc8497789233c65b0dfc45846c8c461fa4436754d7e1f4048", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 587.782030][T16606] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 18:36:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x1, 0x0, [{0x12, 0x0, 0x1}]}) 18:36:00 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) accept4(r0, 0x0, 0x0, 0x0) 18:36:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 18:36:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) [ 587.952035][T16606] team0: Device ipvlan0 failed to register rx_handler 18:36:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x32, 0x0, 0x33, 0x46d, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 18:36:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)) 18:36:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) 18:36:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x1, 0x0, [{0x12, 0x0, 0x1}]}) [ 588.357864][T16634] loop4: detected capacity change from 0 to 136 [ 588.423358][T16634] isofs_fill_super: root inode is not a directory. Corrupted media? 18:36:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 18:36:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) [ 588.545068][T16634] loop4: detected capacity change from 0 to 136 [ 588.615388][T16634] isofs_fill_super: root inode is not a directory. Corrupted media? [ 588.664523][T16654] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 588.709140][T16654] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 590.352288][T16610] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 590.369226][T16610] team0: Device ipvlan0 failed to register rx_handler 18:36:03 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 18:36:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x1, 0x0, [{0x12, 0x0, 0x1}]}) 18:36:03 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800001, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045006, &(0x7f00000000c0)) 18:36:03 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7ac, &(0x7f0000001140)={0x0}) 18:36:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, 0x0) 18:36:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaae7f3a1cda518cd5377c5d8859047c7bf063144ee22d1cb23f6d1725d2d9771ddc8497789233c65b0dfc45846c8c461fa4436754d7e1f4048", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:36:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_robust_list(&(0x7f0000000080), 0x18) [ 591.209114][T16685] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 18:36:03 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000003240), 0x0, 0x0) close(r0) 18:36:03 executing program 1: bpf$OBJ_GET_MAP(0xe, 0x0, 0x0) [ 591.311253][T16685] team0: Device ipvlan0 failed to register rx_handler 18:36:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x1, 0x0, [{0x12, 0x0, 0x1}]}) 18:36:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/375], 0x2d3) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) 18:36:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1, 0x0, 0x2}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000002fc0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000005b00)=[{{&(0x7f0000000180)=@tipc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/134, 0x86}, {&(0x7f0000000300)=""/131, 0x83}, {&(0x7f00000003c0)=""/86, 0x56}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x4, &(0x7f00000004c0)=""/122, 0x7a}, 0x80000000}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000440)}], 0x3, &(0x7f00000008c0)=""/198, 0x88}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/241, 0xf1}], 0x1, &(0x7f0000000b00)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000001b00)=@caif=@dbg, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001b80)=""/14, 0xe}, {&(0x7f0000001bc0)=""/85, 0x55}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/231, 0xe7}], 0x4, &(0x7f0000002d80)=""/237, 0xed}, 0x7}, {{&(0x7f0000002e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000440)=[{&(0x7f0000005d40)=""/204, 0xcc}, {&(0x7f0000003000)=""/189, 0xbd}, {&(0x7f00000030c0)=""/194, 0xcd}], 0x3, &(0x7f0000003200)=""/246, 0xf6}, 0x7}, {{&(0x7f0000003300)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003380)=""/129, 0x81}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/112, 0x70}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/154, 0x9a}, {&(0x7f0000005580)=""/182, 0xb6}, {&(0x7f0000005640)=""/201, 0xc9}], 0x7}, 0x1}, {{&(0x7f00000057c0)=@pppol2tpv3in6, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005840)=""/192, 0xc0}, {&(0x7f0000005900)=""/108, 0x6c}, {&(0x7f0000005980)=""/102, 0x66}], 0x3, &(0x7f0000005a40)=""/170, 0xaa}, 0x4}], 0x7, 0x2000, &(0x7f0000005d00)={r3, r4+10000000}) r5 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x403, 0x8080, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x8}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 18:36:05 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 18:36:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:36:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'lo\x00'}) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/375], 0x2d3) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) 18:36:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1, 0x0, 0x2}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000002fc0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000005b00)=[{{&(0x7f0000000180)=@tipc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/134, 0x86}, {&(0x7f0000000300)=""/131, 0x83}, {&(0x7f00000003c0)=""/86, 0x56}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x4, &(0x7f00000004c0)=""/122, 0x7a}, 0x80000000}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000440)}], 0x3, &(0x7f00000008c0)=""/198, 0x88}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/241, 0xf1}], 0x1, &(0x7f0000000b00)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000001b00)=@caif=@dbg, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001b80)=""/14, 0xe}, {&(0x7f0000001bc0)=""/85, 0x55}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/231, 0xe7}], 0x4, &(0x7f0000002d80)=""/237, 0xed}, 0x7}, {{&(0x7f0000002e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000440)=[{&(0x7f0000005d40)=""/204, 0xcc}, {&(0x7f0000003000)=""/189, 0xbd}, {&(0x7f00000030c0)=""/194, 0xcd}], 0x3, &(0x7f0000003200)=""/246, 0xf6}, 0x7}, {{&(0x7f0000003300)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003380)=""/129, 0x81}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/112, 0x70}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/154, 0x9a}, {&(0x7f0000005580)=""/182, 0xb6}, {&(0x7f0000005640)=""/201, 0xc9}], 0x7}, 0x1}, {{&(0x7f00000057c0)=@pppol2tpv3in6, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005840)=""/192, 0xc0}, {&(0x7f0000005900)=""/108, 0x6c}, {&(0x7f0000005980)=""/102, 0x66}], 0x3, &(0x7f0000005a40)=""/170, 0xaa}, 0x4}], 0x7, 0x2000, &(0x7f0000005d00)={r3, r4+10000000}) r5 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x403, 0x8080, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x8}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) [ 593.150432][T16743] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 593.179825][ T26] audit: type=1400 audit(1631212565.735:82): avc: denied { write } for pid=16737 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 593.315121][T16743] team0: Device ipvlan0 failed to register rx_handler 18:36:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaae7f3a1cda518cd5377c5d8859047c7bf063144ee22d1cb23f6d1725d2d9771ddc8497789233c65b0dfc45846c8c461fa4436754d7e1f4048", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:36:06 executing program 1: socket(0x2, 0x6, 0x0) 18:36:06 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/375], 0x2d3) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) 18:36:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'lo\x00'}) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:06 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = dup3(r0, r1, 0x0) ioctl$SIOCAX25DELUID(r4, 0x89ea, 0x0) 18:36:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) 18:36:07 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/375], 0x2d3) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @vsock, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) 18:36:07 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b000000e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 18:36:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) 18:36:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'lo\x00'}) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1, 0x0, 0x2}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000002fc0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000005b00)=[{{&(0x7f0000000180)=@tipc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/134, 0x86}, {&(0x7f0000000300)=""/131, 0x83}, {&(0x7f00000003c0)=""/86, 0x56}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x4, &(0x7f00000004c0)=""/122, 0x7a}, 0x80000000}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000440)}], 0x3, &(0x7f00000008c0)=""/198, 0x88}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/241, 0xf1}], 0x1, &(0x7f0000000b00)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000001b00)=@caif=@dbg, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001b80)=""/14, 0xe}, {&(0x7f0000001bc0)=""/85, 0x55}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/231, 0xe7}], 0x4, &(0x7f0000002d80)=""/237, 0xed}, 0x7}, {{&(0x7f0000002e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000440)=[{&(0x7f0000005d40)=""/204, 0xcc}, {&(0x7f0000003000)=""/189, 0xbd}, {&(0x7f00000030c0)=""/194, 0xcd}], 0x3, &(0x7f0000003200)=""/246, 0xf6}, 0x7}, {{&(0x7f0000003300)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003380)=""/129, 0x81}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/112, 0x70}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/154, 0x9a}, {&(0x7f0000005580)=""/182, 0xb6}, {&(0x7f0000005640)=""/201, 0xc9}], 0x7}, 0x1}, {{&(0x7f00000057c0)=@pppol2tpv3in6, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005840)=""/192, 0xc0}, {&(0x7f0000005900)=""/108, 0x6c}, {&(0x7f0000005980)=""/102, 0x66}], 0x3, &(0x7f0000005a40)=""/170, 0xaa}, 0x4}], 0x7, 0x2000, &(0x7f0000005d00)={r3, r4+10000000}) r5 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x403, 0x8080, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x8}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 18:36:07 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 595.170344][T16793] MPTCP: kernel_bind error, err=-98 [ 595.271209][T16795] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 595.378254][T16795] team0: Device ipvlan0 failed to register rx_handler 18:36:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaae7f3a1cda518cd5377c5d8859047c7bf063144ee22d1cb23f6d1725d2d9771ddc8497789233c65b0dfc45846c8c461fa4436754d7e1f4048", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:36:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) 18:36:09 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:36:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @private}, 'lo\x00'}) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) gettid() process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 18:36:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x33}, 0xa, @in, 0x0, 0x1, 0x0, 0x2}}, 0xe8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000002fc0)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005cc0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000005b00)=[{{&(0x7f0000000180)=@tipc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)=""/134, 0x86}, {&(0x7f0000000300)=""/131, 0x83}, {&(0x7f00000003c0)=""/86, 0x56}, {&(0x7f00000006c0)=""/217, 0xd9}], 0x4, &(0x7f00000004c0)=""/122, 0x7a}, 0x80000000}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)=""/179, 0xb3}, {&(0x7f0000000580)=""/113, 0x71}, {&(0x7f0000000440)}], 0x3, &(0x7f00000008c0)=""/198, 0x88}, 0x7}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000009c0)=""/241, 0xf1}], 0x1, &(0x7f0000000b00)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000001b00)=@caif=@dbg, 0x80, &(0x7f0000002d40)=[{&(0x7f0000001b80)=""/14, 0xe}, {&(0x7f0000001bc0)=""/85, 0x55}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/231, 0xe7}], 0x4, &(0x7f0000002d80)=""/237, 0xed}, 0x7}, {{&(0x7f0000002e80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000440)=[{&(0x7f0000005d40)=""/204, 0xcc}, {&(0x7f0000003000)=""/189, 0xbd}, {&(0x7f00000030c0)=""/194, 0xcd}], 0x3, &(0x7f0000003200)=""/246, 0xf6}, 0x7}, {{&(0x7f0000003300)=@caif=@rfm, 0x80, &(0x7f0000005740)=[{&(0x7f0000003380)=""/129, 0x81}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/112, 0x70}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/154, 0x9a}, {&(0x7f0000005580)=""/182, 0xb6}, {&(0x7f0000005640)=""/201, 0xc9}], 0x7}, 0x1}, {{&(0x7f00000057c0)=@pppol2tpv3in6, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005840)=""/192, 0xc0}, {&(0x7f0000005900)=""/108, 0x6c}, {&(0x7f0000005980)=""/102, 0x66}], 0x3, &(0x7f0000005a40)=""/170, 0xaa}, 0x4}], 0x7, 0x2000, &(0x7f0000005d00)={r3, r4+10000000}) r5 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x58, 0x10, 0x403, 0x8080, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x8}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x58}}, 0x0) 18:36:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) 18:36:09 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 18:36:10 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x10c) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74", 0xab, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900)=[{{}, 0x6e}, {{}, 0x6e}], 0x2, 0x40804) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) sendfile(r0, r0, &(0x7f0000000240)=0x20, 0x9) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000280)={@multicast2, @multicast2}, 0x8) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x6, 0x0, 0x0, 0x1008, &(0x7f0000001d80)={[{@nonumtail}, {@uni_xlateno}, {@shortname_lower}]}) [ 597.219207][T16831] MPTCP: kernel_bind error, err=-98 18:36:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x25, [{}, {}, {}, {}, {}]}, 0x78) 18:36:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 597.603569][T16848] MPTCP: kernel_bind error, err=-98 [ 597.861866][T16851] loop0: detected capacity change from 0 to 270 18:36:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:36:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x14, r1, 0x301}, 0x14}}, 0x0) 18:36:12 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 18:36:12 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:36:12 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x4}, {0x1}, @rumble}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x13, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 18:36:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:36:12 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x10c) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74", 0xab, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900)=[{{}, 0x6e}, {{}, 0x6e}], 0x2, 0x40804) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) sendfile(r0, r0, &(0x7f0000000240)=0x20, 0x9) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000280)={@multicast2, @multicast2}, 0x8) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x6, 0x0, 0x0, 0x1008, &(0x7f0000001d80)={[{@nonumtail}, {@uni_xlateno}, {@shortname_lower}]}) [ 600.338960][T16885] xt_CT: You must specify a L4 protocol and not use inversions on it [ 600.357614][T16889] netlink: 2044 bytes leftover after parsing attributes in process `syz-executor.3'. 18:36:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 600.415396][T16890] xt_CT: You must specify a L4 protocol and not use inversions on it 18:36:13 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 600.467645][T16889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 600.470406][T16887] loop0: detected capacity change from 0 to 270 18:36:13 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 600.731056][T16902] xt_CT: You must specify a L4 protocol and not use inversions on it 18:36:13 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 18:36:13 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x10c) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74", 0xab, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900)=[{{}, 0x6e}, {{}, 0x6e}], 0x2, 0x40804) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) sendfile(r0, r0, &(0x7f0000000240)=0x20, 0x9) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000280)={@multicast2, @multicast2}, 0x8) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x6, 0x0, 0x0, 0x1008, &(0x7f0000001d80)={[{@nonumtail}, {@uni_xlateno}, {@shortname_lower}]}) 18:36:13 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 18:36:13 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 600.857899][T16905] xt_CT: You must specify a L4 protocol and not use inversions on it 18:36:13 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 600.962576][T16910] xt_CT: You must specify a L4 protocol and not use inversions on it [ 601.029268][T16913] xt_CT: You must specify a L4 protocol and not use inversions on it [ 601.052023][T16917] xt_CT: You must specify a L4 protocol and not use inversions on it 18:36:13 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 18:36:13 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 18:36:13 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 18:36:13 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2007, &(0x7f0000000b00), &(0x7f0000ee7000/0x3000)=nil, &(0x7f000059e000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 601.214007][T16922] xt_CT: You must specify a L4 protocol and not use inversions on it [ 601.233564][T16919] loop0: detected capacity change from 0 to 270 18:36:13 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x2a8, 0x130, 0x5002004a, 0x0, 0x0, 0x0, 0x210, 0x3c8, 0x3c8, 0x210, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'veth1_to_bond\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x308) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 18:36:13 executing program 2: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x28, 0x2, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x49) r2 = dup(0xffffffffffffffff) io_setup(0x6, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x420c0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x10) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 601.428645][T16937] xt_CT: You must specify a L4 protocol and not use inversions on it 18:36:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @dstopts={{0x18}}], 0x30}, 0x0) [ 601.517201][T16940] xt_CT: You must specify a L4 protocol and not use inversions on it 18:36:14 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x10c) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e12558284228bf73e037e2880b514a6b8a57f41fb86c26defeaf7e7230987f8ec610694e89ad37c804b9e46226ca6b9956a74", 0xab, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002900)=[{{}, 0x6e}, {{}, 0x6e}], 0x2, 0x40804) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) sendfile(r0, r0, &(0x7f0000000240)=0x20, 0x9) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000280)={@multicast2, @multicast2}, 0x8) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x6, 0x0, 0x0, 0x1008, &(0x7f0000001d80)={[{@nonumtail}, {@uni_xlateno}, {@shortname_lower}]}) 18:36:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001800)=ANY=[@ANYBLOB="585d000030000303000000000000000000000000800001004c00010009000100766c616e00000000200002801c000200000000000000000000000000000000000000000004000000040006000c00070000000000000000000c0008000000000000000000300002000c000100736b6265646974"], 0x5d58}}, 0x0) 18:36:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x79, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') preadv(r1, &(0x7f0000000940)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x548, 0x0) 18:36:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x5410, 0xffffffffffffffff) 18:36:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) [ 601.804366][T16955] netlink: 23748 bytes leftover after parsing attributes in process `syz-executor.3'. [ 601.878583][T16953] loop0: detected capacity change from 0 to 270 [ 601.895825][T16955] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 601.949881][T16955] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 18:36:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002840)={{0x1, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "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"}) 18:36:14 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) 18:36:14 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xf0ff7f}}, 0x0) 18:36:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001800)=ANY=[@ANYBLOB="585d000030000303000000000000000000000000800001004c00010009000100766c616e00000000200002801c000200000000000000000000000000000000000000000004000000040006000c00070000000000000000000c0008000000000000000000300002000c000100736b6265646974"], 0x5d58}}, 0x0) 18:36:14 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000540)) [ 602.445394][T16997] netlink: 23748 bytes leftover after parsing attributes in process `syz-executor.3'. [ 602.510230][T16997] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 602.577440][T16997] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 18:36:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x40400, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0x400, @rand_addr=' \x01\x00', 0x8}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x4a6d, 0x0, 0x2, 0x2, 0x2, 0x5}, 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="d8f634114c8d1f9a3c0b81776a8c0b2ab25caf9858041789bfabb07f92eeb15663d07c834c8c8fbba2c7acbf510d79a0275409a9120de6144d5094a0bcbd763c66e7a4e48e7ef08ff657414b2e78b64cace0f4bd46ce519a37dc1ceb5ea17c4eaa7b36eb01cab7465f0dcd94389e4923c42f12173337dd8be8a288e961e1edeec5ec9048729a416d2eb2e60dbfb164f6da808eb7760989063700570e2bb3ac5bfb56805c569207bbd396159562", 0xad, 0x20000020, &(0x7f0000000280)={0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0xdc, 0x6, 0x3, 0x23, 0x0, 0x6, 0xa50, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x800, 0xfb2, 0x7, 0x0, 0x801, 0x4, 0x0, 0x7fff, 0x0, 0x1000800dc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 18:36:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1400010b, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f00000003c0)={[{@commit={'commit', 0x3d, 0x5}}]}) 18:36:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={0x4c, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 18:36:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004540)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0xa01, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 18:36:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001800)=ANY=[@ANYBLOB="585d000030000303000000000000000000000000800001004c00010009000100766c616e00000000200002801c000200000000000000000000000000000000000000000004000000040006000c00070000000000000000000c0008000000000000000000300002000c000100736b6265646974"], 0x5d58}}, 0x0) 18:36:15 executing program 2: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x28, 0x2, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x49) r2 = dup(0xffffffffffffffff) io_setup(0x6, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x420c0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x10) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 602.925268][T17037] loop1: detected capacity change from 0 to 264192 [ 602.967996][T17040] netlink: 23748 bytes leftover after parsing attributes in process `syz-executor.3'. [ 602.996290][T17036] loop0: detected capacity change from 0 to 2 [ 603.012670][T17040] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 18:36:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) [ 603.062244][T17037] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 603.139703][T17037] EXT4-fs (loop1): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue. Quota mode: none. 18:36:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1406, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="22cdb7c254e259858e1348f51da5dab906963b0f3c2fef1e5b8000000000e0ffff240000000f800000349463ae38f65ef562862a47ed", @ANYRES16=r1], 0x46a) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r4, &(0x7f0000000d00)=[{&(0x7f00000010c0)="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"/4096, 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7b2f16836512e00c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}, {&(0x7f00000006c0)="941823438931bddfbe9338739a34b2c785130174a43c83b68793c714d83d2dbe4f0f220f1fa3db0117b2c849665a27636bc0cdea0317906d2cdb3ca965e1309a3fd8ed847c661700b5c98bd77ef3d810a3d887bc2c0628df31c04213c20e224d0f5272925517d4a4907d896ab029ca351470432c7ef661e839aefbb4aa1019754ee3d87931232f929f52ffbc7d348f95a2b8f2067b1cbfbf4e8ca9b236d6b0005ba32f510d4fe170699e2ec452f6250d5e93f9e64b37edb66ca011562ad68d", 0xbf}, {&(0x7f0000000f80)="fd99285f10b8f790cdc9e46a54ebb63233a23a5c7d4495c482df6065d00080a81680fd24ab2ce3a85e799a483aaefe197a1a26ecc27ece4239e5b81c1a418f45c69ac8e6e32acb1cfdb2b8be1491c8956bc221aba7964c8b46cfc7e5556c450efe3c093d979d316a90342552067b0a9de45876b58f752e35a4714a661ab712e6e6432dfd22dc5ee7e4612f05e1f4f46d6fe4af8e44cbcbb21fd879bee660bf973507e1f5a578ccec89fc5cd71962e9139a46d8363bea39de88fb37f596307082687b7876d874d2c0f01caeab5336396fd43aefacc35b85ad3a86", 0xda}, {&(0x7f0000002940)="2dcadd47731593f11e6575144023a02a01c5b1a14c9cbd28e6bc5984cd60883df4da186809238aa6bc30a1d7da0ab17fddcbc9aaca4383108343294a5095830f7176633cad888f380e9d1ae455e9d64b49ff831dc57d737e970608438f87429324548dd7a1720251a089839d4786922d57026702d499bcad5fe4e1421db724f9c4098017eecdb005a9ab015c086c3be4e80fe23847955e7e6a9a9dddebd612d2d1d83d59b4777d3d360ec29c93bc07618a2295ee07360005a61ef38682b32dc5750d17b1f9156d6d035f0425b90d2c856b73c00bda4365ab2d0c9400613a8a9568710b22bae9b337529d0128ef565f5802f13e6c6c9309e3054f0e6956fdde45930f27f351a106ad78251085b979898fc9055199747a3d7223dfa888d74e46ed3a533744f6637061b86445c335f62abe51651e44e7ff8573df6b2c5681ea2427cdc0a342dbed7216afd543e6c7852418b12a6869b8c9484e879a46cc1b2c99d6a7ec2ed42b155ee4e73634cd9586ac50f1b84d7423d860b8be419ad9c71d148cf931ff012a33aa74a4efb1ab27880c0faff63d23524b4af49b6d2de0bd6d3c3b64912663366c418a6212f917783310c0d0eb535780a03afc0b7947a855afd749f0d0e92fb7ed1a2bd1c31ca63f40c8bf8e0b79dad3a5bd03ba8ea5d4ed9e6398cb7a72fd1417db03dd989dc825b34105a00655649970792866884273725670176be8d7819a69b5e542ec3470995bdfd23a017e0ba3dfe5d2782b44e9ff775fe94e603a587b6a20b63f0f68a5e5ae67a8d64eee7d1c2d9e5b9b96ed41fb2b8d5b2fd4cd9abd5dd8f9459f5b49042d3e5b613d95de3288b1cd9c5d10c99647aa52e28e72dc7e4cbb66b4fcaf86efbb579b9b598d7a71e83d45a140bb022d1ec3a02b0a215698ae7f1ce95f1874e4799df157c2dcca44ae432db8ce3a0240aa977e851232ebabe1845992b55283ca93b9863ae7aeece1a9ead8906a55889ebbc735155ec3f4ca82f2da858e168f2fe8dc2e4b58d2bdc9739a790fb2053a5d633a8dc80e2268a783aa66aebcebae4028824ba8aeb2ba937296459d7a76889e378512dddd5f0adb17adaf372825d5307ab7fb3900d7dfb89b6f5b043572b624c72155e051b27820104de9317d50fdf72bfdcb5d0f6c149ce0154ec3d30fc9df6f44d01ae271a967d065f1f89dbedd975b848f4c6d403a2dc741dd495409b146e273d16a8831e67f38352af2ade2c9421fd674583428e657bcbedf455c8586d536a891eed39e84dde14af6a9e704f1f857dc1405494f08551d215e8715b59a5f08a06bb2fb04b8b8b6c4f303fbb5028865c248a8ee7ceab5f4300bf4d9826eaf6469617269bcd901408ed20fc538eb0e4b0bb8ed63d3e7cc2a3ab01c2068ddad4374d5604b59fcf173e83f69c15e2cc26a72e983063275b3f27845d4db9ca81c7d64e7dcce11e826d4fdf8579692eebbaff856fe3034dfaa1613b9287fd17a8507c3a7cb22308ecdd3c6401f20dbb2f6ed86af60592b861ddd130878d7513e9c5ac3c846d00d812c77e3f2e6609b347d2074e4d670460a19e0f8cb7a3a1031330872ef7824eedba4e2ac83ca7dc4a30d26b5add2e993d4c6650bae553696e141a20925d4938da3507873feefad026a353dde7fe0dd50bab17c3de68c9628ff1c86b20be8d3e30d662d1666fee35eb9c79e6401a848d937406983605014c54b4932b7a4d71acafb36705ae408a460712907ff05ba00e32ec13f852f13cbc76509d1eb37c30fb96b954c47230f34944d574a35cc983c159eaa35a1a00ea3c39ed759e8f8fcb6f1dd57384c0bfb275e673bd5039fcf8bbaf39211ad8d63ad1f30a982e50db5c124ff629df099473e0e006262360f009de0f902684dd5f3255a3915307a4fbe83c1d309c844c2c4638591671fa66c76f98aa0f4c2bc816d5de83a6c033351c1367a2222c68f30f49f1040abea03acef5003a776133eb1b83d34e86a2f7b96ff8561b3e5134e3d2ba6348d0c3e6e673441a8298466c636d1fe77e1da790df8625186b78a166e36834b74bf5aa016fe78290e11d4a70b60bb0895a59c3b6fce8ada2f59707694760d32dd076b1fa610d9ff0021b7f550a0418e2b36a8d298eed85884c10f0c352e1717bcc0bde5e6f18012170f88b6aacf39c5cff456f8b6e8c89df4ce546f28a59cc3a64b0399a190e679a1a6d1874441e47d950ecba43776088c64bc3321e3bd529b982d7cb53bd27088a8f12a9d4d0cb9b01cbc43d738975a5a9ad16deaa8b69651511ca3871afd55f0f975c6820e199d610ba10ecb07833a88e2b175f1ba1417ff4ba4e964593182f6162538367fb8afc51996486f91cece1fdfd07a3d545ed294ef2bd5f0dfdcf02b0c7f91f91cc7157ce4d1e8d007b43741c2d4a16859ad976c33f4024e5ee468a95c9f9883e1e871937da7c7cd8f8e236704b2f4812ad5de7faba2cc52e842b71daff5be7b24e9ada4141eaa75457ba366a2509a2af43f4d43f96073865278cb2913363e4df2c2c53f17d8466ff1cfc5641f7e3d9f1da9b2987f9792bafa5f30a1d43538d8cf79b9610fef7ebb3e78aab074d8172c6c4ce545efbe15caaaf276ecba26fbb851f7881a01a2ff68ecfee22af33d3d72c05d414efd740779a4d0d370f845070f8bb65a5af028768c7f17b446ce50ad128d0940fcc84777126bd60ef47b75c2227f1ec13730f527ce710ff3a6f679c229cfc7f7bdc57cf87f7e926caf19e138c71247832cce045c50409d60b2fe1547d6bbe12b9a0e4bf08f3c7daec1e2b6965de9c60a80a79ff835a01f1ae3cb7e6627b3d58781d42891cb797fde260e7bc63232e312126816d248e8e7c819d194090db94f8fe131215d18dc7abd4b9027b66061c53ec525d3da807fb4ca51e19e4dac83760e39ff72795c6e69f8d375f3264800d8b1473d1bd2028984395ffb44abcc4eddab97697a0f25cb1778aad22cce67ccaedb107b9791aeb8824afbadca3230e7680e45dabe88e55a6d10f93a7cf4e841fa221142546cbd616c6dc83e4cb52fb4287a00a6f4c2171c669055eda0d8f2537286d50a93ecaf88746272b0ae96a6e0d2ba5964acaa62a1e2979c97201610368878147a09533116d9ec078087cce17ea999d549728c764d958e5927c49755ef5842373c1d17f7127706907357a8517201c65624910451672216310804b5e6e0639ba1181d982399489fbef789b81b910478013e3e07b124d812d498628e25d4cecc73b31af264cd13bc7f1f318f100ef83272ba27223864e85e26f179222e94f5098be0c73f09eb92d0fd866974501ede585dea0a6eba4441a1e954b9bfcfb5fb81c0b613ef54a06e7e1bfb6c56c2a71af2d471ee1ee32783ab5e32eb1725f3ada7261d212e79b41fd23078771c1191f492a1a8d50e661c910e42fd772584a86e8a8af025af0090c616052d04cc453e39b77694205e96a1ff611d98ac67e89d68ecbbfc63159761830c8bdad492d76d78d776888182f702ea4ae44d88965898d9048afebffe0c8e01dc5caad5d6255e30540b7eb42f83ce216c8105367a276f3338f74b4b6075615bc90caaca2e84aed821601d109c16b506f7b99f3051cb63143146069a8e474f858a11e9df384906ff68dbbfa3a92ee27bd59e36b58f79d61979d912b25dc3587fcb2aa558a1d6041c76deb47292b988cab8df794d9ca63430f1c073bd5256a20d5a727e5ec6781f44ddb3e1132cccce5db90e42b2cdb887e5df17a84b6f9d98f1d58dfd7f989b9b01e7a798977e9de2adf348239ec01cea433cd0bd7bd897ea56f10986a94373625405f305004a7b180871e931fb6c99f31a49330d26ce1618ecfb0ee7cbdd4f50acaec77984496f05717d4608cebdd4d1908919caf43ee3636fb2893102b74b8112daab7ec0d71a721f57c9fd82c72a97e5065f9f6a63b7f730931c309cdc5af9298d9da4f6ae0157f8f7612cc0da640d26ec9b697042b2f0a10e78406c11d075fcea7ab89311dcdcdedeb2d5813528a14936a5f8d69bbca6e80c48f6de07017b9d709d6a1604c4e66eb1d32e5a3e81399fbd8efb4c952c012888af6931682eabac322fff7a6f772fb5e1f3d50c849b47ecb890cdd378fadf8addd93fd2c2dcb1ba589a3fcb83d486f618c70620ae2d90a58dc86ed8a0692fb3aa79b197efdefb42a027da2b361dd98c3f46c24679f86fe315bc07f554ebe996246d5688bd13b3e6efbb212b09f69ac44a2dfafff0d0fcf8d3cce8a7fdfe8ed7a1f6be24e04ec8633132efd95b5b7472b2b000568660b90b9dcad02dc168e1892484cdcac706634f5b9b80fd0004b7584e2cc898847ac3e6e48901b98d0f856484d136bf9748dce49c751ceb68449c3a865b00d7c5a9a97987e83ab69f9fdeb83a8888aca79458f654b55a275969dd126a127e70067634b394bbe9ca8c651faf7a5b9e5cdfec5a5a00da9f98634b32f9e128dfbafdcb42dcf338ca8ec1befcbac6cbd20e558a9bafc7773477025a75b429148fce4b99f62a936a4c9c8edb535220bd1fa7f6b2490783413a01922834e79323c74e3e230eec0314e42c82d82a33febda489bf983d4d96f6cf33c12349a3a4661f244045f993fd970691c9a2e76f5148ad939b8cd2e39f6c636744e0ab821fc5947e40ca910434efaec77146b1667b385943cae9b5bffea2cb1aa9d971537356803963bb21ad8269c14e1319f0b26735f8a5e7d52771ad5e0d4a28938103ab8ca0f39369d866fe676a5acfccb44fc4b75db82246bb832505a912d112be3582380a50d73e795f56f31fbddf519a712f9aaf5bcbffa0c25138b198cce45d1710a71c79c1ec1347f56a4be24a54ed40712294f08a72c82c57abccdb6a9e9cda6d9c4d0836f7d4d255bf4ecf34a84282fd1ff396d0c63666c8fe805061754a04264f185d29305207967f8ed02d9351bc97fd552f7ce9d0401c028e53a3b18e0b26d4c928250685f6de64ca482ea0ae277de439e200f1ff512d3c628a654f98ff3757685bc02b315fab0e4503d1739456fbd15d835c3b0c322b0e1ae4e44ad2f0ac3e7ed23c3accca7b06972006927095c0c9df3e4d16a11068a495ca44aedd3be06234e976e3cdfb3d96050b49b76a23f969b180415bcc0999ed40c5b5443e6600c40ee419dc51594ef5336a7ab29ce3ba4f02d2563a8dd5fad6f01fc296aae89ef73233d68ee6854b52f23fa75248e2e84666b4c19dd1afbc1155b326e78f749c72f95a9a34ec4f1591626c7a4957d762f548f49c8fee2887afe7a83811baac947c90f90d047acb22b2c80cb58124c460c4acf74a838b53e23617f21c608d33e476b853fbbfc5c379e69050129f6c54d6f9e21eb3c0b64c6d13dccca2a355d83b0cb3847bf71c93bb79d9f166b9a2b9bd56ff5f0e0a33b4a1e50fd72c055b287ac3209ba76b280f47103b9cbd0e7dd1ae50c83d6b798863c14b3a58434f3614fbe0ed1f8346a99fa76f355e6c2c1e2f838df5cf7548c76d67a0fd4aebf4398ae88ee7f14bd36000f947b5b20b67aaba9e5907d8cdce9c50fb1910dc44eb060f3a3a89658d78e8103fbb250439b248121d969d1a09fe0093e3589d1bd22956f36f8939fa1d9904cf17276c2580db37532bf92a1ca055b71154bea4337e397fd90f6d461f3216ee441ca66dc6f9d282e94743d75bf9adc6cb03d44a95f01398356c7d3d6de45dca80bd2e18624609a1ff55796742c6c3ec1d6f45c1fbefaf7ad9f02301191687920b0cbce21075e52652f82ea3834bb25de4913cca3a66b0bec808d6b4288f6111ca3430b63c6b7dc1f2", 0x1000}, {&(0x7f0000000880)="9c8578ac4412d664df4e4b1aa4a57879ed44f06f66c88b9468f8f277b3f934c3ee118397d7dc0af99bae052c5586ece8b6fba6a7727baca4cfbd7f4b355b4512442d58068c0f132b9afcdd5856f81d2c43139a9918579239166fb481c6d81979d67c2f8851b4d4856ab316ee2874527f14fdd6f93d2ae964e6d23d4c505d200a7b56eaa39dbd58ec2269be41371739dd44f9f2af060788281fe61a1c392812409d5ac0ece91b0dc62f5ca4bb20e17a77aeeadf33121ef613f2e839f6817cd331fe0ab60d879213e23f4ad57d3d714fd30177b31301aed1b13c444686ddcf39179ea804b019bbf3641b223092bace8828b088", 0xf2}, {&(0x7f0000000e80)="965a497fbb8b741e8cb4cefeac1add23ee5c4b3b262ba226767fbba0f09e87972cadfa3ddd7a6bb68f769179a558370180ffffffffffffe52e165351b5fc5f5450bee9ab864bf6c02f5b49588b84d0d418a7c5f87ce1b9af56684d9c4bb0e8a97aaf06a6c05b98bd9bfd5a6491eb7d66a5c97ca784f8973adcc0e4dc70cd90d447efafe726151cdf33a91cb20d14d04a367a61f64255cff9f22842c25663a32a291aac2547ce822c3c1e37713a054f6684b948fd59b92655498d87e385aee781ccc1b112fd6bc83187f66d78ca79200d5a89b6b813c5482cd73c9da1410ceaaceb04d39b7fbe98c86ca2", 0xea}, {&(0x7f0000000a00)="33f296d14571b56a21f45cc44461de27334fdb0cc735de4411554eb6ea9ce4730af8891378e0911f12aa139542aa2018646d0aec2a5774b277ce1542d02ba44012ffe1a5b6d8b77f9480adea73176bbc11e61b3e2d650ab6cd4e980f8624aeff38621a8128a9369c6c74572fc468bf53043075c41f964b15594ab49748cdc028ba5eeea41adafea6e4225e4f928153e0f03a9354c0e19cca22b35b779b712219ae69dc3ef70620d120e9b24868ab6bed9e1525f9949014a0a0adb43f0649995cb5ce1c32a1c3e1633005f14212a88f1bef630f1218c7c05faeda57d2f98f790ec8ef4d960bcc96eb1867", 0xea}, {&(0x7f0000000600)="7a23002afe34c31f547e20ae9f892d01c6e6f8f9e470dd59c2b16ab44a80b4fdaa3aba85e1f8c326cc5e9e201d9a42532fe60437bf0e82f7f1cf2641237af0883fad5442faaf100d07d5e16971fdbe632544adae993c5ab3020000000000000000002aabc516d0ce2b2a36949257a6289d00cfa2e324688e8a85143123393bac437d9b21a1205cb840e314e065660635ccf0e872eb4b", 0x96}, {&(0x7f0000000780)="0ba08064da86571702a9c5fc547655cf029161b17767d3d87489d53db4cdc92d6969fe2e840459f83e597c6855f4d3979cc549177c1d29e35cacd764ca2c3e49b16459c13dfe78d8feafed6f4c0a13b9cc6fc2a902d99babee8431a57c8e5d5bf50cc6fadb9be165e7fe3c74aab9da75b26d81c61d4977aabad4b4bddc164c5b99c60a7b6b3f2f06323c901a6f6ba9997997084e60371ad932b7add152a994e04cf64e8f4b9252cb0a77ec3a9f5caa379515a2", 0xb3}, {&(0x7f0000004940)="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", 0x1002}, {&(0x7f0000000980)="19f816cfe69933d7d77faa30648fbbb6e67ceeba57391d69393f12642ca39351b8cc97dde8b1383776928c19229abe8a2ada7badceba0727c87c00000100b7c6b5ac92ca09160fd06e2d33922e9eea0c40bacd7d6cdee350d88fcdc9656e1200c202ac2d0c9079cc873d954ee0382fc1292bc0", 0x73}, {&(0x7f00000000c0)="56e8cd2e529014db8b6a16e07f6fa22a7366797d40000000005b9892c4f6a6fc01f0ffffc73de9d2ae67213ec8640eddf6e30a3a4893", 0x36}], 0xe, 0xffffffff, 0x1) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8211336) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f00000002c0)) write$binfmt_misc(r4, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x8c) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) 18:36:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001800)=ANY=[@ANYBLOB="585d000030000303000000000000000000000000800001004c00010009000100766c616e00000000200002801c000200000000000000000000000000000000000000000004000000040006000c00070000000000000000000c0008000000000000000000300002000c000100736b6265646974"], 0x5d58}}, 0x0) [ 603.252231][T17036] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 603.525675][T17036] romfs: Mounting image 'rom 5f663c08' through the block layer 18:36:16 executing program 3: syz_usb_connect(0x0, 0x39, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x60, 0x1b, 0xa4, 0x40, 0x403, 0xb812, 0x7420, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x69, 0xc1, 0x7d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x5, "7f"}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x43, 0x8d, 0xf6}}]}}]}}, 0x0) 18:36:16 executing program 2: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x28, 0x2, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x49) r2 = dup(0xffffffffffffffff) io_setup(0x6, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x420c0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x10) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 604.249340][ T1054] usb 4-1: new high-speed USB device number 5 using dummy_hcd 18:36:16 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) [ 604.619826][ T1054] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 604.647532][ T1054] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 604.709804][ T1054] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 604.791806][ T1054] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 604.851630][ T1054] usb 4-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping 18:36:17 executing program 2: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0x28, 0x2, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x49) r2 = dup(0xffffffffffffffff) io_setup(0x6, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x420c0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x10) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 605.109675][ T1054] usb 4-1: New USB device found, idVendor=0403, idProduct=b812, bcdDevice=74.20 [ 605.155254][ T1054] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 605.193562][ T1054] usb 4-1: Product: syz [ 605.218567][ T1054] usb 4-1: Manufacturer: syz [ 605.249250][ T1054] usb 4-1: SerialNumber: syz [ 605.300390][ T1054] usb 4-1: config 0 descriptor?? [ 605.362381][ T1054] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 605.417624][ T1054] usb 4-1: Detected FT-X [ 605.549305][ T1054] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 605.569734][ T1054] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 605.645595][ T1054] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 605.730084][ T1054] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 605.811134][ T1054] usb 4-1: USB disconnect, device number 5 [ 605.898673][ T1054] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 605.975365][ T1054] ftdi_sio 4-1:0.0: device disconnected [ 606.423447][ T1054] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 606.799500][ T1054] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 606.808434][ T1054] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 606.851547][ T1054] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 606.879189][ T1054] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 606.909154][ T1054] usb 4-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 607.129331][ T1054] usb 4-1: New USB device found, idVendor=0403, idProduct=b812, bcdDevice=74.20 [ 607.138415][ T1054] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 607.159748][ T1054] usb 4-1: Product: syz [ 607.163950][ T1054] usb 4-1: Manufacturer: syz [ 607.187453][ T1054] usb 4-1: config 0 descriptor?? [ 607.219257][ T1054] usb 4-1: can't set config #0, error -71 [ 607.235370][ T1054] usb 4-1: USB disconnect, device number 6 18:36:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x40400, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0x400, @rand_addr=' \x01\x00', 0x8}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x4a6d, 0x0, 0x2, 0x2, 0x2, 0x5}, 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="d8f634114c8d1f9a3c0b81776a8c0b2ab25caf9858041789bfabb07f92eeb15663d07c834c8c8fbba2c7acbf510d79a0275409a9120de6144d5094a0bcbd763c66e7a4e48e7ef08ff657414b2e78b64cace0f4bd46ce519a37dc1ceb5ea17c4eaa7b36eb01cab7465f0dcd94389e4923c42f12173337dd8be8a288e961e1edeec5ec9048729a416d2eb2e60dbfb164f6da808eb7760989063700570e2bb3ac5bfb56805c569207bbd396159562", 0xad, 0x20000020, &(0x7f0000000280)={0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0xdc, 0x6, 0x3, 0x23, 0x0, 0x6, 0xa50, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x800, 0xfb2, 0x7, 0x0, 0x801, 0x4, 0x0, 0x7fff, 0x0, 0x1000800dc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 18:36:20 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 18:36:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 18:36:20 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x31613bd, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xee01, 0x0, 0x0) 18:36:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fchdir(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:36:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40046629, &(0x7f00000005c0)) [ 608.141042][T17197] loop0: detected capacity change from 0 to 2 [ 608.276159][T17197] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 608.328791][T17197] romfs: Mounting image 'rom 5f663c08' through the block layer [ 608.893378][ T26] audit: type=1800 audit(1631212581.456:83): pid=17195 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="loop0" ino=128 res=0 errno=0 18:36:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1406, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="22cdb7c254e259858e1348f51da5dab906963b0f3c2fef1e5b8000000000e0ffff240000000f800000349463ae38f65ef562862a47ed", @ANYRES16=r1], 0x46a) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r4, &(0x7f0000000d00)=[{&(0x7f00000010c0)="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"/4096, 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7b2f16836512e00c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}, {&(0x7f00000006c0)="941823438931bddfbe9338739a34b2c785130174a43c83b68793c714d83d2dbe4f0f220f1fa3db0117b2c849665a27636bc0cdea0317906d2cdb3ca965e1309a3fd8ed847c661700b5c98bd77ef3d810a3d887bc2c0628df31c04213c20e224d0f5272925517d4a4907d896ab029ca351470432c7ef661e839aefbb4aa1019754ee3d87931232f929f52ffbc7d348f95a2b8f2067b1cbfbf4e8ca9b236d6b0005ba32f510d4fe170699e2ec452f6250d5e93f9e64b37edb66ca011562ad68d", 0xbf}, {&(0x7f0000000f80)="fd99285f10b8f790cdc9e46a54ebb63233a23a5c7d4495c482df6065d00080a81680fd24ab2ce3a85e799a483aaefe197a1a26ecc27ece4239e5b81c1a418f45c69ac8e6e32acb1cfdb2b8be1491c8956bc221aba7964c8b46cfc7e5556c450efe3c093d979d316a90342552067b0a9de45876b58f752e35a4714a661ab712e6e6432dfd22dc5ee7e4612f05e1f4f46d6fe4af8e44cbcbb21fd879bee660bf973507e1f5a578ccec89fc5cd71962e9139a46d8363bea39de88fb37f596307082687b7876d874d2c0f01caeab5336396fd43aefacc35b85ad3a86", 0xda}, {&(0x7f0000002940)="2dcadd47731593f11e6575144023a02a01c5b1a14c9cbd28e6bc5984cd60883df4da186809238aa6bc30a1d7da0ab17fddcbc9aaca4383108343294a5095830f7176633cad888f380e9d1ae455e9d64b49ff831dc57d737e970608438f87429324548dd7a1720251a089839d4786922d57026702d499bcad5fe4e1421db724f9c4098017eecdb005a9ab015c086c3be4e80fe23847955e7e6a9a9dddebd612d2d1d83d59b4777d3d360ec29c93bc07618a2295ee07360005a61ef38682b32dc5750d17b1f9156d6d035f0425b90d2c856b73c00bda4365ab2d0c9400613a8a9568710b22bae9b337529d0128ef565f5802f13e6c6c9309e3054f0e6956fdde45930f27f351a106ad78251085b979898fc9055199747a3d7223dfa888d74e46ed3a533744f6637061b86445c335f62abe51651e44e7ff8573df6b2c5681ea2427cdc0a342dbed7216afd543e6c7852418b12a6869b8c9484e879a46cc1b2c99d6a7ec2ed42b155ee4e73634cd9586ac50f1b84d7423d860b8be419ad9c71d148cf931ff012a33aa74a4efb1ab27880c0faff63d23524b4af49b6d2de0bd6d3c3b64912663366c418a6212f917783310c0d0eb535780a03afc0b7947a855afd749f0d0e92fb7ed1a2bd1c31ca63f40c8bf8e0b79dad3a5bd03ba8ea5d4ed9e6398cb7a72fd1417db03dd989dc825b34105a00655649970792866884273725670176be8d7819a69b5e542ec3470995bdfd23a017e0ba3dfe5d2782b44e9ff775fe94e603a587b6a20b63f0f68a5e5ae67a8d64eee7d1c2d9e5b9b96ed41fb2b8d5b2fd4cd9abd5dd8f9459f5b49042d3e5b613d95de3288b1cd9c5d10c99647aa52e28e72dc7e4cbb66b4fcaf86efbb579b9b598d7a71e83d45a140bb022d1ec3a02b0a215698ae7f1ce95f1874e4799df157c2dcca44ae432db8ce3a0240aa977e851232ebabe1845992b55283ca93b9863ae7aeece1a9ead8906a55889ebbc735155ec3f4ca82f2da858e168f2fe8dc2e4b58d2bdc9739a790fb2053a5d633a8dc80e2268a783aa66aebcebae4028824ba8aeb2ba937296459d7a76889e378512dddd5f0adb17adaf372825d5307ab7fb3900d7dfb89b6f5b043572b624c72155e051b27820104de9317d50fdf72bfdcb5d0f6c149ce0154ec3d30fc9df6f44d01ae271a967d065f1f89dbedd975b848f4c6d403a2dc741dd495409b146e273d16a8831e67f38352af2ade2c9421fd674583428e657bcbedf455c8586d536a891eed39e84dde14af6a9e704f1f857dc1405494f08551d215e8715b59a5f08a06bb2fb04b8b8b6c4f303fbb5028865c248a8ee7ceab5f4300bf4d9826eaf6469617269bcd901408ed20fc538eb0e4b0bb8ed63d3e7cc2a3ab01c2068ddad4374d5604b59fcf173e83f69c15e2cc26a72e983063275b3f27845d4db9ca81c7d64e7dcce11e826d4fdf8579692eebbaff856fe3034dfaa1613b9287fd17a8507c3a7cb22308ecdd3c6401f20dbb2f6ed86af60592b861ddd130878d7513e9c5ac3c846d00d812c77e3f2e6609b347d2074e4d670460a19e0f8cb7a3a1031330872ef7824eedba4e2ac83ca7dc4a30d26b5add2e993d4c6650bae553696e141a20925d4938da3507873feefad026a353dde7fe0dd50bab17c3de68c9628ff1c86b20be8d3e30d662d1666fee35eb9c79e6401a848d937406983605014c54b4932b7a4d71acafb36705ae408a460712907ff05ba00e32ec13f852f13cbc76509d1eb37c30fb96b954c47230f34944d574a35cc983c159eaa35a1a00ea3c39ed759e8f8fcb6f1dd57384c0bfb275e673bd5039fcf8bbaf39211ad8d63ad1f30a982e50db5c124ff629df099473e0e006262360f009de0f902684dd5f3255a3915307a4fbe83c1d309c844c2c4638591671fa66c76f98aa0f4c2bc816d5de83a6c033351c1367a2222c68f30f49f1040abea03acef5003a776133eb1b83d34e86a2f7b96ff8561b3e5134e3d2ba6348d0c3e6e673441a8298466c636d1fe77e1da790df8625186b78a166e36834b74bf5aa016fe78290e11d4a70b60bb0895a59c3b6fce8ada2f59707694760d32dd076b1fa610d9ff0021b7f550a0418e2b36a8d298eed85884c10f0c352e1717bcc0bde5e6f18012170f88b6aacf39c5cff456f8b6e8c89df4ce546f28a59cc3a64b0399a190e679a1a6d1874441e47d950ecba43776088c64bc3321e3bd529b982d7cb53bd27088a8f12a9d4d0cb9b01cbc43d738975a5a9ad16deaa8b69651511ca3871afd55f0f975c6820e199d610ba10ecb07833a88e2b175f1ba1417ff4ba4e964593182f6162538367fb8afc51996486f91cece1fdfd07a3d545ed294ef2bd5f0dfdcf02b0c7f91f91cc7157ce4d1e8d007b43741c2d4a16859ad976c33f4024e5ee468a95c9f9883e1e871937da7c7cd8f8e236704b2f4812ad5de7faba2cc52e842b71daff5be7b24e9ada4141eaa75457ba366a2509a2af43f4d43f96073865278cb2913363e4df2c2c53f17d8466ff1cfc5641f7e3d9f1da9b2987f9792bafa5f30a1d43538d8cf79b9610fef7ebb3e78aab074d8172c6c4ce545efbe15caaaf276ecba26fbb851f7881a01a2ff68ecfee22af33d3d72c05d414efd740779a4d0d370f845070f8bb65a5af028768c7f17b446ce50ad128d0940fcc84777126bd60ef47b75c2227f1ec13730f527ce710ff3a6f679c229cfc7f7bdc57cf87f7e926caf19e138c71247832cce045c50409d60b2fe1547d6bbe12b9a0e4bf08f3c7daec1e2b6965de9c60a80a79ff835a01f1ae3cb7e6627b3d58781d42891cb797fde260e7bc63232e312126816d248e8e7c819d194090db94f8fe131215d18dc7abd4b9027b66061c53ec525d3da807fb4ca51e19e4dac83760e39ff72795c6e69f8d375f3264800d8b1473d1bd2028984395ffb44abcc4eddab97697a0f25cb1778aad22cce67ccaedb107b9791aeb8824afbadca3230e7680e45dabe88e55a6d10f93a7cf4e841fa221142546cbd616c6dc83e4cb52fb4287a00a6f4c2171c669055eda0d8f2537286d50a93ecaf88746272b0ae96a6e0d2ba5964acaa62a1e2979c97201610368878147a09533116d9ec078087cce17ea999d549728c764d958e5927c49755ef5842373c1d17f7127706907357a8517201c65624910451672216310804b5e6e0639ba1181d982399489fbef789b81b910478013e3e07b124d812d498628e25d4cecc73b31af264cd13bc7f1f318f100ef83272ba27223864e85e26f179222e94f5098be0c73f09eb92d0fd866974501ede585dea0a6eba4441a1e954b9bfcfb5fb81c0b613ef54a06e7e1bfb6c56c2a71af2d471ee1ee32783ab5e32eb1725f3ada7261d212e79b41fd23078771c1191f492a1a8d50e661c910e42fd772584a86e8a8af025af0090c616052d04cc453e39b77694205e96a1ff611d98ac67e89d68ecbbfc63159761830c8bdad492d76d78d776888182f702ea4ae44d88965898d9048afebffe0c8e01dc5caad5d6255e30540b7eb42f83ce216c8105367a276f3338f74b4b6075615bc90caaca2e84aed821601d109c16b506f7b99f3051cb63143146069a8e474f858a11e9df384906ff68dbbfa3a92ee27bd59e36b58f79d61979d912b25dc3587fcb2aa558a1d6041c76deb47292b988cab8df794d9ca63430f1c073bd5256a20d5a727e5ec6781f44ddb3e1132cccce5db90e42b2cdb887e5df17a84b6f9d98f1d58dfd7f989b9b01e7a798977e9de2adf348239ec01cea433cd0bd7bd897ea56f10986a94373625405f305004a7b180871e931fb6c99f31a49330d26ce1618ecfb0ee7cbdd4f50acaec77984496f05717d4608cebdd4d1908919caf43ee3636fb2893102b74b8112daab7ec0d71a721f57c9fd82c72a97e5065f9f6a63b7f730931c309cdc5af9298d9da4f6ae0157f8f7612cc0da640d26ec9b697042b2f0a10e78406c11d075fcea7ab89311dcdcdedeb2d5813528a14936a5f8d69bbca6e80c48f6de07017b9d709d6a1604c4e66eb1d32e5a3e81399fbd8efb4c952c012888af6931682eabac322fff7a6f772fb5e1f3d50c849b47ecb890cdd378fadf8addd93fd2c2dcb1ba589a3fcb83d486f618c70620ae2d90a58dc86ed8a0692fb3aa79b197efdefb42a027da2b361dd98c3f46c24679f86fe315bc07f554ebe996246d5688bd13b3e6efbb212b09f69ac44a2dfafff0d0fcf8d3cce8a7fdfe8ed7a1f6be24e04ec8633132efd95b5b7472b2b000568660b90b9dcad02dc168e1892484cdcac706634f5b9b80fd0004b7584e2cc898847ac3e6e48901b98d0f856484d136bf9748dce49c751ceb68449c3a865b00d7c5a9a97987e83ab69f9fdeb83a8888aca79458f654b55a275969dd126a127e70067634b394bbe9ca8c651faf7a5b9e5cdfec5a5a00da9f98634b32f9e128dfbafdcb42dcf338ca8ec1befcbac6cbd20e558a9bafc7773477025a75b429148fce4b99f62a936a4c9c8edb535220bd1fa7f6b2490783413a01922834e79323c74e3e230eec0314e42c82d82a33febda489bf983d4d96f6cf33c12349a3a4661f244045f993fd970691c9a2e76f5148ad939b8cd2e39f6c636744e0ab821fc5947e40ca910434efaec77146b1667b385943cae9b5bffea2cb1aa9d971537356803963bb21ad8269c14e1319f0b26735f8a5e7d52771ad5e0d4a28938103ab8ca0f39369d866fe676a5acfccb44fc4b75db82246bb832505a912d112be3582380a50d73e795f56f31fbddf519a712f9aaf5bcbffa0c25138b198cce45d1710a71c79c1ec1347f56a4be24a54ed40712294f08a72c82c57abccdb6a9e9cda6d9c4d0836f7d4d255bf4ecf34a84282fd1ff396d0c63666c8fe805061754a04264f185d29305207967f8ed02d9351bc97fd552f7ce9d0401c028e53a3b18e0b26d4c928250685f6de64ca482ea0ae277de439e200f1ff512d3c628a654f98ff3757685bc02b315fab0e4503d1739456fbd15d835c3b0c322b0e1ae4e44ad2f0ac3e7ed23c3accca7b06972006927095c0c9df3e4d16a11068a495ca44aedd3be06234e976e3cdfb3d96050b49b76a23f969b180415bcc0999ed40c5b5443e6600c40ee419dc51594ef5336a7ab29ce3ba4f02d2563a8dd5fad6f01fc296aae89ef73233d68ee6854b52f23fa75248e2e84666b4c19dd1afbc1155b326e78f749c72f95a9a34ec4f1591626c7a4957d762f548f49c8fee2887afe7a83811baac947c90f90d047acb22b2c80cb58124c460c4acf74a838b53e23617f21c608d33e476b853fbbfc5c379e69050129f6c54d6f9e21eb3c0b64c6d13dccca2a355d83b0cb3847bf71c93bb79d9f166b9a2b9bd56ff5f0e0a33b4a1e50fd72c055b287ac3209ba76b280f47103b9cbd0e7dd1ae50c83d6b798863c14b3a58434f3614fbe0ed1f8346a99fa76f355e6c2c1e2f838df5cf7548c76d67a0fd4aebf4398ae88ee7f14bd36000f947b5b20b67aaba9e5907d8cdce9c50fb1910dc44eb060f3a3a89658d78e8103fbb250439b248121d969d1a09fe0093e3589d1bd22956f36f8939fa1d9904cf17276c2580db37532bf92a1ca055b71154bea4337e397fd90f6d461f3216ee441ca66dc6f9d282e94743d75bf9adc6cb03d44a95f01398356c7d3d6de45dca80bd2e18624609a1ff55796742c6c3ec1d6f45c1fbefaf7ad9f02301191687920b0cbce21075e52652f82ea3834bb25de4913cca3a66b0bec808d6b4288f6111ca3430b63c6b7dc1f2", 0x1000}, {&(0x7f0000000880)="9c8578ac4412d664df4e4b1aa4a57879ed44f06f66c88b9468f8f277b3f934c3ee118397d7dc0af99bae052c5586ece8b6fba6a7727baca4cfbd7f4b355b4512442d58068c0f132b9afcdd5856f81d2c43139a9918579239166fb481c6d81979d67c2f8851b4d4856ab316ee2874527f14fdd6f93d2ae964e6d23d4c505d200a7b56eaa39dbd58ec2269be41371739dd44f9f2af060788281fe61a1c392812409d5ac0ece91b0dc62f5ca4bb20e17a77aeeadf33121ef613f2e839f6817cd331fe0ab60d879213e23f4ad57d3d714fd30177b31301aed1b13c444686ddcf39179ea804b019bbf3641b223092bace8828b088", 0xf2}, {&(0x7f0000000e80)="965a497fbb8b741e8cb4cefeac1add23ee5c4b3b262ba226767fbba0f09e87972cadfa3ddd7a6bb68f769179a558370180ffffffffffffe52e165351b5fc5f5450bee9ab864bf6c02f5b49588b84d0d418a7c5f87ce1b9af56684d9c4bb0e8a97aaf06a6c05b98bd9bfd5a6491eb7d66a5c97ca784f8973adcc0e4dc70cd90d447efafe726151cdf33a91cb20d14d04a367a61f64255cff9f22842c25663a32a291aac2547ce822c3c1e37713a054f6684b948fd59b92655498d87e385aee781ccc1b112fd6bc83187f66d78ca79200d5a89b6b813c5482cd73c9da1410ceaaceb04d39b7fbe98c86ca2", 0xea}, {&(0x7f0000000a00)="33f296d14571b56a21f45cc44461de27334fdb0cc735de4411554eb6ea9ce4730af8891378e0911f12aa139542aa2018646d0aec2a5774b277ce1542d02ba44012ffe1a5b6d8b77f9480adea73176bbc11e61b3e2d650ab6cd4e980f8624aeff38621a8128a9369c6c74572fc468bf53043075c41f964b15594ab49748cdc028ba5eeea41adafea6e4225e4f928153e0f03a9354c0e19cca22b35b779b712219ae69dc3ef70620d120e9b24868ab6bed9e1525f9949014a0a0adb43f0649995cb5ce1c32a1c3e1633005f14212a88f1bef630f1218c7c05faeda57d2f98f790ec8ef4d960bcc96eb1867", 0xea}, {&(0x7f0000000600)="7a23002afe34c31f547e20ae9f892d01c6e6f8f9e470dd59c2b16ab44a80b4fdaa3aba85e1f8c326cc5e9e201d9a42532fe60437bf0e82f7f1cf2641237af0883fad5442faaf100d07d5e16971fdbe632544adae993c5ab3020000000000000000002aabc516d0ce2b2a36949257a6289d00cfa2e324688e8a85143123393bac437d9b21a1205cb840e314e065660635ccf0e872eb4b", 0x96}, {&(0x7f0000000780)="0ba08064da86571702a9c5fc547655cf029161b17767d3d87489d53db4cdc92d6969fe2e840459f83e597c6855f4d3979cc549177c1d29e35cacd764ca2c3e49b16459c13dfe78d8feafed6f4c0a13b9cc6fc2a902d99babee8431a57c8e5d5bf50cc6fadb9be165e7fe3c74aab9da75b26d81c61d4977aabad4b4bddc164c5b99c60a7b6b3f2f06323c901a6f6ba9997997084e60371ad932b7add152a994e04cf64e8f4b9252cb0a77ec3a9f5caa379515a2", 0xb3}, {&(0x7f0000004940)="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", 0x1002}, {&(0x7f0000000980)="19f816cfe69933d7d77faa30648fbbb6e67ceeba57391d69393f12642ca39351b8cc97dde8b1383776928c19229abe8a2ada7badceba0727c87c00000100b7c6b5ac92ca09160fd06e2d33922e9eea0c40bacd7d6cdee350d88fcdc9656e1200c202ac2d0c9079cc873d954ee0382fc1292bc0", 0x73}, {&(0x7f00000000c0)="56e8cd2e529014db8b6a16e07f6fa22a7366797d40000000005b9892c4f6a6fc01f0ffffc73de9d2ae67213ec8640eddf6e30a3a4893", 0x36}], 0xe, 0xffffffff, 0x1) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8211336) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f00000002c0)) write$binfmt_misc(r4, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x8c) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) 18:36:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c410d34e677d114b654b499374a8db38db394f7b7d9ce423c26f45958dc387cf4c2e2fea4b7a3dfc8ea6a7efefe48dd9e054552eff15f715134d82ce9c0952d644157684e3dae491de76427341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a626bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa81cdce25e578e5ab2e56419b0ac9c3b7c5950000", 0xdd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:36:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a2d31383434363734343037338ee10704f32815f83247b6b2a2877eaa1360b3927d8b314bef8ba2fc2742bdda6bae7c24ef9f6ce031dd9a"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x90, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00000002c0)) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x400, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@aname={'aname', 0x3d, '\x0f'}}, {@msize={'msize', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ip6gre\x00'}}, {@dont_hash}, {@fowner_lt={'fowner<', 0xee01}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_gt}]}}) r2 = socket(0x10, 0x803, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000010c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x3}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 18:36:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000006, 0x12, r0, 0x71994000) 18:36:21 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20000002, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 18:36:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1406, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="22cdb7c254e259858e1348f51da5dab906963b0f3c2fef1e5b8000000000e0ffff240000000f800000349463ae38f65ef562862a47ed", @ANYRES16=r1], 0x46a) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r4, &(0x7f0000000d00)=[{&(0x7f00000010c0)="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"/4096, 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7b2f16836512e00c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}, {&(0x7f00000006c0)="941823438931bddfbe9338739a34b2c785130174a43c83b68793c714d83d2dbe4f0f220f1fa3db0117b2c849665a27636bc0cdea0317906d2cdb3ca965e1309a3fd8ed847c661700b5c98bd77ef3d810a3d887bc2c0628df31c04213c20e224d0f5272925517d4a4907d896ab029ca351470432c7ef661e839aefbb4aa1019754ee3d87931232f929f52ffbc7d348f95a2b8f2067b1cbfbf4e8ca9b236d6b0005ba32f510d4fe170699e2ec452f6250d5e93f9e64b37edb66ca011562ad68d", 0xbf}, {&(0x7f0000000f80)="fd99285f10b8f790cdc9e46a54ebb63233a23a5c7d4495c482df6065d00080a81680fd24ab2ce3a85e799a483aaefe197a1a26ecc27ece4239e5b81c1a418f45c69ac8e6e32acb1cfdb2b8be1491c8956bc221aba7964c8b46cfc7e5556c450efe3c093d979d316a90342552067b0a9de45876b58f752e35a4714a661ab712e6e6432dfd22dc5ee7e4612f05e1f4f46d6fe4af8e44cbcbb21fd879bee660bf973507e1f5a578ccec89fc5cd71962e9139a46d8363bea39de88fb37f596307082687b7876d874d2c0f01caeab5336396fd43aefacc35b85ad3a86", 0xda}, {&(0x7f0000002940)="2dcadd47731593f11e6575144023a02a01c5b1a14c9cbd28e6bc5984cd60883df4da186809238aa6bc30a1d7da0ab17fddcbc9aaca4383108343294a5095830f7176633cad888f380e9d1ae455e9d64b49ff831dc57d737e970608438f87429324548dd7a1720251a089839d4786922d57026702d499bcad5fe4e1421db724f9c4098017eecdb005a9ab015c086c3be4e80fe23847955e7e6a9a9dddebd612d2d1d83d59b4777d3d360ec29c93bc07618a2295ee07360005a61ef38682b32dc5750d17b1f9156d6d035f0425b90d2c856b73c00bda4365ab2d0c9400613a8a9568710b22bae9b337529d0128ef565f5802f13e6c6c9309e3054f0e6956fdde45930f27f351a106ad78251085b979898fc9055199747a3d7223dfa888d74e46ed3a533744f6637061b86445c335f62abe51651e44e7ff8573df6b2c5681ea2427cdc0a342dbed7216afd543e6c7852418b12a6869b8c9484e879a46cc1b2c99d6a7ec2ed42b155ee4e73634cd9586ac50f1b84d7423d860b8be419ad9c71d148cf931ff012a33aa74a4efb1ab27880c0faff63d23524b4af49b6d2de0bd6d3c3b64912663366c418a6212f917783310c0d0eb535780a03afc0b7947a855afd749f0d0e92fb7ed1a2bd1c31ca63f40c8bf8e0b79dad3a5bd03ba8ea5d4ed9e6398cb7a72fd1417db03dd989dc825b34105a00655649970792866884273725670176be8d7819a69b5e542ec3470995bdfd23a017e0ba3dfe5d2782b44e9ff775fe94e603a587b6a20b63f0f68a5e5ae67a8d64eee7d1c2d9e5b9b96ed41fb2b8d5b2fd4cd9abd5dd8f9459f5b49042d3e5b613d95de3288b1cd9c5d10c99647aa52e28e72dc7e4cbb66b4fcaf86efbb579b9b598d7a71e83d45a140bb022d1ec3a02b0a215698ae7f1ce95f1874e4799df157c2dcca44ae432db8ce3a0240aa977e851232ebabe1845992b55283ca93b9863ae7aeece1a9ead8906a55889ebbc735155ec3f4ca82f2da858e168f2fe8dc2e4b58d2bdc9739a790fb2053a5d633a8dc80e2268a783aa66aebcebae4028824ba8aeb2ba937296459d7a76889e378512dddd5f0adb17adaf372825d5307ab7fb3900d7dfb89b6f5b043572b624c72155e051b27820104de9317d50fdf72bfdcb5d0f6c149ce0154ec3d30fc9df6f44d01ae271a967d065f1f89dbedd975b848f4c6d403a2dc741dd495409b146e273d16a8831e67f38352af2ade2c9421fd674583428e657bcbedf455c8586d536a891eed39e84dde14af6a9e704f1f857dc1405494f08551d215e8715b59a5f08a06bb2fb04b8b8b6c4f303fbb5028865c248a8ee7ceab5f4300bf4d9826eaf6469617269bcd901408ed20fc538eb0e4b0bb8ed63d3e7cc2a3ab01c2068ddad4374d5604b59fcf173e83f69c15e2cc26a72e983063275b3f27845d4db9ca81c7d64e7dcce11e826d4fdf8579692eebbaff856fe3034dfaa1613b9287fd17a8507c3a7cb22308ecdd3c6401f20dbb2f6ed86af60592b861ddd130878d7513e9c5ac3c846d00d812c77e3f2e6609b347d2074e4d670460a19e0f8cb7a3a1031330872ef7824eedba4e2ac83ca7dc4a30d26b5add2e993d4c6650bae553696e141a20925d4938da3507873feefad026a353dde7fe0dd50bab17c3de68c9628ff1c86b20be8d3e30d662d1666fee35eb9c79e6401a848d937406983605014c54b4932b7a4d71acafb36705ae408a460712907ff05ba00e32ec13f852f13cbc76509d1eb37c30fb96b954c47230f34944d574a35cc983c159eaa35a1a00ea3c39ed759e8f8fcb6f1dd57384c0bfb275e673bd5039fcf8bbaf39211ad8d63ad1f30a982e50db5c124ff629df099473e0e006262360f009de0f902684dd5f3255a3915307a4fbe83c1d309c844c2c4638591671fa66c76f98aa0f4c2bc816d5de83a6c033351c1367a2222c68f30f49f1040abea03acef5003a776133eb1b83d34e86a2f7b96ff8561b3e5134e3d2ba6348d0c3e6e673441a8298466c636d1fe77e1da790df8625186b78a166e36834b74bf5aa016fe78290e11d4a70b60bb0895a59c3b6fce8ada2f59707694760d32dd076b1fa610d9ff0021b7f550a0418e2b36a8d298eed85884c10f0c352e1717bcc0bde5e6f18012170f88b6aacf39c5cff456f8b6e8c89df4ce546f28a59cc3a64b0399a190e679a1a6d1874441e47d950ecba43776088c64bc3321e3bd529b982d7cb53bd27088a8f12a9d4d0cb9b01cbc43d738975a5a9ad16deaa8b69651511ca3871afd55f0f975c6820e199d610ba10ecb07833a88e2b175f1ba1417ff4ba4e964593182f6162538367fb8afc51996486f91cece1fdfd07a3d545ed294ef2bd5f0dfdcf02b0c7f91f91cc7157ce4d1e8d007b43741c2d4a16859ad976c33f4024e5ee468a95c9f9883e1e871937da7c7cd8f8e236704b2f4812ad5de7faba2cc52e842b71daff5be7b24e9ada4141eaa75457ba366a2509a2af43f4d43f96073865278cb2913363e4df2c2c53f17d8466ff1cfc5641f7e3d9f1da9b2987f9792bafa5f30a1d43538d8cf79b9610fef7ebb3e78aab074d8172c6c4ce545efbe15caaaf276ecba26fbb851f7881a01a2ff68ecfee22af33d3d72c05d414efd740779a4d0d370f845070f8bb65a5af028768c7f17b446ce50ad128d0940fcc84777126bd60ef47b75c2227f1ec13730f527ce710ff3a6f679c229cfc7f7bdc57cf87f7e926caf19e138c71247832cce045c50409d60b2fe1547d6bbe12b9a0e4bf08f3c7daec1e2b6965de9c60a80a79ff835a01f1ae3cb7e6627b3d58781d42891cb797fde260e7bc63232e312126816d248e8e7c819d194090db94f8fe131215d18dc7abd4b9027b66061c53ec525d3da807fb4ca51e19e4dac83760e39ff72795c6e69f8d375f3264800d8b1473d1bd2028984395ffb44abcc4eddab97697a0f25cb1778aad22cce67ccaedb107b9791aeb8824afbadca3230e7680e45dabe88e55a6d10f93a7cf4e841fa221142546cbd616c6dc83e4cb52fb4287a00a6f4c2171c669055eda0d8f2537286d50a93ecaf88746272b0ae96a6e0d2ba5964acaa62a1e2979c97201610368878147a09533116d9ec078087cce17ea999d549728c764d958e5927c49755ef5842373c1d17f7127706907357a8517201c65624910451672216310804b5e6e0639ba1181d982399489fbef789b81b910478013e3e07b124d812d498628e25d4cecc73b31af264cd13bc7f1f318f100ef83272ba27223864e85e26f179222e94f5098be0c73f09eb92d0fd866974501ede585dea0a6eba4441a1e954b9bfcfb5fb81c0b613ef54a06e7e1bfb6c56c2a71af2d471ee1ee32783ab5e32eb1725f3ada7261d212e79b41fd23078771c1191f492a1a8d50e661c910e42fd772584a86e8a8af025af0090c616052d04cc453e39b77694205e96a1ff611d98ac67e89d68ecbbfc63159761830c8bdad492d76d78d776888182f702ea4ae44d88965898d9048afebffe0c8e01dc5caad5d6255e30540b7eb42f83ce216c8105367a276f3338f74b4b6075615bc90caaca2e84aed821601d109c16b506f7b99f3051cb63143146069a8e474f858a11e9df384906ff68dbbfa3a92ee27bd59e36b58f79d61979d912b25dc3587fcb2aa558a1d6041c76deb47292b988cab8df794d9ca63430f1c073bd5256a20d5a727e5ec6781f44ddb3e1132cccce5db90e42b2cdb887e5df17a84b6f9d98f1d58dfd7f989b9b01e7a798977e9de2adf348239ec01cea433cd0bd7bd897ea56f10986a94373625405f305004a7b180871e931fb6c99f31a49330d26ce1618ecfb0ee7cbdd4f50acaec77984496f05717d4608cebdd4d1908919caf43ee3636fb2893102b74b8112daab7ec0d71a721f57c9fd82c72a97e5065f9f6a63b7f730931c309cdc5af9298d9da4f6ae0157f8f7612cc0da640d26ec9b697042b2f0a10e78406c11d075fcea7ab89311dcdcdedeb2d5813528a14936a5f8d69bbca6e80c48f6de07017b9d709d6a1604c4e66eb1d32e5a3e81399fbd8efb4c952c012888af6931682eabac322fff7a6f772fb5e1f3d50c849b47ecb890cdd378fadf8addd93fd2c2dcb1ba589a3fcb83d486f618c70620ae2d90a58dc86ed8a0692fb3aa79b197efdefb42a027da2b361dd98c3f46c24679f86fe315bc07f554ebe996246d5688bd13b3e6efbb212b09f69ac44a2dfafff0d0fcf8d3cce8a7fdfe8ed7a1f6be24e04ec8633132efd95b5b7472b2b000568660b90b9dcad02dc168e1892484cdcac706634f5b9b80fd0004b7584e2cc898847ac3e6e48901b98d0f856484d136bf9748dce49c751ceb68449c3a865b00d7c5a9a97987e83ab69f9fdeb83a8888aca79458f654b55a275969dd126a127e70067634b394bbe9ca8c651faf7a5b9e5cdfec5a5a00da9f98634b32f9e128dfbafdcb42dcf338ca8ec1befcbac6cbd20e558a9bafc7773477025a75b429148fce4b99f62a936a4c9c8edb535220bd1fa7f6b2490783413a01922834e79323c74e3e230eec0314e42c82d82a33febda489bf983d4d96f6cf33c12349a3a4661f244045f993fd970691c9a2e76f5148ad939b8cd2e39f6c636744e0ab821fc5947e40ca910434efaec77146b1667b385943cae9b5bffea2cb1aa9d971537356803963bb21ad8269c14e1319f0b26735f8a5e7d52771ad5e0d4a28938103ab8ca0f39369d866fe676a5acfccb44fc4b75db82246bb832505a912d112be3582380a50d73e795f56f31fbddf519a712f9aaf5bcbffa0c25138b198cce45d1710a71c79c1ec1347f56a4be24a54ed40712294f08a72c82c57abccdb6a9e9cda6d9c4d0836f7d4d255bf4ecf34a84282fd1ff396d0c63666c8fe805061754a04264f185d29305207967f8ed02d9351bc97fd552f7ce9d0401c028e53a3b18e0b26d4c928250685f6de64ca482ea0ae277de439e200f1ff512d3c628a654f98ff3757685bc02b315fab0e4503d1739456fbd15d835c3b0c322b0e1ae4e44ad2f0ac3e7ed23c3accca7b06972006927095c0c9df3e4d16a11068a495ca44aedd3be06234e976e3cdfb3d96050b49b76a23f969b180415bcc0999ed40c5b5443e6600c40ee419dc51594ef5336a7ab29ce3ba4f02d2563a8dd5fad6f01fc296aae89ef73233d68ee6854b52f23fa75248e2e84666b4c19dd1afbc1155b326e78f749c72f95a9a34ec4f1591626c7a4957d762f548f49c8fee2887afe7a83811baac947c90f90d047acb22b2c80cb58124c460c4acf74a838b53e23617f21c608d33e476b853fbbfc5c379e69050129f6c54d6f9e21eb3c0b64c6d13dccca2a355d83b0cb3847bf71c93bb79d9f166b9a2b9bd56ff5f0e0a33b4a1e50fd72c055b287ac3209ba76b280f47103b9cbd0e7dd1ae50c83d6b798863c14b3a58434f3614fbe0ed1f8346a99fa76f355e6c2c1e2f838df5cf7548c76d67a0fd4aebf4398ae88ee7f14bd36000f947b5b20b67aaba9e5907d8cdce9c50fb1910dc44eb060f3a3a89658d78e8103fbb250439b248121d969d1a09fe0093e3589d1bd22956f36f8939fa1d9904cf17276c2580db37532bf92a1ca055b71154bea4337e397fd90f6d461f3216ee441ca66dc6f9d282e94743d75bf9adc6cb03d44a95f01398356c7d3d6de45dca80bd2e18624609a1ff55796742c6c3ec1d6f45c1fbefaf7ad9f02301191687920b0cbce21075e52652f82ea3834bb25de4913cca3a66b0bec808d6b4288f6111ca3430b63c6b7dc1f2", 0x1000}, {&(0x7f0000000880)="9c8578ac4412d664df4e4b1aa4a57879ed44f06f66c88b9468f8f277b3f934c3ee118397d7dc0af99bae052c5586ece8b6fba6a7727baca4cfbd7f4b355b4512442d58068c0f132b9afcdd5856f81d2c43139a9918579239166fb481c6d81979d67c2f8851b4d4856ab316ee2874527f14fdd6f93d2ae964e6d23d4c505d200a7b56eaa39dbd58ec2269be41371739dd44f9f2af060788281fe61a1c392812409d5ac0ece91b0dc62f5ca4bb20e17a77aeeadf33121ef613f2e839f6817cd331fe0ab60d879213e23f4ad57d3d714fd30177b31301aed1b13c444686ddcf39179ea804b019bbf3641b223092bace8828b088", 0xf2}, {&(0x7f0000000e80)="965a497fbb8b741e8cb4cefeac1add23ee5c4b3b262ba226767fbba0f09e87972cadfa3ddd7a6bb68f769179a558370180ffffffffffffe52e165351b5fc5f5450bee9ab864bf6c02f5b49588b84d0d418a7c5f87ce1b9af56684d9c4bb0e8a97aaf06a6c05b98bd9bfd5a6491eb7d66a5c97ca784f8973adcc0e4dc70cd90d447efafe726151cdf33a91cb20d14d04a367a61f64255cff9f22842c25663a32a291aac2547ce822c3c1e37713a054f6684b948fd59b92655498d87e385aee781ccc1b112fd6bc83187f66d78ca79200d5a89b6b813c5482cd73c9da1410ceaaceb04d39b7fbe98c86ca2", 0xea}, {&(0x7f0000000a00)="33f296d14571b56a21f45cc44461de27334fdb0cc735de4411554eb6ea9ce4730af8891378e0911f12aa139542aa2018646d0aec2a5774b277ce1542d02ba44012ffe1a5b6d8b77f9480adea73176bbc11e61b3e2d650ab6cd4e980f8624aeff38621a8128a9369c6c74572fc468bf53043075c41f964b15594ab49748cdc028ba5eeea41adafea6e4225e4f928153e0f03a9354c0e19cca22b35b779b712219ae69dc3ef70620d120e9b24868ab6bed9e1525f9949014a0a0adb43f0649995cb5ce1c32a1c3e1633005f14212a88f1bef630f1218c7c05faeda57d2f98f790ec8ef4d960bcc96eb1867", 0xea}, {&(0x7f0000000600)="7a23002afe34c31f547e20ae9f892d01c6e6f8f9e470dd59c2b16ab44a80b4fdaa3aba85e1f8c326cc5e9e201d9a42532fe60437bf0e82f7f1cf2641237af0883fad5442faaf100d07d5e16971fdbe632544adae993c5ab3020000000000000000002aabc516d0ce2b2a36949257a6289d00cfa2e324688e8a85143123393bac437d9b21a1205cb840e314e065660635ccf0e872eb4b", 0x96}, {&(0x7f0000000780)="0ba08064da86571702a9c5fc547655cf029161b17767d3d87489d53db4cdc92d6969fe2e840459f83e597c6855f4d3979cc549177c1d29e35cacd764ca2c3e49b16459c13dfe78d8feafed6f4c0a13b9cc6fc2a902d99babee8431a57c8e5d5bf50cc6fadb9be165e7fe3c74aab9da75b26d81c61d4977aabad4b4bddc164c5b99c60a7b6b3f2f06323c901a6f6ba9997997084e60371ad932b7add152a994e04cf64e8f4b9252cb0a77ec3a9f5caa379515a2", 0xb3}, {&(0x7f0000004940)="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", 0x1002}, {&(0x7f0000000980)="19f816cfe69933d7d77faa30648fbbb6e67ceeba57391d69393f12642ca39351b8cc97dde8b1383776928c19229abe8a2ada7badceba0727c87c00000100b7c6b5ac92ca09160fd06e2d33922e9eea0c40bacd7d6cdee350d88fcdc9656e1200c202ac2d0c9079cc873d954ee0382fc1292bc0", 0x73}, {&(0x7f00000000c0)="56e8cd2e529014db8b6a16e07f6fa22a7366797d40000000005b9892c4f6a6fc01f0ffffc73de9d2ae67213ec8640eddf6e30a3a4893", 0x36}], 0xe, 0xffffffff, 0x1) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8211336) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f00000002c0)) write$binfmt_misc(r4, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x8c) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) 18:36:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x40400, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0x400, @rand_addr=' \x01\x00', 0x8}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x4a6d, 0x0, 0x2, 0x2, 0x2, 0x5}, 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="d8f634114c8d1f9a3c0b81776a8c0b2ab25caf9858041789bfabb07f92eeb15663d07c834c8c8fbba2c7acbf510d79a0275409a9120de6144d5094a0bcbd763c66e7a4e48e7ef08ff657414b2e78b64cace0f4bd46ce519a37dc1ceb5ea17c4eaa7b36eb01cab7465f0dcd94389e4923c42f12173337dd8be8a288e961e1edeec5ec9048729a416d2eb2e60dbfb164f6da808eb7760989063700570e2bb3ac5bfb56805c569207bbd396159562", 0xad, 0x20000020, &(0x7f0000000280)={0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0xdc, 0x6, 0x3, 0x23, 0x0, 0x6, 0xa50, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x800, 0xfb2, 0x7, 0x0, 0x801, 0x4, 0x0, 0x7fff, 0x0, 0x1000800dc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 18:36:23 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 18:36:23 executing program 5: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x194, 0x194, 0x180, 0x194, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x3, 0x4}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@private, @dev, 0x0, 0x0, 'veth0_virt_wifi\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 18:36:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a2d31383434363734343037338ee10704f32815f83247b6b2a2877eaa1360b3927d8b314bef8ba2fc2742bdda6bae7c24ef9f6ce031dd9a"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x90, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00000002c0)) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x400, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@aname={'aname', 0x3d, '\x0f'}}, {@msize={'msize', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ip6gre\x00'}}, {@dont_hash}, {@fowner_lt={'fowner<', 0xee01}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_gt}]}}) r2 = socket(0x10, 0x803, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000010c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x3}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) [ 610.875651][T17242] xt_TCPMSS: Only works on TCP SYN packets [ 610.891192][T17246] xt_TCPMSS: Only works on TCP SYN packets [ 610.987911][T17251] loop4: detected capacity change from 0 to 264192 18:36:23 executing program 5: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) [ 611.252954][T17259] loop4: detected capacity change from 0 to 264192 [ 611.359856][T17258] loop0: detected capacity change from 0 to 2 18:36:24 executing program 5: r0 = perf_event_open(&(0x7f0000003000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x80000002, 'fo\x00'}, 0x2c) syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') pipe(&(0x7f0000000000)) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 611.440879][T17258] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 611.489161][T17258] romfs: Mounting image 'rom 5f663c08' through the block layer 18:36:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1406, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="22cdb7c254e259858e1348f51da5dab906963b0f3c2fef1e5b8000000000e0ffff240000000f800000349463ae38f65ef562862a47ed", @ANYRES16=r1], 0x46a) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r4, &(0x7f0000000d00)=[{&(0x7f00000010c0)="aabf75aa76c3ada74bf44ac8955581057e1778604df77693559ffad6cc78741642e0f21c507a79c29daba641a268ce55abe36b0fa2268a6fffbb8016b62549418cd3f951d1850854ec210ea8034faf1626e616a36c6bc0c9b4372b0e28213019e3db182fd0858a17e87ff7a5dddc89594225d78441a533082ed3e8047f12269778c40721cacf71f32543874a345938224419dce2fd44b7a62c1d0d98a0cf23c2fc16894ba549a2edfb7e300f14c30f64429d25ea9b26b9fbf839fb039e46bc8dcf12d7ce62c8cbc9f0d5ffff56a577edd86949d10e6e37e31297ce4e5585bc3d3ac00acbeec51d8164359204a918b4d1de4514705d55e2105084aece8a83f28fb3e46eb4f24b966af622fcf31c4cb601f5a2b82d42a2172ad0b1939c585891940b81aa9c5c6cdb0676b998025ea4ac0fc18aa24fd5d562b1dd4f23e3ac63f0233fb4465c5e5a96599ecc0fd8dd7e7d48a8b96db03630613905fd610ceec2eb9b6962645bd959cb08493806bb6d0ccb067a048c7ec34cc3ab4aec1b8e4253de22949b0c9a9d1dec77d903d6018eafd0e81dc7090ea108057e631003da3104c2eb839bc8428be6a497a051b03b80c02d8f8efc20330853a81ba6e36c41fcbc63e2345075a99164f8108452c298a49da500c16ecd20fca9577814e657a767c5f310d0c8a71b134a995e40c7924ec6ffe956ab10ff39e3a07b28af2a668df944869bffd39494fa0150a7a46491659c0afb122c91a50d08bd50e014bc4c1f7c9ff3fd2d1d813cd0cdd381510380c967aed0133055370c29cbf1b3e5d10ed2ae103de7dfa77e76ff55f41f1e1804e4f06bd013ce28511e3469817b0154e58378345928071d63e474e4d8ac2d50c5f7626fc769b2e1c3b2534fec20a8440fd333e2220de76c21ddf83c0e6156f12dbef610a98a0500aaafc0278ceb32591a8c27d7f05cbb1718da94a95df19f72b8072ae01be8d19a3e34ae4cb059cecc5fd95cb1d9116ba62bf1b8926a919a9d88491e8516a5070cd5b74fc46d26e36c5742aaca351dc5c98f97f06e9d7cbc9c318b00a0e73829acaba560cbf0c67c4e60321eeac2e56d355ca483868e76a7e0397a5009a8c83825be2fbbb4fd48e1a0682fab5997ca24046008d5d48740b614bba2c4f48ccc6777ee90ab07b0e6181f52d64f24ec0ad43b2125d2464d55e977d6b7eb62e11c2cf418dccbe16644a3cce78f68e3fa83f73cdd4369cbd3789efe4802d02f364ecac04aa6868b0fa95ec1ed1d50f403d2ea5c7e201e2e5563d940466d77b079d4daa1e633e83e4b5c090957812ab84232f70ba420981628c74f0bf5e363ef017fa6c9157b844b36f6188e7955f992d587cde528b85315f825ee3d7c3db57db62bca9dfca8ab4014a672d43c3c462aba6de5f17ab252e5ced731a0f5ed018cbf766290c28b6ad4f1ef378c056291172c8ae0f24b7a50e28e6964f72ca1345a13223637b4ebdc19aecf4f93b4c4819ba4380ccd51595938f2255cb22d4d9b270ebb2367b8045d950e9201da4466f1adaa6d19d6387b971ad37505c64e6ffd7f4f04cffb72fde1f0c08912de1c890ba83532839963f527149d4ae501baabe834eb1dc4a2c42c646c4cfc1b735a0c60acdf8a54cc200733282169a8ec10e23b34e713f47eb5c8d18b1700bb4ca77a0c04b55ec546f1f90211906a90738bd3827e9ec5aa2b64cc28b67a0d3b33e4a210b3b4f9e115907f2e660ee849677a99fd3ea2a8bbaf07369fc036d51d2b4bdd94a6ab7421db4686aeabebc3679960286ea0444694bde2d76e69fda96bdbfde78d7345c7a143abab5d0412269d833c5e315d7705e691cc5ce6f70d7f22f762bd3cd2e25d40bc4e5af3e9ee651e1400daa8edf2e6e3d7026f1e22c88a15cb4fa909375999bcc34ef12d0a40b3f3cdcb0be3400edd8c04991ee8cd7778f88b54c517deb9c955d8a43a3606aeef44c6db656bab1164dddc312d1a2b74a520b988fb62fcf08de1b82e9093db5adca8222340257fffb5da79b82adb6f49473cef3a65cbb20a9ffe5760d1f4c6a3f3cc9db3eb1dd9eb44c6a84074f13feed4d45b47037280c7a096da61b397e8002093c6428d00d2a0d249d518636a8ae42f0778bddd723e8410209ca1ebce297d2d88781a378d0e7b8695080f2ec5f907f5cdbf1a8ae0b0d23b523979e7cd8f304cb561be61d68ff3ec90b6bf30f693fa2bb416d935f107e445eb0f492071df1cfcbc9e34173bf3feadfa3d64f99b078f603a5a504704625bd8d85e8a5454edfaf92b0ab95036c8aebc297f4fb8c51ff97740f82f5c220fcaeed0d77ee9007636dc70252d891f2a00ef010ac48153e5d5fd83f88b5c0010e41d312f368a660c50d1574d07242270b814f59abc8c25a26e5cb6ed8915eed0ed188c13f45045afe44e0d8a5e37e51bb7da9b715541c2b54fb5d2e827be94530b6fdd299d67898e89d3d68e0730375d9e8b425b06c61fe3e41b93eed3a239df5df59e6add4c8b8cf48c1b175bf9125a51798ed5647377e52a38792ff2263c426c40cc8602113f5664986858939d097f767d67b706053268a36c7f9903cf148a88d4012136ed96057c43922fafd67393afa0f4f245e9e1a8b53a27087bc8bde767208841c412a487cbf7fa9a83bee749a8f095bb35f8bd519766d428f246c47b8f50ffd52aacbdd84696fb7c5761b99a15b0809c3465e10ef658d3d2e26a5b018740ab4f64b76a414bf41184d3334af3f7c7f5349e55ad2e96669da6f6105b7c0a74d8448bea966656612982f86c55fcad791c2532dc1dbd27ddda624f75159ee40cb33fab8b4770a4947cad4d936aa5b7694c0e57b793fe33aa8d5e896a2c28eb804471eb9aa17abf8c3eb72ef8223995376e5795b9bcd553307b557d27ab1cfa50d0eea759391ad9f6d62d1b1000278633e90cfbf3502e2a39f3b05b051ed1200d57c96a9eed32883733c22604a1b45dd2aa1a85a0777b3484bc500d2215f8a3d03c96de14125ed53db3413f08d7396dfd2897708a0cac7c98b61525646fb984fb2a7237238fee9e4cc7938ac8d5b7672007be062040b703fbadd4b249689edf00c0cabda644fd0ab2f608e91e5d59af827d0f48ffbffaa2854f62cbd895a6ccd0267f88f343a727c27156f72cd80a3834f327fd500a8fde965a59de1a7c1fea7d519b0e33535499970307eb6ea015a2e51677c1ff711d6e288d070a4ea34fc3e9188398bdc4e4cf8bf79482acdae43ce11a01fd113c0fd67679c8cc1cc81051214a62a8da68a123e1bbda8d624262f795c1252f690e89d0abdefdecb0630b97635d87748581da0101c8fbe09362bc5d62685e8f8a81d24e1c25066460e4fea9fc3d8767112c6b084f9c17491f7d667132a5a00a55f93c974f6da6687b4b437a3a842aa9b0e07144e5f04ab32fe3e637ecb23078698b325b1de6ca629e535e8b69423dab9d25bcfb962b5dab26dc183ed4f305b39f4ef93832bb72d1a705c57937c34222ed878af19c20d220b2213e96618b5b784644da0dfceb639cbba8685a38091dd4ba285026d912b2ba97b592d06a1a8600f04149ac6c69e5714670275639357b2f2b40bc1180ac613a54429a17b81eb7d845ec5b4a6d31eea4de29e4591425a6ec94789370fff872352118768a6e477c3fc5978f7ffd430a50a201276faad56db177dab31e4d592c9156551bf4e472b43f0783b5848f5f51650dbc4e3da1d454f93004415f8dd454ff87997a351853d24123e6ff9c84a4193ef53c77b742204cf94370d3336d7c88b768a3d2766346801efade0baa37964c4fd10003f48fb51ccf669c146a8edf0ccf0353b0313684c7dd23185940b8e6387fc01e80e87a6bd219c5fd2437eb74fa7aa8e172c2a2cf33cc2e990323a8b14636906ca639c0d4c37f0735e227d48f752b72720f8961f60f3e14722b4cd3adc5fb233595929035d82d45ee4cfca3745303cea020aad4487e7bee26e34260e2783ad0fb0e6a3d38a6aa1ced141dbbc3291a7de961184c3c22f7f6235629cb59d68db14103f4db0956af921a312782052e79f0b88e0d8621966c229449dbac54637a34a519050d670b7203eb53407c24e2fe3ff2f82f57a3d266363fdab8d955a070c897eb9c807afcaca9c50ae0575e327c8158330c786750b608cd407e116b68391a743b36d3eabb05a0d4df0c723376dfb28e5d665cee44a75038ea309094446db302fcac6ebeebd8098f21a9dccf3058fc2790b28e1b752713029473a491dd76c6eb5bac47cc78e3aca0dde814f265751977a492ebf14c2c0b3a90020d9ff2137ed0fe79cc9fa2ac64d06dc1773058ebd83b746a8696e8777b3f267eb71545fb099419576d166b6b0279187f6233032b5c0e9170f699b1edeef6fa10081e5fe4c3e64499226a10dd1f474a2f3c7d136e4243116e0f620a46f1dcc69d90677675ea180fc7420150c2acdfa5c9880e8fb8bdcfbcd223c440515e5f35c0726ac8c027244b0d54fe8f66dec9b0dab14b8ac2893f2159e3fdb9c2443944072462afd57da8c7dde2e619c790bbec8dd73dfcbf8e366820a88829c28856596f6cc498849b00cbff3bb1e775ab92977804e494cb062d3815ff40ff0fbf092ba54ef50e269474ded2d2da15b998e63502f02d48461a9862bef3c7eb72c2b84a157e604236761d6b334708c0b3c91fa51ee0196ef6662e0134fd937cc5c5be1126a8b0b0190a5824eed558afae75a07612f3b290eddc7b57bb26a1e29a04059cc131a86a949702475244b918b822d11dcfa07d49d257d270a59032a8244f4b931ddd017836a4d8d6a2a3e78f4f343dd96a12e46b45150ac2e310c07c3fe88f2106ac01485fb3cb39fa0aca6e5c3e727cf1839b8546aa893d984977f5858a35f37b3488d83c048c33fd6339ac4cdc7560c60d53dc9f8e0bb54dff79523b5bd99699e23bb83165a83c7688b4fa2daedb96d6934ec3d876943023a20d181eb4864b71cda5555d63f2c9b88ffceda8d4c9ea83038072907ec881573a23901d87d965476e596663ba56cf36a9afcc8b47a1c5bc48f540f4c5d483c8228caf11ebb34f35b3248622f863da6ff3e96c8655e667edf5d908ad409b0bb20a4b80c2b109141ba4d02957d937289e889f858f3ae2eeb0b3961e840b3c95334391e623f3b2d22b6e9390c7a2554c3c4532df0df4bd0d0b4e36ed517218425c388b5e0b8e5bbc917f58df74d92f6230fa7b2c7eb8010f833ab02ca46e443b3093bbb75d533883850fe380482dee2660035a5414ccd4652ff947f71a8016fa425f6d7f9d29a313f12e83c8c7b89dd3f84f503bff1a01a31fa771f37500227a603ac805588ce49b09405c0feafdc2a285213274f7e76561fcbc5868de9c844bacb649be31e219d10ee5b355ef3846a6633d53ea21d973673d856b18f59a237677bed37255e1a1113181e079dcf590d4be7909015ba4832b541a48f08d503178dab0f2f82b8f818bb5e304ff9d211f6edd8d200418a9e60c0449ed1644ef3cf61c667311474884f76d11f6cd95a1766fdd3b0444af4298d1b244dd89f7f6a48a49d0c1f8a4cb05e3b6bbfe4ff7a9960718b4e739d4ab056daf441046bbf030ea89d2dd16308355c2412ca444c4a7b59780e9ab74da2f7107230259b5d71b9d94b292ac7ea46060f24231727e9bf357b89d2aeebda4db020d26d59ac9ddd17b81e4b9cb8f248f3c085020efd1a6403a1c852ba82543ca09d51fa5c6a2b9743a5becfc16b7fe2cdae1958494956c6bcf81aee662959aa742e0de61c252e3fbee94a5dd8f8f45fb6f00"/4096, 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7b2f16836512e00c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}, {&(0x7f00000006c0)="941823438931bddfbe9338739a34b2c785130174a43c83b68793c714d83d2dbe4f0f220f1fa3db0117b2c849665a27636bc0cdea0317906d2cdb3ca965e1309a3fd8ed847c661700b5c98bd77ef3d810a3d887bc2c0628df31c04213c20e224d0f5272925517d4a4907d896ab029ca351470432c7ef661e839aefbb4aa1019754ee3d87931232f929f52ffbc7d348f95a2b8f2067b1cbfbf4e8ca9b236d6b0005ba32f510d4fe170699e2ec452f6250d5e93f9e64b37edb66ca011562ad68d", 0xbf}, {&(0x7f0000000f80)="fd99285f10b8f790cdc9e46a54ebb63233a23a5c7d4495c482df6065d00080a81680fd24ab2ce3a85e799a483aaefe197a1a26ecc27ece4239e5b81c1a418f45c69ac8e6e32acb1cfdb2b8be1491c8956bc221aba7964c8b46cfc7e5556c450efe3c093d979d316a90342552067b0a9de45876b58f752e35a4714a661ab712e6e6432dfd22dc5ee7e4612f05e1f4f46d6fe4af8e44cbcbb21fd879bee660bf973507e1f5a578ccec89fc5cd71962e9139a46d8363bea39de88fb37f596307082687b7876d874d2c0f01caeab5336396fd43aefacc35b85ad3a86", 0xda}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000000880)="9c8578ac4412d664df4e4b1aa4a57879ed44f06f66c88b9468f8f277b3f934c3ee118397d7dc0af99bae052c5586ece8b6fba6a7727baca4cfbd7f4b355b4512442d58068c0f132b9afcdd5856f81d2c43139a9918579239166fb481c6d81979d67c2f8851b4d4856ab316ee2874527f14fdd6f93d2ae964e6d23d4c505d200a7b56eaa39dbd58ec2269be41371739dd44f9f2af060788281fe61a1c392812409d5ac0ece91b0dc62f5ca4bb20e17a77aeeadf33121ef613f2e839f6817cd331fe0ab60d879213e23f4ad57d3d714fd30177b31301aed1b13c444686ddcf39179ea804b019bbf3641b223092bace8828b088", 0xf2}, {&(0x7f0000000e80)="965a497fbb8b741e8cb4cefeac1add23ee5c4b3b262ba226767fbba0f09e87972cadfa3ddd7a6bb68f769179a558370180ffffffffffffe52e165351b5fc5f5450bee9ab864bf6c02f5b49588b84d0d418a7c5f87ce1b9af56684d9c4bb0e8a97aaf06a6c05b98bd9bfd5a6491eb7d66a5c97ca784f8973adcc0e4dc70cd90d447efafe726151cdf33a91cb20d14d04a367a61f64255cff9f22842c25663a32a291aac2547ce822c3c1e37713a054f6684b948fd59b92655498d87e385aee781ccc1b112fd6bc83187f66d78ca79200d5a89b6b813c5482cd73c9da1410ceaaceb04d39b7fbe98c86ca2", 0xea}, {&(0x7f0000000a00)="33f296d14571b56a21f45cc44461de27334fdb0cc735de4411554eb6ea9ce4730af8891378e0911f12aa139542aa2018646d0aec2a5774b277ce1542d02ba44012ffe1a5b6d8b77f9480adea73176bbc11e61b3e2d650ab6cd4e980f8624aeff38621a8128a9369c6c74572fc468bf53043075c41f964b15594ab49748cdc028ba5eeea41adafea6e4225e4f928153e0f03a9354c0e19cca22b35b779b712219ae69dc3ef70620d120e9b24868ab6bed9e1525f9949014a0a0adb43f0649995cb5ce1c32a1c3e1633005f14212a88f1bef630f1218c7c05faeda57d2f98f790ec8ef4d960bcc96eb1867", 0xea}, {&(0x7f0000000600)="7a23002afe34c31f547e20ae9f892d01c6e6f8f9e470dd59c2b16ab44a80b4fdaa3aba85e1f8c326cc5e9e201d9a42532fe60437bf0e82f7f1cf2641237af0883fad5442faaf100d07d5e16971fdbe632544adae993c5ab3020000000000000000002aabc516d0ce2b2a36949257a6289d00cfa2e324688e8a85143123393bac437d9b21a1205cb840e314e065660635ccf0e872eb4b", 0x96}, {&(0x7f0000000780)="0ba08064da86571702a9c5fc547655cf029161b17767d3d87489d53db4cdc92d6969fe2e840459f83e597c6855f4d3979cc549177c1d29e35cacd764ca2c3e49b16459c13dfe78d8feafed6f4c0a13b9cc6fc2a902d99babee8431a57c8e5d5bf50cc6fadb9be165e7fe3c74aab9da75b26d81c61d4977aabad4b4bddc164c5b99c60a7b6b3f2f06323c901a6f6ba9997997084e60371ad932b7add152a994e04cf64e8f4b9252cb0a77ec3a9f5caa379515a2", 0xb3}, {&(0x7f0000004940)="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", 0x1002}, {&(0x7f0000000980)="19f816cfe69933d7d77faa30648fbbb6e67ceeba57391d69393f12642ca39351b8cc97dde8b1383776928c19229abe8a2ada7badceba0727c87c00000100b7c6b5ac92ca09160fd06e2d33922e9eea0c40bacd7d6cdee350d88fcdc9656e1200c202ac2d0c9079cc873d954ee0382fc1292bc0", 0x73}, {&(0x7f00000000c0)="56e8cd2e529014db8b6a16e07f6fa22a7366797d40000000005b9892c4f6a6fc01f0ffffc73de9d2ae67213ec8640eddf6e30a3a4893", 0x36}], 0xe, 0xffffffff, 0x1) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8211336) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f00000002c0)) write$binfmt_misc(r4, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x8c) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) 18:36:24 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 18:36:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a2d31383434363734343037338ee10704f32815f83247b6b2a2877eaa1360b3927d8b314bef8ba2fc2742bdda6bae7c24ef9f6ce031dd9a"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x90, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00000002c0)) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x400, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@aname={'aname', 0x3d, '\x0f'}}, {@msize={'msize', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ip6gre\x00'}}, {@dont_hash}, {@fowner_lt={'fowner<', 0xee01}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_gt}]}}) r2 = socket(0x10, 0x803, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000010c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x3}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 18:36:24 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 18:36:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1406, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="22cdb7c254e259858e1348f51da5dab906963b0f3c2fef1e5b8000000000e0ffff240000000f800000349463ae38f65ef562862a47ed", @ANYRES16=r1], 0x46a) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r4, &(0x7f0000000d00)=[{&(0x7f00000010c0)="aabf75aa76c3ada74bf44ac8955581057e1778604df77693559ffad6cc78741642e0f21c507a79c29daba641a268ce55abe36b0fa2268a6fffbb8016b62549418cd3f951d1850854ec210ea8034faf1626e616a36c6bc0c9b4372b0e28213019e3db182fd0858a17e87ff7a5dddc89594225d78441a533082ed3e8047f12269778c40721cacf71f32543874a345938224419dce2fd44b7a62c1d0d98a0cf23c2fc16894ba549a2edfb7e300f14c30f64429d25ea9b26b9fbf839fb039e46bc8dcf12d7ce62c8cbc9f0d5ffff56a577edd86949d10e6e37e31297ce4e5585bc3d3ac00acbeec51d8164359204a918b4d1de4514705d55e2105084aece8a83f28fb3e46eb4f24b966af622fcf31c4cb601f5a2b82d42a2172ad0b1939c585891940b81aa9c5c6cdb0676b998025ea4ac0fc18aa24fd5d562b1dd4f23e3ac63f0233fb4465c5e5a96599ecc0fd8dd7e7d48a8b96db03630613905fd610ceec2eb9b6962645bd959cb08493806bb6d0ccb067a048c7ec34cc3ab4aec1b8e4253de22949b0c9a9d1dec77d903d6018eafd0e81dc7090ea108057e631003da3104c2eb839bc8428be6a497a051b03b80c02d8f8efc20330853a81ba6e36c41fcbc63e2345075a99164f8108452c298a49da500c16ecd20fca9577814e657a767c5f310d0c8a71b134a995e40c7924ec6ffe956ab10ff39e3a07b28af2a668df944869bffd39494fa0150a7a46491659c0afb122c91a50d08bd50e014bc4c1f7c9ff3fd2d1d813cd0cdd381510380c967aed0133055370c29cbf1b3e5d10ed2ae103de7dfa77e76ff55f41f1e1804e4f06bd013ce28511e3469817b0154e58378345928071d63e474e4d8ac2d50c5f7626fc769b2e1c3b2534fec20a8440fd333e2220de76c21ddf83c0e6156f12dbef610a98a0500aaafc0278ceb32591a8c27d7f05cbb1718da94a95df19f72b8072ae01be8d19a3e34ae4cb059cecc5fd95cb1d9116ba62bf1b8926a919a9d88491e8516a5070cd5b74fc46d26e36c5742aaca351dc5c98f97f06e9d7cbc9c318b00a0e73829acaba560cbf0c67c4e60321eeac2e56d355ca483868e76a7e0397a5009a8c83825be2fbbb4fd48e1a0682fab5997ca24046008d5d48740b614bba2c4f48ccc6777ee90ab07b0e6181f52d64f24ec0ad43b2125d2464d55e977d6b7eb62e11c2cf418dccbe16644a3cce78f68e3fa83f73cdd4369cbd3789efe4802d02f364ecac04aa6868b0fa95ec1ed1d50f403d2ea5c7e201e2e5563d940466d77b079d4daa1e633e83e4b5c090957812ab84232f70ba420981628c74f0bf5e363ef017fa6c9157b844b36f6188e7955f992d587cde528b85315f825ee3d7c3db57db62bca9dfca8ab4014a672d43c3c462aba6de5f17ab252e5ced731a0f5ed018cbf766290c28b6ad4f1ef378c056291172c8ae0f24b7a50e28e6964f72ca1345a13223637b4ebdc19aecf4f93b4c4819ba4380ccd51595938f2255cb22d4d9b270ebb2367b8045d950e9201da4466f1adaa6d19d6387b971ad37505c64e6ffd7f4f04cffb72fde1f0c08912de1c890ba83532839963f527149d4ae501baabe834eb1dc4a2c42c646c4cfc1b735a0c60acdf8a54cc200733282169a8ec10e23b34e713f47eb5c8d18b1700bb4ca77a0c04b55ec546f1f90211906a90738bd3827e9ec5aa2b64cc28b67a0d3b33e4a210b3b4f9e115907f2e660ee849677a99fd3ea2a8bbaf07369fc036d51d2b4bdd94a6ab7421db4686aeabebc3679960286ea0444694bde2d76e69fda96bdbfde78d7345c7a143abab5d0412269d833c5e315d7705e691cc5ce6f70d7f22f762bd3cd2e25d40bc4e5af3e9ee651e1400daa8edf2e6e3d7026f1e22c88a15cb4fa909375999bcc34ef12d0a40b3f3cdcb0be3400edd8c04991ee8cd7778f88b54c517deb9c955d8a43a3606aeef44c6db656bab1164dddc312d1a2b74a520b988fb62fcf08de1b82e9093db5adca8222340257fffb5da79b82adb6f49473cef3a65cbb20a9ffe5760d1f4c6a3f3cc9db3eb1dd9eb44c6a84074f13feed4d45b47037280c7a096da61b397e8002093c6428d00d2a0d249d518636a8ae42f0778bddd723e8410209ca1ebce297d2d88781a378d0e7b8695080f2ec5f907f5cdbf1a8ae0b0d23b523979e7cd8f304cb561be61d68ff3ec90b6bf30f693fa2bb416d935f107e445eb0f492071df1cfcbc9e34173bf3feadfa3d64f99b078f603a5a504704625bd8d85e8a5454edfaf92b0ab95036c8aebc297f4fb8c51ff97740f82f5c220fcaeed0d77ee9007636dc70252d891f2a00ef010ac48153e5d5fd83f88b5c0010e41d312f368a660c50d1574d07242270b814f59abc8c25a26e5cb6ed8915eed0ed188c13f45045afe44e0d8a5e37e51bb7da9b715541c2b54fb5d2e827be94530b6fdd299d67898e89d3d68e0730375d9e8b425b06c61fe3e41b93eed3a239df5df59e6add4c8b8cf48c1b175bf9125a51798ed5647377e52a38792ff2263c426c40cc8602113f5664986858939d097f767d67b706053268a36c7f9903cf148a88d4012136ed96057c43922fafd67393afa0f4f245e9e1a8b53a27087bc8bde767208841c412a487cbf7fa9a83bee749a8f095bb35f8bd519766d428f246c47b8f50ffd52aacbdd84696fb7c5761b99a15b0809c3465e10ef658d3d2e26a5b018740ab4f64b76a414bf41184d3334af3f7c7f5349e55ad2e96669da6f6105b7c0a74d8448bea966656612982f86c55fcad791c2532dc1dbd27ddda624f75159ee40cb33fab8b4770a4947cad4d936aa5b7694c0e57b793fe33aa8d5e896a2c28eb804471eb9aa17abf8c3eb72ef8223995376e5795b9bcd553307b557d27ab1cfa50d0eea759391ad9f6d62d1b1000278633e90cfbf3502e2a39f3b05b051ed1200d57c96a9eed32883733c22604a1b45dd2aa1a85a0777b3484bc500d2215f8a3d03c96de14125ed53db3413f08d7396dfd2897708a0cac7c98b61525646fb984fb2a7237238fee9e4cc7938ac8d5b7672007be062040b703fbadd4b249689edf00c0cabda644fd0ab2f608e91e5d59af827d0f48ffbffaa2854f62cbd895a6ccd0267f88f343a727c27156f72cd80a3834f327fd500a8fde965a59de1a7c1fea7d519b0e33535499970307eb6ea015a2e51677c1ff711d6e288d070a4ea34fc3e9188398bdc4e4cf8bf79482acdae43ce11a01fd113c0fd67679c8cc1cc81051214a62a8da68a123e1bbda8d624262f795c1252f690e89d0abdefdecb0630b97635d87748581da0101c8fbe09362bc5d62685e8f8a81d24e1c25066460e4fea9fc3d8767112c6b084f9c17491f7d667132a5a00a55f93c974f6da6687b4b437a3a842aa9b0e07144e5f04ab32fe3e637ecb23078698b325b1de6ca629e535e8b69423dab9d25bcfb962b5dab26dc183ed4f305b39f4ef93832bb72d1a705c57937c34222ed878af19c20d220b2213e96618b5b784644da0dfceb639cbba8685a38091dd4ba285026d912b2ba97b592d06a1a8600f04149ac6c69e5714670275639357b2f2b40bc1180ac613a54429a17b81eb7d845ec5b4a6d31eea4de29e4591425a6ec94789370fff872352118768a6e477c3fc5978f7ffd430a50a201276faad56db177dab31e4d592c9156551bf4e472b43f0783b5848f5f51650dbc4e3da1d454f93004415f8dd454ff87997a351853d24123e6ff9c84a4193ef53c77b742204cf94370d3336d7c88b768a3d2766346801efade0baa37964c4fd10003f48fb51ccf669c146a8edf0ccf0353b0313684c7dd23185940b8e6387fc01e80e87a6bd219c5fd2437eb74fa7aa8e172c2a2cf33cc2e990323a8b14636906ca639c0d4c37f0735e227d48f752b72720f8961f60f3e14722b4cd3adc5fb233595929035d82d45ee4cfca3745303cea020aad4487e7bee26e34260e2783ad0fb0e6a3d38a6aa1ced141dbbc3291a7de961184c3c22f7f6235629cb59d68db14103f4db0956af921a312782052e79f0b88e0d8621966c229449dbac54637a34a519050d670b7203eb53407c24e2fe3ff2f82f57a3d266363fdab8d955a070c897eb9c807afcaca9c50ae0575e327c8158330c786750b608cd407e116b68391a743b36d3eabb05a0d4df0c723376dfb28e5d665cee44a75038ea309094446db302fcac6ebeebd8098f21a9dccf3058fc2790b28e1b752713029473a491dd76c6eb5bac47cc78e3aca0dde814f265751977a492ebf14c2c0b3a90020d9ff2137ed0fe79cc9fa2ac64d06dc1773058ebd83b746a8696e8777b3f267eb71545fb099419576d166b6b0279187f6233032b5c0e9170f699b1edeef6fa10081e5fe4c3e64499226a10dd1f474a2f3c7d136e4243116e0f620a46f1dcc69d90677675ea180fc7420150c2acdfa5c9880e8fb8bdcfbcd223c440515e5f35c0726ac8c027244b0d54fe8f66dec9b0dab14b8ac2893f2159e3fdb9c2443944072462afd57da8c7dde2e619c790bbec8dd73dfcbf8e366820a88829c28856596f6cc498849b00cbff3bb1e775ab92977804e494cb062d3815ff40ff0fbf092ba54ef50e269474ded2d2da15b998e63502f02d48461a9862bef3c7eb72c2b84a157e604236761d6b334708c0b3c91fa51ee0196ef6662e0134fd937cc5c5be1126a8b0b0190a5824eed558afae75a07612f3b290eddc7b57bb26a1e29a04059cc131a86a949702475244b918b822d11dcfa07d49d257d270a59032a8244f4b931ddd017836a4d8d6a2a3e78f4f343dd96a12e46b45150ac2e310c07c3fe88f2106ac01485fb3cb39fa0aca6e5c3e727cf1839b8546aa893d984977f5858a35f37b3488d83c048c33fd6339ac4cdc7560c60d53dc9f8e0bb54dff79523b5bd99699e23bb83165a83c7688b4fa2daedb96d6934ec3d876943023a20d181eb4864b71cda5555d63f2c9b88ffceda8d4c9ea83038072907ec881573a23901d87d965476e596663ba56cf36a9afcc8b47a1c5bc48f540f4c5d483c8228caf11ebb34f35b3248622f863da6ff3e96c8655e667edf5d908ad409b0bb20a4b80c2b109141ba4d02957d937289e889f858f3ae2eeb0b3961e840b3c95334391e623f3b2d22b6e9390c7a2554c3c4532df0df4bd0d0b4e36ed517218425c388b5e0b8e5bbc917f58df74d92f6230fa7b2c7eb8010f833ab02ca46e443b3093bbb75d533883850fe380482dee2660035a5414ccd4652ff947f71a8016fa425f6d7f9d29a313f12e83c8c7b89dd3f84f503bff1a01a31fa771f37500227a603ac805588ce49b09405c0feafdc2a285213274f7e76561fcbc5868de9c844bacb649be31e219d10ee5b355ef3846a6633d53ea21d973673d856b18f59a237677bed37255e1a1113181e079dcf590d4be7909015ba4832b541a48f08d503178dab0f2f82b8f818bb5e304ff9d211f6edd8d200418a9e60c0449ed1644ef3cf61c667311474884f76d11f6cd95a1766fdd3b0444af4298d1b244dd89f7f6a48a49d0c1f8a4cb05e3b6bbfe4ff7a9960718b4e739d4ab056daf441046bbf030ea89d2dd16308355c2412ca444c4a7b59780e9ab74da2f7107230259b5d71b9d94b292ac7ea46060f24231727e9bf357b89d2aeebda4db020d26d59ac9ddd17b81e4b9cb8f248f3c085020efd1a6403a1c852ba82543ca09d51fa5c6a2b9743a5becfc16b7fe2cdae1958494956c6bcf81aee662959aa742e0de61c252e3fbee94a5dd8f8f45fb6f00"/4096, 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7b2f16836512e00c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}, {&(0x7f00000006c0)="941823438931bddfbe9338739a34b2c785130174a43c83b68793c714d83d2dbe4f0f220f1fa3db0117b2c849665a27636bc0cdea0317906d2cdb3ca965e1309a3fd8ed847c661700b5c98bd77ef3d810a3d887bc2c0628df31c04213c20e224d0f5272925517d4a4907d896ab029ca351470432c7ef661e839aefbb4aa1019754ee3d87931232f929f52ffbc7d348f95a2b8f2067b1cbfbf4e8ca9b236d6b0005ba32f510d4fe170699e2ec452f6250d5e93f9e64b37edb66ca011562ad68d", 0xbf}, {&(0x7f0000000f80)="fd99285f10b8f790cdc9e46a54ebb63233a23a5c7d4495c482df6065d00080a81680fd24ab2ce3a85e799a483aaefe197a1a26ecc27ece4239e5b81c1a418f45c69ac8e6e32acb1cfdb2b8be1491c8956bc221aba7964c8b46cfc7e5556c450efe3c093d979d316a90342552067b0a9de45876b58f752e35a4714a661ab712e6e6432dfd22dc5ee7e4612f05e1f4f46d6fe4af8e44cbcbb21fd879bee660bf973507e1f5a578ccec89fc5cd71962e9139a46d8363bea39de88fb37f596307082687b7876d874d2c0f01caeab5336396fd43aefacc35b85ad3a86", 0xda}, {&(0x7f0000002940)="2dcadd47731593f11e6575144023a02a01c5b1a14c9cbd28e6bc5984cd60883df4da186809238aa6bc30a1d7da0ab17fddcbc9aaca4383108343294a5095830f7176633cad888f380e9d1ae455e9d64b49ff831dc57d737e970608438f87429324548dd7a1720251a089839d4786922d57026702d499bcad5fe4e1421db724f9c4098017eecdb005a9ab015c086c3be4e80fe23847955e7e6a9a9dddebd612d2d1d83d59b4777d3d360ec29c93bc07618a2295ee07360005a61ef38682b32dc5750d17b1f9156d6d035f0425b90d2c856b73c00bda4365ab2d0c9400613a8a9568710b22bae9b337529d0128ef565f5802f13e6c6c9309e3054f0e6956fdde45930f27f351a106ad78251085b979898fc9055199747a3d7223dfa888d74e46ed3a533744f6637061b86445c335f62abe51651e44e7ff8573df6b2c5681ea2427cdc0a342dbed7216afd543e6c7852418b12a6869b8c9484e879a46cc1b2c99d6a7ec2ed42b155ee4e73634cd9586ac50f1b84d7423d860b8be419ad9c71d148cf931ff012a33aa74a4efb1ab27880c0faff63d23524b4af49b6d2de0bd6d3c3b64912663366c418a6212f917783310c0d0eb535780a03afc0b7947a855afd749f0d0e92fb7ed1a2bd1c31ca63f40c8bf8e0b79dad3a5bd03ba8ea5d4ed9e6398cb7a72fd1417db03dd989dc825b34105a00655649970792866884273725670176be8d7819a69b5e542ec3470995bdfd23a017e0ba3dfe5d2782b44e9ff775fe94e603a587b6a20b63f0f68a5e5ae67a8d64eee7d1c2d9e5b9b96ed41fb2b8d5b2fd4cd9abd5dd8f9459f5b49042d3e5b613d95de3288b1cd9c5d10c99647aa52e28e72dc7e4cbb66b4fcaf86efbb579b9b598d7a71e83d45a140bb022d1ec3a02b0a215698ae7f1ce95f1874e4799df157c2dcca44ae432db8ce3a0240aa977e851232ebabe1845992b55283ca93b9863ae7aeece1a9ead8906a55889ebbc735155ec3f4ca82f2da858e168f2fe8dc2e4b58d2bdc9739a790fb2053a5d633a8dc80e2268a783aa66aebcebae4028824ba8aeb2ba937296459d7a76889e378512dddd5f0adb17adaf372825d5307ab7fb3900d7dfb89b6f5b043572b624c72155e051b27820104de9317d50fdf72bfdcb5d0f6c149ce0154ec3d30fc9df6f44d01ae271a967d065f1f89dbedd975b848f4c6d403a2dc741dd495409b146e273d16a8831e67f38352af2ade2c9421fd674583428e657bcbedf455c8586d536a891eed39e84dde14af6a9e704f1f857dc1405494f08551d215e8715b59a5f08a06bb2fb04b8b8b6c4f303fbb5028865c248a8ee7ceab5f4300bf4d9826eaf6469617269bcd901408ed20fc538eb0e4b0bb8ed63d3e7cc2a3ab01c2068ddad4374d5604b59fcf173e83f69c15e2cc26a72e983063275b3f27845d4db9ca81c7d64e7dcce11e826d4fdf8579692eebbaff856fe3034dfaa1613b9287fd17a8507c3a7cb22308ecdd3c6401f20dbb2f6ed86af60592b861ddd130878d7513e9c5ac3c846d00d812c77e3f2e6609b347d2074e4d670460a19e0f8cb7a3a1031330872ef7824eedba4e2ac83ca7dc4a30d26b5add2e993d4c6650bae553696e141a20925d4938da3507873feefad026a353dde7fe0dd50bab17c3de68c9628ff1c86b20be8d3e30d662d1666fee35eb9c79e6401a848d937406983605014c54b4932b7a4d71acafb36705ae408a460712907ff05ba00e32ec13f852f13cbc76509d1eb37c30fb96b954c47230f34944d574a35cc983c159eaa35a1a00ea3c39ed759e8f8fcb6f1dd57384c0bfb275e673bd5039fcf8bbaf39211ad8d63ad1f30a982e50db5c124ff629df099473e0e006262360f009de0f902684dd5f3255a3915307a4fbe83c1d309c844c2c4638591671fa66c76f98aa0f4c2bc816d5de83a6c033351c1367a2222c68f30f49f1040abea03acef5003a776133eb1b83d34e86a2f7b96ff8561b3e5134e3d2ba6348d0c3e6e673441a8298466c636d1fe77e1da790df8625186b78a166e36834b74bf5aa016fe78290e11d4a70b60bb0895a59c3b6fce8ada2f59707694760d32dd076b1fa610d9ff0021b7f550a0418e2b36a8d298eed85884c10f0c352e1717bcc0bde5e6f18012170f88b6aacf39c5cff456f8b6e8c89df4ce546f28a59cc3a64b0399a190e679a1a6d1874441e47d950ecba43776088c64bc3321e3bd529b982d7cb53bd27088a8f12a9d4d0cb9b01cbc43d738975a5a9ad16deaa8b69651511ca3871afd55f0f975c6820e199d610ba10ecb07833a88e2b175f1ba1417ff4ba4e964593182f6162538367fb8afc51996486f91cece1fdfd07a3d545ed294ef2bd5f0dfdcf02b0c7f91f91cc7157ce4d1e8d007b43741c2d4a16859ad976c33f4024e5ee468a95c9f9883e1e871937da7c7cd8f8e236704b2f4812ad5de7faba2cc52e842b71daff5be7b24e9ada4141eaa75457ba366a2509a2af43f4d43f96073865278cb2913363e4df2c2c53f17d8466ff1cfc5641f7e3d9f1da9b2987f9792bafa5f30a1d43538d8cf79b9610fef7ebb3e78aab074d8172c6c4ce545efbe15caaaf276ecba26fbb851f7881a01a2ff68ecfee22af33d3d72c05d414efd740779a4d0d370f845070f8bb65a5af028768c7f17b446ce50ad128d0940fcc84777126bd60ef47b75c2227f1ec13730f527ce710ff3a6f679c229cfc7f7bdc57cf87f7e926caf19e138c71247832cce045c50409d60b2fe1547d6bbe12b9a0e4bf08f3c7daec1e2b6965de9c60a80a79ff835a01f1ae3cb7e6627b3d58781d42891cb797fde260e7bc63232e312126816d248e8e7c819d194090db94f8fe131215d18dc7abd4b9027b66061c53ec525d3da807fb4ca51e19e4dac83760e39ff72795c6e69f8d375f3264800d8b1473d1bd2028984395ffb44abcc4eddab97697a0f25cb1778aad22cce67ccaedb107b9791aeb8824afbadca3230e7680e45dabe88e55a6d10f93a7cf4e841fa221142546cbd616c6dc83e4cb52fb4287a00a6f4c2171c669055eda0d8f2537286d50a93ecaf88746272b0ae96a6e0d2ba5964acaa62a1e2979c97201610368878147a09533116d9ec078087cce17ea999d549728c764d958e5927c49755ef5842373c1d17f7127706907357a8517201c65624910451672216310804b5e6e0639ba1181d982399489fbef789b81b910478013e3e07b124d812d498628e25d4cecc73b31af264cd13bc7f1f318f100ef83272ba27223864e85e26f179222e94f5098be0c73f09eb92d0fd866974501ede585dea0a6eba4441a1e954b9bfcfb5fb81c0b613ef54a06e7e1bfb6c56c2a71af2d471ee1ee32783ab5e32eb1725f3ada7261d212e79b41fd23078771c1191f492a1a8d50e661c910e42fd772584a86e8a8af025af0090c616052d04cc453e39b77694205e96a1ff611d98ac67e89d68ecbbfc63159761830c8bdad492d76d78d776888182f702ea4ae44d88965898d9048afebffe0c8e01dc5caad5d6255e30540b7eb42f83ce216c8105367a276f3338f74b4b6075615bc90caaca2e84aed821601d109c16b506f7b99f3051cb63143146069a8e474f858a11e9df384906ff68dbbfa3a92ee27bd59e36b58f79d61979d912b25dc3587fcb2aa558a1d6041c76deb47292b988cab8df794d9ca63430f1c073bd5256a20d5a727e5ec6781f44ddb3e1132cccce5db90e42b2cdb887e5df17a84b6f9d98f1d58dfd7f989b9b01e7a798977e9de2adf348239ec01cea433cd0bd7bd897ea56f10986a94373625405f305004a7b180871e931fb6c99f31a49330d26ce1618ecfb0ee7cbdd4f50acaec77984496f05717d4608cebdd4d1908919caf43ee3636fb2893102b74b8112daab7ec0d71a721f57c9fd82c72a97e5065f9f6a63b7f730931c309cdc5af9298d9da4f6ae0157f8f7612cc0da640d26ec9b697042b2f0a10e78406c11d075fcea7ab89311dcdcdedeb2d5813528a14936a5f8d69bbca6e80c48f6de07017b9d709d6a1604c4e66eb1d32e5a3e81399fbd8efb4c952c012888af6931682eabac322fff7a6f772fb5e1f3d50c849b47ecb890cdd378fadf8addd93fd2c2dcb1ba589a3fcb83d486f618c70620ae2d90a58dc86ed8a0692fb3aa79b197efdefb42a027da2b361dd98c3f46c24679f86fe315bc07f554ebe996246d5688bd13b3e6efbb212b09f69ac44a2dfafff0d0fcf8d3cce8a7fdfe8ed7a1f6be24e04ec8633132efd95b5b7472b2b000568660b90b9dcad02dc168e1892484cdcac706634f5b9b80fd0004b7584e2cc898847ac3e6e48901b98d0f856484d136bf9748dce49c751ceb68449c3a865b00d7c5a9a97987e83ab69f9fdeb83a8888aca79458f654b55a275969dd126a127e70067634b394bbe9ca8c651faf7a5b9e5cdfec5a5a00da9f98634b32f9e128dfbafdcb42dcf338ca8ec1befcbac6cbd20e558a9bafc7773477025a75b429148fce4b99f62a936a4c9c8edb535220bd1fa7f6b2490783413a01922834e79323c74e3e230eec0314e42c82d82a33febda489bf983d4d96f6cf33c12349a3a4661f244045f993fd970691c9a2e76f5148ad939b8cd2e39f6c636744e0ab821fc5947e40ca910434efaec77146b1667b385943cae9b5bffea2cb1aa9d971537356803963bb21ad8269c14e1319f0b26735f8a5e7d52771ad5e0d4a28938103ab8ca0f39369d866fe676a5acfccb44fc4b75db82246bb832505a912d112be3582380a50d73e795f56f31fbddf519a712f9aaf5bcbffa0c25138b198cce45d1710a71c79c1ec1347f56a4be24a54ed40712294f08a72c82c57abccdb6a9e9cda6d9c4d0836f7d4d255bf4ecf34a84282fd1ff396d0c63666c8fe805061754a04264f185d29305207967f8ed02d9351bc97fd552f7ce9d0401c028e53a3b18e0b26d4c928250685f6de64ca482ea0ae277de439e200f1ff512d3c628a654f98ff3757685bc02b315fab0e4503d1739456fbd15d835c3b0c322b0e1ae4e44ad2f0ac3e7ed23c3accca7b06972006927095c0c9df3e4d16a11068a495ca44aedd3be06234e976e3cdfb3d96050b49b76a23f969b180415bcc0999ed40c5b5443e6600c40ee419dc51594ef5336a7ab29ce3ba4f02d2563a8dd5fad6f01fc296aae89ef73233d68ee6854b52f23fa75248e2e84666b4c19dd1afbc1155b326e78f749c72f95a9a34ec4f1591626c7a4957d762f548f49c8fee2887afe7a83811baac947c90f90d047acb22b2c80cb58124c460c4acf74a838b53e23617f21c608d33e476b853fbbfc5c379e69050129f6c54d6f9e21eb3c0b64c6d13dccca2a355d83b0cb3847bf71c93bb79d9f166b9a2b9bd56ff5f0e0a33b4a1e50fd72c055b287ac3209ba76b280f47103b9cbd0e7dd1ae50c83d6b798863c14b3a58434f3614fbe0ed1f8346a99fa76f355e6c2c1e2f838df5cf7548c76d67a0fd4aebf4398ae88ee7f14bd36000f947b5b20b67aaba9e5907d8cdce9c50fb1910dc44eb060f3a3a89658d78e8103fbb250439b248121d969d1a09fe0093e3589d1bd22956f36f8939fa1d9904cf17276c2580db37532bf92a1ca055b71154bea4337e397fd90f6d461f3216ee441ca66dc6f9d282e94743d75bf9adc6cb03d44a95f01398356c7d3d6de45dca80bd2e18624609a1ff55796742c6c3ec1d6f45c1fbefaf7ad9f02301191687920b0cbce21075e52652f82ea3834bb25de4913cca3a66b0bec808d6b4288f6111ca3430b63c6b7dc1f2", 0x1000}, {&(0x7f0000000880)="9c8578ac4412d664df4e4b1aa4a57879ed44f06f66c88b9468f8f277b3f934c3ee118397d7dc0af99bae052c5586ece8b6fba6a7727baca4cfbd7f4b355b4512442d58068c0f132b9afcdd5856f81d2c43139a9918579239166fb481c6d81979d67c2f8851b4d4856ab316ee2874527f14fdd6f93d2ae964e6d23d4c505d200a7b56eaa39dbd58ec2269be41371739dd44f9f2af060788281fe61a1c392812409d5ac0ece91b0dc62f5ca4bb20e17a77aeeadf33121ef613f2e839f6817cd331fe0ab60d879213e23f4ad57d3d714fd30177b31301aed1b13c444686ddcf39179ea804b019bbf3641b223092bace8828b088", 0xf2}, {&(0x7f0000000e80)="965a497fbb8b741e8cb4cefeac1add23ee5c4b3b262ba226767fbba0f09e87972cadfa3ddd7a6bb68f769179a558370180ffffffffffffe52e165351b5fc5f5450bee9ab864bf6c02f5b49588b84d0d418a7c5f87ce1b9af56684d9c4bb0e8a97aaf06a6c05b98bd9bfd5a6491eb7d66a5c97ca784f8973adcc0e4dc70cd90d447efafe726151cdf33a91cb20d14d04a367a61f64255cff9f22842c25663a32a291aac2547ce822c3c1e37713a054f6684b948fd59b92655498d87e385aee781ccc1b112fd6bc83187f66d78ca79200d5a89b6b813c5482cd73c9da1410ceaaceb04d39b7fbe98c86ca2", 0xea}, {&(0x7f0000000a00)="33f296d14571b56a21f45cc44461de27334fdb0cc735de4411554eb6ea9ce4730af8891378e0911f12aa139542aa2018646d0aec2a5774b277ce1542d02ba44012ffe1a5b6d8b77f9480adea73176bbc11e61b3e2d650ab6cd4e980f8624aeff38621a8128a9369c6c74572fc468bf53043075c41f964b15594ab49748cdc028ba5eeea41adafea6e4225e4f928153e0f03a9354c0e19cca22b35b779b712219ae69dc3ef70620d120e9b24868ab6bed9e1525f9949014a0a0adb43f0649995cb5ce1c32a1c3e1633005f14212a88f1bef630f1218c7c05faeda57d2f98f790ec8ef4d960bcc96eb1867", 0xea}, {&(0x7f0000000600)="7a23002afe34c31f547e20ae9f892d01c6e6f8f9e470dd59c2b16ab44a80b4fdaa3aba85e1f8c326cc5e9e201d9a42532fe60437bf0e82f7f1cf2641237af0883fad5442faaf100d07d5e16971fdbe632544adae993c5ab3020000000000000000002aabc516d0ce2b2a36949257a6289d00cfa2e324688e8a85143123393bac437d9b21a1205cb840e314e065660635ccf0e872eb4b", 0x96}, {&(0x7f0000000780)="0ba08064da86571702a9c5fc547655cf029161b17767d3d87489d53db4cdc92d6969fe2e840459f83e597c6855f4d3979cc549177c1d29e35cacd764ca2c3e49b16459c13dfe78d8feafed6f4c0a13b9cc6fc2a902d99babee8431a57c8e5d5bf50cc6fadb9be165e7fe3c74aab9da75b26d81c61d4977aabad4b4bddc164c5b99c60a7b6b3f2f06323c901a6f6ba9997997084e60371ad932b7add152a994e04cf64e8f4b9252cb0a77ec3a9f5caa379515a2", 0xb3}, {&(0x7f0000004940)="f8b68185e81032595620c04207122b27d89579ea085ac9a9eaa619cccd546f331c42965b4183954c2bf1579b0806c5341e7eefeb9d6dcf976a80da23d891b68893abb4993c495ff5bff4fba9b156e454557dd775e971fb2059c7f6dccc25a5ed8639bcb9827c7ce9f602b975a8cd6d894eee16a1eee0f3821c613cef8ead2dbc6674796703b305c1682ac6612d096a814e9fa77b43227a2376f2e0fa3219eaf85d677c1989ec16312c72085ef0168af2132effaf66cd6f9e41b9d2917de9148905bda4df045d45caa38cbd1a18edb3bb5f9ca34f65c95d7cc3019b9f10a4d8210d4c38d3ff727da0719bdc8b3f98694f9a29ec4b7e6d310184ecb34585c79e1381a06115448326b8c3dc933090c5e0705f2d7aa0d96730e0f8df4dc208ee0b240b4873d3adbac57df46a5b1777080ff5151505bd28a021b56ac6f68f5b1689bc25eea5310f175e57d618d51d1e88a1c48f698d1e0a3a07c21b04a1a943eeb0132877098a78595f841457658a61cc4f50b29c098ae4adb3107c4ea9e113a99c0f6c7256a52b73f424a6559ce8330b484f5e87d031a7e6c7e626cf31fc2e1df1dd6c9931a5c4ecad2cd68193615f0d9f410f5f104215dd626c002f036a0f687e5dca87b8d4ec1a9b38cbaa22d0bf02ee6d81431720485a51186140510732940bdc9fbb497ab32ff59bc67566f4614da351f90cfb25434c7c91593d0a9e34427105fb89ae1df0fbfb8f5c79f87a4060637f78699f9e89ee3c002d754914f6ad0e571a19012f5eb57d7d3b92a6583e742d3a2a3e8404ed1d266f176d026365d73f29ce48ccb28f7b49b696b6bc441ea6a8db883065916cae74088f6c2d77fc63e8997b11ee752f3d935ee3db47a9bb6e1688a9a26112e54103492a2e2332ded1006c9249f84b0e79fade02d4e9b1e8d9ddbb8e5c5ef313fb0b5ea580797579ea93dcfa13210d7b07dc87da2179e3521272475a440f1b16bf0d07f4cd5e5f860456878c77a0996f99c7586fb9a5ac377cf1cc4ce129a7b4e09db79a089ab07eedbe55e1faab1ad34d1bba4328a27e119d16597b46378c9d2d526c8ea76f980d4b4500b8762584125a7da904619cfbb5be358534fa3814ea609a3d492e0a766354e9683d1d49a3fccfb8e08ceb906102aa696ef4be6866f8bb32417ed632b6fd17953b87631184766bbd980af3f842fbcf27d953bb934b1fc07dcda349fc410bbdba2a7cea45a914926737e4229cbe3cdcd447c6f6b2c8dd5f1d8c3e309e5097c69322d11c750fcdabbff7b485459b3aeec61681970720eb302f64a4f86345c8719503a9338e6d0b7152e1767a9d97fd1aae224587312b4783c9f78b7bcbbdd103269abe64cf88757643215e5957bf2cd654adc28556fd4072a343a7189bb856d48c5e3fa287551ba904430d37f0cdbcc73c1dddb12c53019b33428a7524d09b037a82f3adebfb784a5a29ee2108cea5ad8d5560c9b93b6274c67ed807cbab63331c000ceccf252f869866e76cffca7852c16bac543d91fd4de71921ddf3c2f60d86082a3d391c95ed57f8b6e4cb9304a0688f47828955d0f2fd16d515922d846dd4226301d883461b50da479bc43ca26f3d33941b88cf98519295ac2e37936b4b34ee61c825107d5add591fe489dcc4c501be605521632df31ad664b6e9ab727917955e4d4a969c35e7c51a603c82ec714d1e340fc4fa1c7f7ae24da4f199fbe5b42a3433fd6069dbe2acd2d224862be78bcf3c2076b5c978bf6e50828b36912d42e7f6bbd165763a51a51790ca8391348f1abb9d969a502608a9c387ac6ab74fa33630febfa85add220e64035877e30e4ad5c703c902bb86524ff64c808fd39fd30921795c78ce29cd35377db40328550068e136938405cc3e336e821c7db737a7a366576e11df19082a42c35c045f0d67024f62cad649e859e5a0267dd8df4aa020056c069baf4e9b0178711047ecb9f2081d9b16c3e3e1589908521128918cd77a50ddbf859e50321e803d90393dd5ba28acc92e1dccb09c5b30519a86f45a00882272da97cfea8b25c95df9e47a99536a50f198695719038a0f17a2483fa69bc90879b9d98c83b75f05ea632e76cf2c7b20e6fcdac0866820dd7122bc4dbf095cecb2304460887074f3951ec6245843c37ffedbbd96a59ef59d7bd692f52737394d490aa20ca3077f24611fa9856672e8be622a062c24d4ad892fc0297b09a80839968b3e78fea7b1a84e0bad65274c968f78769ceb716d744ed3360ad7b5b43f0b698baf2e0a104b6a5f4fd945f354845592ab6fac125b92a06794f807da905ab03a5e4321a4124807a8f422866c9f01e9bea8680f76cc7409441d747b08bafff5ecc146497c474005081c8a7a52f783ce8d6ebcd2856a53fc73008747c4dde466e5e5c40b23a95240fbe59e275ce9470aabc7ab8acc00613a5c8b7d514fbcb66c2975df85a7f34a26d35445b77dd930e49148512b1f19638d3d7ecf79aabe8e4445f679359ddf8804664ee7824f7e69b20d165d377b5fd42bdd41903f3beda211c99478f37d6bb956d9fdc20442456b49124427228685552416fb1b8e3a90a71cbbc293e20ed0a780aeb6ec1006d9e529b04b55b7386cf73334859ddaa80f435160ddedd73c1685051857c83e67cf6fdca104dbd536b4d3d316ca0729e82a8482143b064dce21c096f8df780651af575e793d19c973f309948838c7c25a76c07a46377692dcab04f1be4746c97b709b358971c61387b0b6c22286d4c121f55ddb3d9e4dd6dbb0ac1758785f94aec72d4630bc2fad65094978bdd4c5e9c87defb4114776f926ce78d34ba477374458d95283ec59c0dd41fc9d38fbe5d18ef7290da316e7a15d3e99a11d77bca433d36b577263c32ad1f910d99eed424182d8a0db8da5e547c3a0293224c1bb2993a63e93aa33ec92f6087bd1f9213d689f0b4ee502ecd1abd9e58b40874471ebbbb6b08d189583194b2ead18a26a04ac1963c59759f4abde27ac608d51faa9f51d6c8e412d1e73937632b400dbab4cef76a11db9e744107eddb6d834f2bf4f6e9cd1e8e6ac1b672a217caaef57215a82ae5ae9ede9b7b51771249c57a0359eef0ef00538f0e322e7ff51fad728c81ffb7dba7b05c0389fd023d31a1512fbcbc715a64bf087ad4b60326e5113ac507f3a24097767a474ddd3bfad10f26ddf5a3288c967ad5d7a56ecc69ad8bcf1bf1f80f1434dc613c935d6081d4605bac27538c912c5b77c60e96d0cb13a0da1a4be80821839503d376ee7d3233a0bbf3d159e2acae34ba2382fb24825db85bda1130be54a12670989b89486412f4e253ed9ba42cff0df2e5418f0c43d73c8bf56bd1ca949faf68492ca21f9d332146689ed532a8316d3adb62c273dfcd73dcee23ae5e2bf7d57d6a511f0fe2f888dfe9daf8e35e2ea30fe0f66970433daee2f0d4e8afe43eda3a940fd76fac8fc58a64432605b94839a383f6eee846858d0dc3d0f46fe52426616deba5efe8456122ff00786cbed971d099c0dd684f6a631df1925b4f299295f2c8dfa1981f20449f32456d0e97b67f0a5bd3d50c7c841982a35a1b4a84944ade4d30c3398ca8c960437899bf18d79d637d9dcbd86bee0698c8e83972e27ee0255c936c41eb8c9938501386c47af5e6a0d6ce4d3f01d9cf7df8426dd1b1a7ff49219325580c1f8262a35d95863bf9c9553634a95d582de674a0b1068b26bdd94f515f6752f5ede903f7bfbf1ef14a16d5947bd9b1a0aadd102a8cb6f2bca5ea37893fef0c7662efbff8a0cce8b2153278ac23808f9790181af3c064f9a83c8ed1ccfba3f7d90736232a1f80a40afd006392d5a48a4a8e19ec3aaf04cc4212bdd8fe41d969ae5f6aacb86322db28d946f8489713191b28531be7be07e28e8a77f611a1beb8c5c2b98f02f87c185da80d67a93b71b962ce25c6b4da6052bd36851a85ad5ae746320e1cec825b0a5ad82359006bb0c8492a2b45f233307566c923a0ed7aaff90a1d3f2655756993e791876b0a02a69326fcc75e4043b5d75bf1703dfea40a481011009d73ab6afa782c7dc6fe906f8ef587eeae64ab5ca9bb085b05f893953b31c88982ac044da7b772259f5df820227696b8034fefc7d092965dea4c72e91bf54156c0f1847f63a0e1601dba7454615a3eceb9d1395f2189e885db14356be4928c827c089f6481f8b63f64234c07f7cf05932b9f0bda1533ba65599034e541cd7bd4828b0fd1acfdaf4d993bc0b5b927222c48c066b15ed2fe46a15967a70611a4083cf6e0a16611318a58ec8b2201e674b5ba63fb98605737e2a167809b2e4928588a09ead0299af6ea19016485a17cc34fc1fdd0f2403e71398134b65b990daa5d1a567aafef4ee8a9cd61cad2ef637d2b30c8a0b483368d84403aabaac5b37b8bf993bd525d8dcafbcc11c3a086cc39a3a3f79ee5ff8eb30acb07b1d9ec27bef82216fe5a6581487bd8a3b47c01193851426ae5872016a7a78232ca3a0bbf0fdf1816d6a432c6794724b899b1fae5b4cf5f136f66310ba03a81b0dfcc6070eca1620766bf9b1b533dcc0fcd92c41278f1332d0f1a8b4fc1f590c38aaefdd5b8198aeb4e1adb6f4a8ff9c569f695ec9a9c0f1f32029e42e7d6d6c91add3c2c16d224f98d4f73641576f2d4d9e73ea629cf0bfd6bea59a2a013574490730b092ca7dfd9e49fa36d579b75770c1ae5ac631493391ea7223c58cfd85aeade33f0e76ff83510bc1b197569822847cf76c150c644d85e5d3e79b6decb7f2073a8b22d0c3e2944c9023b33e53d8bbc550d93e94240d404101f9412d571796cbaf6c8ca56803642a930c7b20c0b36b87a13165304ea654763b13ea4e9594343bd861e586eb6c7d4796ec1ae02a194d95d60f8866e1f6bdcae003446b735d8c2e1d21be65242fa8e59de5d79672922105ec1f86f8b060d64107aa37659266fa4f8d48c9bfbad377aa6c20d75614388e3ad25849dbb697aa31ead61bd34dc7cbe75ebe7336b8d838e95b38fb305814b2d8c376afac0b35e58bed95be9e09b3830ce79cb3895c79b61edd30fd20436934c8842009c5836eba409c36dc2a1e852d67ccd2324e5afa30acba4c189f20ba90093f5562d30306ef66f9f196026c2f9cf5dd11ac99dbd2589b47e6ff41fbb46a1225a2d77e76029c1a5103a1de55cbe26daae35ec635c2bb42dab167e2be6e60f0e37ca089c44612882d7a2013340c1925187cd737d5b551536b299d8725b24263320f3399927577c57bfec55fe4d5d4faf10ec848001ccce2a3bcb2002c9098949ae0bbf9a49d1e08de89158347eeafc0c8680e081a1f467c991b31f4f0ceadba6120cedde6692be9acd69b4f7941dc2ff6c3563f000000ee5e526b8e1ed762eb96b90a6928efce9bf9153ba34b661178e0d141c5cd82a1de3ca3c99b5f058caf4d0f2cc6bc2d6a5fd3da4f572c7b1423a5dfa1a273374f68f691dfdcc7695a0e23a62fd8ff4d1b5a91e8c9850cb26763cc00c384229cdae69d3a48062fb9ce10df40ad9d58b190fd3671e734b544bc9ac3b86c557b154b9751277d5935c68c90c87015a8f9c7ac2d65a03d65676c1b4330f1f3a00d1551d43ac5d1b935b98910912e883b855b9b243a07978a3f17b97def55dff67c26c108e82e3d18379f9b25d32fa3ec55405dcddbe4ea0a17c35c4700278524fd09c7b11559aad637b27650f12e985caf6f96828f846ac789240a851b47a6b94963b0c2d6c7b7c669c7d6b33e7e29373119eee1f1a2bddeebaa05800c551f2e98d0d46c81d1acae366c6cfe9866caf126a4c3a88873085cc1c7", 0x1002}, {&(0x7f0000000980)="19f816cfe69933d7d77faa30648fbbb6e67ceeba57391d69393f12642ca39351b8cc97dde8b1383776928c19229abe8a2ada7badceba0727c87c00000100b7c6b5ac92ca09160fd06e2d33922e9eea0c40bacd7d6cdee350d88fcdc9656e1200c202ac2d0c9079cc873d954ee0382fc1292bc0", 0x73}, {&(0x7f00000000c0)="56e8cd2e529014db8b6a16e07f6fa22a7366797d40000000005b9892c4f6a6fc01f0ffffc73de9d2ae67213ec8640eddf6e30a3a4893", 0x36}], 0xe, 0xffffffff, 0x1) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8211336) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f00000002c0)) write$binfmt_misc(r4, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x8c) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) 18:36:24 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) [ 612.030748][T17289] loop4: detected capacity change from 0 to 264192 [ 612.554424][T17298] loop4: detected capacity change from 0 to 264192 [ 612.760324][T17298] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:36:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x40400, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e20, 0x400, @rand_addr=' \x01\x00', 0x8}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private2, 0x4a6d, 0x0, 0x2, 0x2, 0x2, 0x5}, 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x202, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="d8f634114c8d1f9a3c0b81776a8c0b2ab25caf9858041789bfabb07f92eeb15663d07c834c8c8fbba2c7acbf510d79a0275409a9120de6144d5094a0bcbd763c66e7a4e48e7ef08ff657414b2e78b64cace0f4bd46ce519a37dc1ceb5ea17c4eaa7b36eb01cab7465f0dcd94389e4923c42f12173337dd8be8a288e961e1edeec5ec9048729a416d2eb2e60dbfb164f6da808eb7760989063700570e2bb3ac5bfb56805c569207bbd396159562", 0xad, 0x20000020, &(0x7f0000000280)={0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}, 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0xdc, 0x6, 0x3, 0x23, 0x0, 0x6, 0xa50, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x800, 0xfb2, 0x7, 0x0, 0x801, 0x4, 0x0, 0x7fff, 0x0, 0x1000800dc9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 18:36:25 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 18:36:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="3a2d31383434363734343037338ee10704f32815f83247b6b2a2877eaa1360b3927d8b314bef8ba2fc2742bdda6bae7c24ef9f6ce031dd9a"]) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x90, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000380), &(0x7f00000002c0)) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x400, &(0x7f0000000640)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@aname={'aname', 0x3d, '\x0f'}}, {@msize={'msize', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ip6gre\x00'}}, {@dont_hash}, {@fowner_lt={'fowner<', 0xee01}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_gt}]}}) r2 = socket(0x10, 0x803, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000010c0)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @broadcast}, &(0x7f0000000180)=0x8) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=@newlink={0x5c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x3}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 18:36:25 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 18:36:25 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) [ 613.503031][T17320] loop4: detected capacity change from 0 to 264192 [ 613.577351][T17338] loop0: detected capacity change from 0 to 2 [ 613.635047][T17338] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 613.694929][T17338] romfs: Mounting image 'rom 5f663c08' through the block layer [ 613.857658][T17320] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 18:36:26 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) [ 614.444914][ T26] audit: type=1800 audit(1631212587.006:84): pid=17329 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="loop0" ino=128 res=0 errno=0 18:36:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1406, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="22cdb7c254e259858e1348f51da5dab906963b0f3c2fef1e5b8000000000e0ffff240000000f800000349463ae38f65ef562862a47ed", @ANYRES16=r1], 0x46a) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r4, &(0x7f0000000d00)=[{&(0x7f00000010c0)="aabf75aa76c3ada74bf44ac8955581057e1778604df77693559ffad6cc78741642e0f21c507a79c29daba641a268ce55abe36b0fa2268a6fffbb8016b62549418cd3f951d1850854ec210ea8034faf1626e616a36c6bc0c9b4372b0e28213019e3db182fd0858a17e87ff7a5dddc89594225d78441a533082ed3e8047f12269778c40721cacf71f32543874a345938224419dce2fd44b7a62c1d0d98a0cf23c2fc16894ba549a2edfb7e300f14c30f64429d25ea9b26b9fbf839fb039e46bc8dcf12d7ce62c8cbc9f0d5ffff56a577edd86949d10e6e37e31297ce4e5585bc3d3ac00acbeec51d8164359204a918b4d1de4514705d55e2105084aece8a83f28fb3e46eb4f24b966af622fcf31c4cb601f5a2b82d42a2172ad0b1939c585891940b81aa9c5c6cdb0676b998025ea4ac0fc18aa24fd5d562b1dd4f23e3ac63f0233fb4465c5e5a96599ecc0fd8dd7e7d48a8b96db03630613905fd610ceec2eb9b6962645bd959cb08493806bb6d0ccb067a048c7ec34cc3ab4aec1b8e4253de22949b0c9a9d1dec77d903d6018eafd0e81dc7090ea108057e631003da3104c2eb839bc8428be6a497a051b03b80c02d8f8efc20330853a81ba6e36c41fcbc63e2345075a99164f8108452c298a49da500c16ecd20fca9577814e657a767c5f310d0c8a71b134a995e40c7924ec6ffe956ab10ff39e3a07b28af2a668df944869bffd39494fa0150a7a46491659c0afb122c91a50d08bd50e014bc4c1f7c9ff3fd2d1d813cd0cdd381510380c967aed0133055370c29cbf1b3e5d10ed2ae103de7dfa77e76ff55f41f1e1804e4f06bd013ce28511e3469817b0154e58378345928071d63e474e4d8ac2d50c5f7626fc769b2e1c3b2534fec20a8440fd333e2220de76c21ddf83c0e6156f12dbef610a98a0500aaafc0278ceb32591a8c27d7f05cbb1718da94a95df19f72b8072ae01be8d19a3e34ae4cb059cecc5fd95cb1d9116ba62bf1b8926a919a9d88491e8516a5070cd5b74fc46d26e36c5742aaca351dc5c98f97f06e9d7cbc9c318b00a0e73829acaba560cbf0c67c4e60321eeac2e56d355ca483868e76a7e0397a5009a8c83825be2fbbb4fd48e1a0682fab5997ca24046008d5d48740b614bba2c4f48ccc6777ee90ab07b0e6181f52d64f24ec0ad43b2125d2464d55e977d6b7eb62e11c2cf418dccbe16644a3cce78f68e3fa83f73cdd4369cbd3789efe4802d02f364ecac04aa6868b0fa95ec1ed1d50f403d2ea5c7e201e2e5563d940466d77b079d4daa1e633e83e4b5c090957812ab84232f70ba420981628c74f0bf5e363ef017fa6c9157b844b36f6188e7955f992d587cde528b85315f825ee3d7c3db57db62bca9dfca8ab4014a672d43c3c462aba6de5f17ab252e5ced731a0f5ed018cbf766290c28b6ad4f1ef378c056291172c8ae0f24b7a50e28e6964f72ca1345a13223637b4ebdc19aecf4f93b4c4819ba4380ccd51595938f2255cb22d4d9b270ebb2367b8045d950e9201da4466f1adaa6d19d6387b971ad37505c64e6ffd7f4f04cffb72fde1f0c08912de1c890ba83532839963f527149d4ae501baabe834eb1dc4a2c42c646c4cfc1b735a0c60acdf8a54cc200733282169a8ec10e23b34e713f47eb5c8d18b1700bb4ca77a0c04b55ec546f1f90211906a90738bd3827e9ec5aa2b64cc28b67a0d3b33e4a210b3b4f9e115907f2e660ee849677a99fd3ea2a8bbaf07369fc036d51d2b4bdd94a6ab7421db4686aeabebc3679960286ea0444694bde2d76e69fda96bdbfde78d7345c7a143abab5d0412269d833c5e315d7705e691cc5ce6f70d7f22f762bd3cd2e25d40bc4e5af3e9ee651e1400daa8edf2e6e3d7026f1e22c88a15cb4fa909375999bcc34ef12d0a40b3f3cdcb0be3400edd8c04991ee8cd7778f88b54c517deb9c955d8a43a3606aeef44c6db656bab1164dddc312d1a2b74a520b988fb62fcf08de1b82e9093db5adca8222340257fffb5da79b82adb6f49473cef3a65cbb20a9ffe5760d1f4c6a3f3cc9db3eb1dd9eb44c6a84074f13feed4d45b47037280c7a096da61b397e8002093c6428d00d2a0d249d518636a8ae42f0778bddd723e8410209ca1ebce297d2d88781a378d0e7b8695080f2ec5f907f5cdbf1a8ae0b0d23b523979e7cd8f304cb561be61d68ff3ec90b6bf30f693fa2bb416d935f107e445eb0f492071df1cfcbc9e34173bf3feadfa3d64f99b078f603a5a504704625bd8d85e8a5454edfaf92b0ab95036c8aebc297f4fb8c51ff97740f82f5c220fcaeed0d77ee9007636dc70252d891f2a00ef010ac48153e5d5fd83f88b5c0010e41d312f368a660c50d1574d07242270b814f59abc8c25a26e5cb6ed8915eed0ed188c13f45045afe44e0d8a5e37e51bb7da9b715541c2b54fb5d2e827be94530b6fdd299d67898e89d3d68e0730375d9e8b425b06c61fe3e41b93eed3a239df5df59e6add4c8b8cf48c1b175bf9125a51798ed5647377e52a38792ff2263c426c40cc8602113f5664986858939d097f767d67b706053268a36c7f9903cf148a88d4012136ed96057c43922fafd67393afa0f4f245e9e1a8b53a27087bc8bde767208841c412a487cbf7fa9a83bee749a8f095bb35f8bd519766d428f246c47b8f50ffd52aacbdd84696fb7c5761b99a15b0809c3465e10ef658d3d2e26a5b018740ab4f64b76a414bf41184d3334af3f7c7f5349e55ad2e96669da6f6105b7c0a74d8448bea966656612982f86c55fcad791c2532dc1dbd27ddda624f75159ee40cb33fab8b4770a4947cad4d936aa5b7694c0e57b793fe33aa8d5e896a2c28eb804471eb9aa17abf8c3eb72ef8223995376e5795b9bcd553307b557d27ab1cfa50d0eea759391ad9f6d62d1b1000278633e90cfbf3502e2a39f3b05b051ed1200d57c96a9eed32883733c22604a1b45dd2aa1a85a0777b3484bc500d2215f8a3d03c96de14125ed53db3413f08d7396dfd2897708a0cac7c98b61525646fb984fb2a7237238fee9e4cc7938ac8d5b7672007be062040b703fbadd4b249689edf00c0cabda644fd0ab2f608e91e5d59af827d0f48ffbffaa2854f62cbd895a6ccd0267f88f343a727c27156f72cd80a3834f327fd500a8fde965a59de1a7c1fea7d519b0e33535499970307eb6ea015a2e51677c1ff711d6e288d070a4ea34fc3e9188398bdc4e4cf8bf79482acdae43ce11a01fd113c0fd67679c8cc1cc81051214a62a8da68a123e1bbda8d624262f795c1252f690e89d0abdefdecb0630b97635d87748581da0101c8fbe09362bc5d62685e8f8a81d24e1c25066460e4fea9fc3d8767112c6b084f9c17491f7d667132a5a00a55f93c974f6da6687b4b437a3a842aa9b0e07144e5f04ab32fe3e637ecb23078698b325b1de6ca629e535e8b69423dab9d25bcfb962b5dab26dc183ed4f305b39f4ef93832bb72d1a705c57937c34222ed878af19c20d220b2213e96618b5b784644da0dfceb639cbba8685a38091dd4ba285026d912b2ba97b592d06a1a8600f04149ac6c69e5714670275639357b2f2b40bc1180ac613a54429a17b81eb7d845ec5b4a6d31eea4de29e4591425a6ec94789370fff872352118768a6e477c3fc5978f7ffd430a50a201276faad56db177dab31e4d592c9156551bf4e472b43f0783b5848f5f51650dbc4e3da1d454f93004415f8dd454ff87997a351853d24123e6ff9c84a4193ef53c77b742204cf94370d3336d7c88b768a3d2766346801efade0baa37964c4fd10003f48fb51ccf669c146a8edf0ccf0353b0313684c7dd23185940b8e6387fc01e80e87a6bd219c5fd2437eb74fa7aa8e172c2a2cf33cc2e990323a8b14636906ca639c0d4c37f0735e227d48f752b72720f8961f60f3e14722b4cd3adc5fb233595929035d82d45ee4cfca3745303cea020aad4487e7bee26e34260e2783ad0fb0e6a3d38a6aa1ced141dbbc3291a7de961184c3c22f7f6235629cb59d68db14103f4db0956af921a312782052e79f0b88e0d8621966c229449dbac54637a34a519050d670b7203eb53407c24e2fe3ff2f82f57a3d266363fdab8d955a070c897eb9c807afcaca9c50ae0575e327c8158330c786750b608cd407e116b68391a743b36d3eabb05a0d4df0c723376dfb28e5d665cee44a75038ea309094446db302fcac6ebeebd8098f21a9dccf3058fc2790b28e1b752713029473a491dd76c6eb5bac47cc78e3aca0dde814f265751977a492ebf14c2c0b3a90020d9ff2137ed0fe79cc9fa2ac64d06dc1773058ebd83b746a8696e8777b3f267eb71545fb099419576d166b6b0279187f6233032b5c0e9170f699b1edeef6fa10081e5fe4c3e64499226a10dd1f474a2f3c7d136e4243116e0f620a46f1dcc69d90677675ea180fc7420150c2acdfa5c9880e8fb8bdcfbcd223c440515e5f35c0726ac8c027244b0d54fe8f66dec9b0dab14b8ac2893f2159e3fdb9c2443944072462afd57da8c7dde2e619c790bbec8dd73dfcbf8e366820a88829c28856596f6cc498849b00cbff3bb1e775ab92977804e494cb062d3815ff40ff0fbf092ba54ef50e269474ded2d2da15b998e63502f02d48461a9862bef3c7eb72c2b84a157e604236761d6b334708c0b3c91fa51ee0196ef6662e0134fd937cc5c5be1126a8b0b0190a5824eed558afae75a07612f3b290eddc7b57bb26a1e29a04059cc131a86a949702475244b918b822d11dcfa07d49d257d270a59032a8244f4b931ddd017836a4d8d6a2a3e78f4f343dd96a12e46b45150ac2e310c07c3fe88f2106ac01485fb3cb39fa0aca6e5c3e727cf1839b8546aa893d984977f5858a35f37b3488d83c048c33fd6339ac4cdc7560c60d53dc9f8e0bb54dff79523b5bd99699e23bb83165a83c7688b4fa2daedb96d6934ec3d876943023a20d181eb4864b71cda5555d63f2c9b88ffceda8d4c9ea83038072907ec881573a23901d87d965476e596663ba56cf36a9afcc8b47a1c5bc48f540f4c5d483c8228caf11ebb34f35b3248622f863da6ff3e96c8655e667edf5d908ad409b0bb20a4b80c2b109141ba4d02957d937289e889f858f3ae2eeb0b3961e840b3c95334391e623f3b2d22b6e9390c7a2554c3c4532df0df4bd0d0b4e36ed517218425c388b5e0b8e5bbc917f58df74d92f6230fa7b2c7eb8010f833ab02ca46e443b3093bbb75d533883850fe380482dee2660035a5414ccd4652ff947f71a8016fa425f6d7f9d29a313f12e83c8c7b89dd3f84f503bff1a01a31fa771f37500227a603ac805588ce49b09405c0feafdc2a285213274f7e76561fcbc5868de9c844bacb649be31e219d10ee5b355ef3846a6633d53ea21d973673d856b18f59a237677bed37255e1a1113181e079dcf590d4be7909015ba4832b541a48f08d503178dab0f2f82b8f818bb5e304ff9d211f6edd8d200418a9e60c0449ed1644ef3cf61c667311474884f76d11f6cd95a1766fdd3b0444af4298d1b244dd89f7f6a48a49d0c1f8a4cb05e3b6bbfe4ff7a9960718b4e739d4ab056daf441046bbf030ea89d2dd16308355c2412ca444c4a7b59780e9ab74da2f7107230259b5d71b9d94b292ac7ea46060f24231727e9bf357b89d2aeebda4db020d26d59ac9ddd17b81e4b9cb8f248f3c085020efd1a6403a1c852ba82543ca09d51fa5c6a2b9743a5becfc16b7fe2cdae1958494956c6bcf81aee662959aa742e0de61c252e3fbee94a5dd8f8f45fb6f00"/4096, 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7b2f16836512e00c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}, {&(0x7f00000006c0)="941823438931bddfbe9338739a34b2c785130174a43c83b68793c714d83d2dbe4f0f220f1fa3db0117b2c849665a27636bc0cdea0317906d2cdb3ca965e1309a3fd8ed847c661700b5c98bd77ef3d810a3d887bc2c0628df31c04213c20e224d0f5272925517d4a4907d896ab029ca351470432c7ef661e839aefbb4aa1019754ee3d87931232f929f52ffbc7d348f95a2b8f2067b1cbfbf4e8ca9b236d6b0005ba32f510d4fe170699e2ec452f6250d5e93f9e64b37edb66ca011562ad68d", 0xbf}, {&(0x7f0000000f80)="fd99285f10b8f790cdc9e46a54ebb63233a23a5c7d4495c482df6065d00080a81680fd24ab2ce3a85e799a483aaefe197a1a26ecc27ece4239e5b81c1a418f45c69ac8e6e32acb1cfdb2b8be1491c8956bc221aba7964c8b46cfc7e5556c450efe3c093d979d316a90342552067b0a9de45876b58f752e35a4714a661ab712e6e6432dfd22dc5ee7e4612f05e1f4f46d6fe4af8e44cbcbb21fd879bee660bf973507e1f5a578ccec89fc5cd71962e9139a46d8363bea39de88fb37f596307082687b7876d874d2c0f01caeab5336396fd43aefacc35b85ad3a86", 0xda}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000000880)="9c8578ac4412d664df4e4b1aa4a57879ed44f06f66c88b9468f8f277b3f934c3ee118397d7dc0af99bae052c5586ece8b6fba6a7727baca4cfbd7f4b355b4512442d58068c0f132b9afcdd5856f81d2c43139a9918579239166fb481c6d81979d67c2f8851b4d4856ab316ee2874527f14fdd6f93d2ae964e6d23d4c505d200a7b56eaa39dbd58ec2269be41371739dd44f9f2af060788281fe61a1c392812409d5ac0ece91b0dc62f5ca4bb20e17a77aeeadf33121ef613f2e839f6817cd331fe0ab60d879213e23f4ad57d3d714fd30177b31301aed1b13c444686ddcf39179ea804b019bbf3641b223092bace8828b088", 0xf2}, {&(0x7f0000000e80)="965a497fbb8b741e8cb4cefeac1add23ee5c4b3b262ba226767fbba0f09e87972cadfa3ddd7a6bb68f769179a558370180ffffffffffffe52e165351b5fc5f5450bee9ab864bf6c02f5b49588b84d0d418a7c5f87ce1b9af56684d9c4bb0e8a97aaf06a6c05b98bd9bfd5a6491eb7d66a5c97ca784f8973adcc0e4dc70cd90d447efafe726151cdf33a91cb20d14d04a367a61f64255cff9f22842c25663a32a291aac2547ce822c3c1e37713a054f6684b948fd59b92655498d87e385aee781ccc1b112fd6bc83187f66d78ca79200d5a89b6b813c5482cd73c9da1410ceaaceb04d39b7fbe98c86ca2", 0xea}, {&(0x7f0000000a00)="33f296d14571b56a21f45cc44461de27334fdb0cc735de4411554eb6ea9ce4730af8891378e0911f12aa139542aa2018646d0aec2a5774b277ce1542d02ba44012ffe1a5b6d8b77f9480adea73176bbc11e61b3e2d650ab6cd4e980f8624aeff38621a8128a9369c6c74572fc468bf53043075c41f964b15594ab49748cdc028ba5eeea41adafea6e4225e4f928153e0f03a9354c0e19cca22b35b779b712219ae69dc3ef70620d120e9b24868ab6bed9e1525f9949014a0a0adb43f0649995cb5ce1c32a1c3e1633005f14212a88f1bef630f1218c7c05faeda57d2f98f790ec8ef4d960bcc96eb1867", 0xea}, {&(0x7f0000000600)="7a23002afe34c31f547e20ae9f892d01c6e6f8f9e470dd59c2b16ab44a80b4fdaa3aba85e1f8c326cc5e9e201d9a42532fe60437bf0e82f7f1cf2641237af0883fad5442faaf100d07d5e16971fdbe632544adae993c5ab3020000000000000000002aabc516d0ce2b2a36949257a6289d00cfa2e324688e8a85143123393bac437d9b21a1205cb840e314e065660635ccf0e872eb4b", 0x96}, {&(0x7f0000000780)="0ba08064da86571702a9c5fc547655cf029161b17767d3d87489d53db4cdc92d6969fe2e840459f83e597c6855f4d3979cc549177c1d29e35cacd764ca2c3e49b16459c13dfe78d8feafed6f4c0a13b9cc6fc2a902d99babee8431a57c8e5d5bf50cc6fadb9be165e7fe3c74aab9da75b26d81c61d4977aabad4b4bddc164c5b99c60a7b6b3f2f06323c901a6f6ba9997997084e60371ad932b7add152a994e04cf64e8f4b9252cb0a77ec3a9f5caa379515a2", 0xb3}, {&(0x7f0000004940)="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", 0x1002}, {&(0x7f0000000980)="19f816cfe69933d7d77faa30648fbbb6e67ceeba57391d69393f12642ca39351b8cc97dde8b1383776928c19229abe8a2ada7badceba0727c87c00000100b7c6b5ac92ca09160fd06e2d33922e9eea0c40bacd7d6cdee350d88fcdc9656e1200c202ac2d0c9079cc873d954ee0382fc1292bc0", 0x73}, {&(0x7f00000000c0)="56e8cd2e529014db8b6a16e07f6fa22a7366797d40000000005b9892c4f6a6fc01f0ffffc73de9d2ae67213ec8640eddf6e30a3a4893", 0x36}], 0xe, 0xffffffff, 0x1) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8211336) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f00000002c0)) write$binfmt_misc(r4, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x8c) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) 18:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800000000000803, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) 18:36:28 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) 18:36:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}]]}, 0x38}}, 0x0) 18:36:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1406, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="22cdb7c254e259858e1348f51da5dab906963b0f3c2fef1e5b8000000000e0ffff240000000f800000349463ae38f65ef562862a47ed", @ANYRES16=r1], 0x46a) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r4, &(0x7f0000000d00)=[{&(0x7f00000010c0)="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"/4096, 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7b2f16836512e00c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}, {&(0x7f00000006c0)="941823438931bddfbe9338739a34b2c785130174a43c83b68793c714d83d2dbe4f0f220f1fa3db0117b2c849665a27636bc0cdea0317906d2cdb3ca965e1309a3fd8ed847c661700b5c98bd77ef3d810a3d887bc2c0628df31c04213c20e224d0f5272925517d4a4907d896ab029ca351470432c7ef661e839aefbb4aa1019754ee3d87931232f929f52ffbc7d348f95a2b8f2067b1cbfbf4e8ca9b236d6b0005ba32f510d4fe170699e2ec452f6250d5e93f9e64b37edb66ca011562ad68d", 0xbf}, {&(0x7f0000000f80)="fd99285f10b8f790cdc9e46a54ebb63233a23a5c7d4495c482df6065d00080a81680fd24ab2ce3a85e799a483aaefe197a1a26ecc27ece4239e5b81c1a418f45c69ac8e6e32acb1cfdb2b8be1491c8956bc221aba7964c8b46cfc7e5556c450efe3c093d979d316a90342552067b0a9de45876b58f752e35a4714a661ab712e6e6432dfd22dc5ee7e4612f05e1f4f46d6fe4af8e44cbcbb21fd879bee660bf973507e1f5a578ccec89fc5cd71962e9139a46d8363bea39de88fb37f596307082687b7876d874d2c0f01caeab5336396fd43aefacc35b85ad3a86", 0xda}, {&(0x7f0000002940)="2dcadd47731593f11e6575144023a02a01c5b1a14c9cbd28e6bc5984cd60883df4da186809238aa6bc30a1d7da0ab17fddcbc9aaca4383108343294a5095830f7176633cad888f380e9d1ae455e9d64b49ff831dc57d737e970608438f87429324548dd7a1720251a089839d4786922d57026702d499bcad5fe4e1421db724f9c4098017eecdb005a9ab015c086c3be4e80fe23847955e7e6a9a9dddebd612d2d1d83d59b4777d3d360ec29c93bc07618a2295ee07360005a61ef38682b32dc5750d17b1f9156d6d035f0425b90d2c856b73c00bda4365ab2d0c9400613a8a9568710b22bae9b337529d0128ef565f5802f13e6c6c9309e3054f0e6956fdde45930f27f351a106ad78251085b979898fc9055199747a3d7223dfa888d74e46ed3a533744f6637061b86445c335f62abe51651e44e7ff8573df6b2c5681ea2427cdc0a342dbed7216afd543e6c7852418b12a6869b8c9484e879a46cc1b2c99d6a7ec2ed42b155ee4e73634cd9586ac50f1b84d7423d860b8be419ad9c71d148cf931ff012a33aa74a4efb1ab27880c0faff63d23524b4af49b6d2de0bd6d3c3b64912663366c418a6212f917783310c0d0eb535780a03afc0b7947a855afd749f0d0e92fb7ed1a2bd1c31ca63f40c8bf8e0b79dad3a5bd03ba8ea5d4ed9e6398cb7a72fd1417db03dd989dc825b34105a00655649970792866884273725670176be8d7819a69b5e542ec3470995bdfd23a017e0ba3dfe5d2782b44e9ff775fe94e603a587b6a20b63f0f68a5e5ae67a8d64eee7d1c2d9e5b9b96ed41fb2b8d5b2fd4cd9abd5dd8f9459f5b49042d3e5b613d95de3288b1cd9c5d10c99647aa52e28e72dc7e4cbb66b4fcaf86efbb579b9b598d7a71e83d45a140bb022d1ec3a02b0a215698ae7f1ce95f1874e4799df157c2dcca44ae432db8ce3a0240aa977e851232ebabe1845992b55283ca93b9863ae7aeece1a9ead8906a55889ebbc735155ec3f4ca82f2da858e168f2fe8dc2e4b58d2bdc9739a790fb2053a5d633a8dc80e2268a783aa66aebcebae4028824ba8aeb2ba937296459d7a76889e378512dddd5f0adb17adaf372825d5307ab7fb3900d7dfb89b6f5b043572b624c72155e051b27820104de9317d50fdf72bfdcb5d0f6c149ce0154ec3d30fc9df6f44d01ae271a967d065f1f89dbedd975b848f4c6d403a2dc741dd495409b146e273d16a8831e67f38352af2ade2c9421fd674583428e657bcbedf455c8586d536a891eed39e84dde14af6a9e704f1f857dc1405494f08551d215e8715b59a5f08a06bb2fb04b8b8b6c4f303fbb5028865c248a8ee7ceab5f4300bf4d9826eaf6469617269bcd901408ed20fc538eb0e4b0bb8ed63d3e7cc2a3ab01c2068ddad4374d5604b59fcf173e83f69c15e2cc26a72e983063275b3f27845d4db9ca81c7d64e7dcce11e826d4fdf8579692eebbaff856fe3034dfaa1613b9287fd17a8507c3a7cb22308ecdd3c6401f20dbb2f6ed86af60592b861ddd130878d7513e9c5ac3c846d00d812c77e3f2e6609b347d2074e4d670460a19e0f8cb7a3a1031330872ef7824eedba4e2ac83ca7dc4a30d26b5add2e993d4c6650bae553696e141a20925d4938da3507873feefad026a353dde7fe0dd50bab17c3de68c9628ff1c86b20be8d3e30d662d1666fee35eb9c79e6401a848d937406983605014c54b4932b7a4d71acafb36705ae408a460712907ff05ba00e32ec13f852f13cbc76509d1eb37c30fb96b954c47230f34944d574a35cc983c159eaa35a1a00ea3c39ed759e8f8fcb6f1dd57384c0bfb275e673bd5039fcf8bbaf39211ad8d63ad1f30a982e50db5c124ff629df099473e0e006262360f009de0f902684dd5f3255a3915307a4fbe83c1d309c844c2c4638591671fa66c76f98aa0f4c2bc816d5de83a6c033351c1367a2222c68f30f49f1040abea03acef5003a776133eb1b83d34e86a2f7b96ff8561b3e5134e3d2ba6348d0c3e6e673441a8298466c636d1fe77e1da790df8625186b78a166e36834b74bf5aa016fe78290e11d4a70b60bb0895a59c3b6fce8ada2f59707694760d32dd076b1fa610d9ff0021b7f550a0418e2b36a8d298eed85884c10f0c352e1717bcc0bde5e6f18012170f88b6aacf39c5cff456f8b6e8c89df4ce546f28a59cc3a64b0399a190e679a1a6d1874441e47d950ecba43776088c64bc3321e3bd529b982d7cb53bd27088a8f12a9d4d0cb9b01cbc43d738975a5a9ad16deaa8b69651511ca3871afd55f0f975c6820e199d610ba10ecb07833a88e2b175f1ba1417ff4ba4e964593182f6162538367fb8afc51996486f91cece1fdfd07a3d545ed294ef2bd5f0dfdcf02b0c7f91f91cc7157ce4d1e8d007b43741c2d4a16859ad976c33f4024e5ee468a95c9f9883e1e871937da7c7cd8f8e236704b2f4812ad5de7faba2cc52e842b71daff5be7b24e9ada4141eaa75457ba366a2509a2af43f4d43f96073865278cb2913363e4df2c2c53f17d8466ff1cfc5641f7e3d9f1da9b2987f9792bafa5f30a1d43538d8cf79b9610fef7ebb3e78aab074d8172c6c4ce545efbe15caaaf276ecba26fbb851f7881a01a2ff68ecfee22af33d3d72c05d414efd740779a4d0d370f845070f8bb65a5af028768c7f17b446ce50ad128d0940fcc84777126bd60ef47b75c2227f1ec13730f527ce710ff3a6f679c229cfc7f7bdc57cf87f7e926caf19e138c71247832cce045c50409d60b2fe1547d6bbe12b9a0e4bf08f3c7daec1e2b6965de9c60a80a79ff835a01f1ae3cb7e6627b3d58781d42891cb797fde260e7bc63232e312126816d248e8e7c819d194090db94f8fe131215d18dc7abd4b9027b66061c53ec525d3da807fb4ca51e19e4dac83760e39ff72795c6e69f8d375f3264800d8b1473d1bd2028984395ffb44abcc4eddab97697a0f25cb1778aad22cce67ccaedb107b9791aeb8824afbadca3230e7680e45dabe88e55a6d10f93a7cf4e841fa221142546cbd616c6dc83e4cb52fb4287a00a6f4c2171c669055eda0d8f2537286d50a93ecaf88746272b0ae96a6e0d2ba5964acaa62a1e2979c97201610368878147a09533116d9ec078087cce17ea999d549728c764d958e5927c49755ef5842373c1d17f7127706907357a8517201c65624910451672216310804b5e6e0639ba1181d982399489fbef789b81b910478013e3e07b124d812d498628e25d4cecc73b31af264cd13bc7f1f318f100ef83272ba27223864e85e26f179222e94f5098be0c73f09eb92d0fd866974501ede585dea0a6eba4441a1e954b9bfcfb5fb81c0b613ef54a06e7e1bfb6c56c2a71af2d471ee1ee32783ab5e32eb1725f3ada7261d212e79b41fd23078771c1191f492a1a8d50e661c910e42fd772584a86e8a8af025af0090c616052d04cc453e39b77694205e96a1ff611d98ac67e89d68ecbbfc63159761830c8bdad492d76d78d776888182f702ea4ae44d88965898d9048afebffe0c8e01dc5caad5d6255e30540b7eb42f83ce216c8105367a276f3338f74b4b6075615bc90caaca2e84aed821601d109c16b506f7b99f3051cb63143146069a8e474f858a11e9df384906ff68dbbfa3a92ee27bd59e36b58f79d61979d912b25dc3587fcb2aa558a1d6041c76deb47292b988cab8df794d9ca63430f1c073bd5256a20d5a727e5ec6781f44ddb3e1132cccce5db90e42b2cdb887e5df17a84b6f9d98f1d58dfd7f989b9b01e7a798977e9de2adf348239ec01cea433cd0bd7bd897ea56f10986a94373625405f305004a7b180871e931fb6c99f31a49330d26ce1618ecfb0ee7cbdd4f50acaec77984496f05717d4608cebdd4d1908919caf43ee3636fb2893102b74b8112daab7ec0d71a721f57c9fd82c72a97e5065f9f6a63b7f730931c309cdc5af9298d9da4f6ae0157f8f7612cc0da640d26ec9b697042b2f0a10e78406c11d075fcea7ab89311dcdcdedeb2d5813528a14936a5f8d69bbca6e80c48f6de07017b9d709d6a1604c4e66eb1d32e5a3e81399fbd8efb4c952c012888af6931682eabac322fff7a6f772fb5e1f3d50c849b47ecb890cdd378fadf8addd93fd2c2dcb1ba589a3fcb83d486f618c70620ae2d90a58dc86ed8a0692fb3aa79b197efdefb42a027da2b361dd98c3f46c24679f86fe315bc07f554ebe996246d5688bd13b3e6efbb212b09f69ac44a2dfafff0d0fcf8d3cce8a7fdfe8ed7a1f6be24e04ec8633132efd95b5b7472b2b000568660b90b9dcad02dc168e1892484cdcac706634f5b9b80fd0004b7584e2cc898847ac3e6e48901b98d0f856484d136bf9748dce49c751ceb68449c3a865b00d7c5a9a97987e83ab69f9fdeb83a8888aca79458f654b55a275969dd126a127e70067634b394bbe9ca8c651faf7a5b9e5cdfec5a5a00da9f98634b32f9e128dfbafdcb42dcf338ca8ec1befcbac6cbd20e558a9bafc7773477025a75b429148fce4b99f62a936a4c9c8edb535220bd1fa7f6b2490783413a01922834e79323c74e3e230eec0314e42c82d82a33febda489bf983d4d96f6cf33c12349a3a4661f244045f993fd970691c9a2e76f5148ad939b8cd2e39f6c636744e0ab821fc5947e40ca910434efaec77146b1667b385943cae9b5bffea2cb1aa9d971537356803963bb21ad8269c14e1319f0b26735f8a5e7d52771ad5e0d4a28938103ab8ca0f39369d866fe676a5acfccb44fc4b75db82246bb832505a912d112be3582380a50d73e795f56f31fbddf519a712f9aaf5bcbffa0c25138b198cce45d1710a71c79c1ec1347f56a4be24a54ed40712294f08a72c82c57abccdb6a9e9cda6d9c4d0836f7d4d255bf4ecf34a84282fd1ff396d0c63666c8fe805061754a04264f185d29305207967f8ed02d9351bc97fd552f7ce9d0401c028e53a3b18e0b26d4c928250685f6de64ca482ea0ae277de439e200f1ff512d3c628a654f98ff3757685bc02b315fab0e4503d1739456fbd15d835c3b0c322b0e1ae4e44ad2f0ac3e7ed23c3accca7b06972006927095c0c9df3e4d16a11068a495ca44aedd3be06234e976e3cdfb3d96050b49b76a23f969b180415bcc0999ed40c5b5443e6600c40ee419dc51594ef5336a7ab29ce3ba4f02d2563a8dd5fad6f01fc296aae89ef73233d68ee6854b52f23fa75248e2e84666b4c19dd1afbc1155b326e78f749c72f95a9a34ec4f1591626c7a4957d762f548f49c8fee2887afe7a83811baac947c90f90d047acb22b2c80cb58124c460c4acf74a838b53e23617f21c608d33e476b853fbbfc5c379e69050129f6c54d6f9e21eb3c0b64c6d13dccca2a355d83b0cb3847bf71c93bb79d9f166b9a2b9bd56ff5f0e0a33b4a1e50fd72c055b287ac3209ba76b280f47103b9cbd0e7dd1ae50c83d6b798863c14b3a58434f3614fbe0ed1f8346a99fa76f355e6c2c1e2f838df5cf7548c76d67a0fd4aebf4398ae88ee7f14bd36000f947b5b20b67aaba9e5907d8cdce9c50fb1910dc44eb060f3a3a89658d78e8103fbb250439b248121d969d1a09fe0093e3589d1bd22956f36f8939fa1d9904cf17276c2580db37532bf92a1ca055b71154bea4337e397fd90f6d461f3216ee441ca66dc6f9d282e94743d75bf9adc6cb03d44a95f01398356c7d3d6de45dca80bd2e18624609a1ff55796742c6c3ec1d6f45c1fbefaf7ad9f02301191687920b0cbce21075e52652f82ea3834bb25de4913cca3a66b0bec808d6b4288f6111ca3430b63c6b7dc1f2", 0x1000}, {&(0x7f0000000880)="9c8578ac4412d664df4e4b1aa4a57879ed44f06f66c88b9468f8f277b3f934c3ee118397d7dc0af99bae052c5586ece8b6fba6a7727baca4cfbd7f4b355b4512442d58068c0f132b9afcdd5856f81d2c43139a9918579239166fb481c6d81979d67c2f8851b4d4856ab316ee2874527f14fdd6f93d2ae964e6d23d4c505d200a7b56eaa39dbd58ec2269be41371739dd44f9f2af060788281fe61a1c392812409d5ac0ece91b0dc62f5ca4bb20e17a77aeeadf33121ef613f2e839f6817cd331fe0ab60d879213e23f4ad57d3d714fd30177b31301aed1b13c444686ddcf39179ea804b019bbf3641b223092bace8828b088", 0xf2}, {&(0x7f0000000e80)="965a497fbb8b741e8cb4cefeac1add23ee5c4b3b262ba226767fbba0f09e87972cadfa3ddd7a6bb68f769179a558370180ffffffffffffe52e165351b5fc5f5450bee9ab864bf6c02f5b49588b84d0d418a7c5f87ce1b9af56684d9c4bb0e8a97aaf06a6c05b98bd9bfd5a6491eb7d66a5c97ca784f8973adcc0e4dc70cd90d447efafe726151cdf33a91cb20d14d04a367a61f64255cff9f22842c25663a32a291aac2547ce822c3c1e37713a054f6684b948fd59b92655498d87e385aee781ccc1b112fd6bc83187f66d78ca79200d5a89b6b813c5482cd73c9da1410ceaaceb04d39b7fbe98c86ca2", 0xea}, {&(0x7f0000000a00)="33f296d14571b56a21f45cc44461de27334fdb0cc735de4411554eb6ea9ce4730af8891378e0911f12aa139542aa2018646d0aec2a5774b277ce1542d02ba44012ffe1a5b6d8b77f9480adea73176bbc11e61b3e2d650ab6cd4e980f8624aeff38621a8128a9369c6c74572fc468bf53043075c41f964b15594ab49748cdc028ba5eeea41adafea6e4225e4f928153e0f03a9354c0e19cca22b35b779b712219ae69dc3ef70620d120e9b24868ab6bed9e1525f9949014a0a0adb43f0649995cb5ce1c32a1c3e1633005f14212a88f1bef630f1218c7c05faeda57d2f98f790ec8ef4d960bcc96eb1867", 0xea}, {&(0x7f0000000600)="7a23002afe34c31f547e20ae9f892d01c6e6f8f9e470dd59c2b16ab44a80b4fdaa3aba85e1f8c326cc5e9e201d9a42532fe60437bf0e82f7f1cf2641237af0883fad5442faaf100d07d5e16971fdbe632544adae993c5ab3020000000000000000002aabc516d0ce2b2a36949257a6289d00cfa2e324688e8a85143123393bac437d9b21a1205cb840e314e065660635ccf0e872eb4b", 0x96}, {&(0x7f0000000780)="0ba08064da86571702a9c5fc547655cf029161b17767d3d87489d53db4cdc92d6969fe2e840459f83e597c6855f4d3979cc549177c1d29e35cacd764ca2c3e49b16459c13dfe78d8feafed6f4c0a13b9cc6fc2a902d99babee8431a57c8e5d5bf50cc6fadb9be165e7fe3c74aab9da75b26d81c61d4977aabad4b4bddc164c5b99c60a7b6b3f2f06323c901a6f6ba9997997084e60371ad932b7add152a994e04cf64e8f4b9252cb0a77ec3a9f5caa379515a2", 0xb3}, {&(0x7f0000004940)="f8b68185e81032595620c04207122b27d89579ea085ac9a9eaa619cccd546f331c42965b4183954c2bf1579b0806c5341e7eefeb9d6dcf976a80da23d891b68893abb4993c495ff5bff4fba9b156e454557dd775e971fb2059c7f6dccc25a5ed8639bcb9827c7ce9f602b975a8cd6d894eee16a1eee0f3821c613cef8ead2dbc6674796703b305c1682ac6612d096a814e9fa77b43227a2376f2e0fa3219eaf85d677c1989ec16312c72085ef0168af2132effaf66cd6f9e41b9d2917de9148905bda4df045d45caa38cbd1a18edb3bb5f9ca34f65c95d7cc3019b9f10a4d8210d4c38d3ff727da0719bdc8b3f98694f9a29ec4b7e6d310184ecb34585c79e1381a06115448326b8c3dc933090c5e0705f2d7aa0d96730e0f8df4dc208ee0b240b4873d3adbac57df46a5b1777080ff5151505bd28a021b56ac6f68f5b1689bc25eea5310f175e57d618d51d1e88a1c48f698d1e0a3a07c21b04a1a943eeb0132877098a78595f841457658a61cc4f50b29c098ae4adb3107c4ea9e113a99c0f6c7256a52b73f424a6559ce8330b484f5e87d031a7e6c7e626cf31fc2e1df1dd6c9931a5c4ecad2cd68193615f0d9f410f5f104215dd626c002f036a0f687e5dca87b8d4ec1a9b38cbaa22d0bf02ee6d81431720485a51186140510732940bdc9fbb497ab32ff59bc67566f4614da351f90cfb25434c7c91593d0a9e34427105fb89ae1df0fbfb8f5c79f87a4060637f78699f9e89ee3c002d754914f6ad0e571a19012f5eb57d7d3b92a6583e742d3a2a3e8404ed1d266f176d026365d73f29ce48ccb28f7b49b696b6bc441ea6a8db883065916cae74088f6c2d77fc63e8997b11ee752f3d935ee3db47a9bb6e1688a9a26112e54103492a2e2332ded1006c9249f84b0e79fade02d4e9b1e8d9ddbb8e5c5ef313fb0b5ea580797579ea93dcfa13210d7b07dc87da2179e3521272475a440f1b16bf0d07f4cd5e5f860456878c77a0996f99c7586fb9a5ac377cf1cc4ce129a7b4e09db79a089ab07eedbe55e1faab1ad34d1bba4328a27e119d16597b46378c9d2d526c8ea76f980d4b4500b8762584125a7da904619cfbb5be358534fa3814ea609a3d492e0a766354e9683d1d49a3fccfb8e08ceb906102aa696ef4be6866f8bb32417ed632b6fd17953b87631184766bbd980af3f842fbcf27d953bb934b1fc07dcda349fc410bbdba2a7cea45a914926737e4229cbe3cdcd447c6f6b2c8dd5f1d8c3e309e5097c69322d11c750fcdabbff7b485459b3aeec61681970720eb302f64a4f86345c8719503a9338e6d0b7152e1767a9d97fd1aae224587312b4783c9f78b7bcbbdd103269abe64cf88757643215e5957bf2cd654adc28556fd4072a343a7189bb856d48c5e3fa287551ba904430d37f0cdbcc73c1dddb12c53019b33428a7524d09b037a82f3adebfb784a5a29ee2108cea5ad8d5560c9b93b6274c67ed807cbab63331c000ceccf252f869866e76cffca7852c16bac543d91fd4de71921ddf3c2f60d86082a3d391c95ed57f8b6e4cb9304a0688f47828955d0f2fd16d515922d846dd4226301d883461b50da479bc43ca26f3d33941b88cf98519295ac2e37936b4b34ee61c825107d5add591fe489dcc4c501be605521632df31ad664b6e9ab727917955e4d4a969c35e7c51a603c82ec714d1e340fc4fa1c7f7ae24da4f199fbe5b42a3433fd6069dbe2acd2d224862be78bcf3c2076b5c978bf6e50828b36912d42e7f6bbd165763a51a51790ca8391348f1abb9d969a502608a9c387ac6ab74fa33630febfa85add220e64035877e30e4ad5c703c902bb86524ff64c808fd39fd30921795c78ce29cd35377db40328550068e136938405cc3e336e821c7db737a7a366576e11df19082a42c35c045f0d67024f62cad649e859e5a0267dd8df4aa020056c069baf4e9b0178711047ecb9f2081d9b16c3e3e1589908521128918cd77a50ddbf859e50321e803d90393dd5ba28acc92e1dccb09c5b30519a86f45a00882272da97cfea8b25c95df9e47a99536a50f198695719038a0f17a2483fa69bc90879b9d98c83b75f05ea632e76cf2c7b20e6fcdac0866820dd7122bc4dbf095cecb2304460887074f3951ec6245843c37ffedbbd96a59ef59d7bd692f52737394d490aa20ca3077f24611fa9856672e8be622a062c24d4ad892fc0297b09a80839968b3e78fea7b1a84e0bad65274c968f78769ceb716d744ed3360ad7b5b43f0b698baf2e0a104b6a5f4fd945f354845592ab6fac125b92a06794f807da905ab03a5e4321a4124807a8f422866c9f01e9bea8680f76cc7409441d747b08bafff5ecc146497c474005081c8a7a52f783ce8d6ebcd2856a53fc73008747c4dde466e5e5c40b23a95240fbe59e275ce9470aabc7ab8acc00613a5c8b7d514fbcb66c2975df85a7f34a26d35445b77dd930e49148512b1f19638d3d7ecf79aabe8e4445f679359ddf8804664ee7824f7e69b20d165d377b5fd42bdd41903f3beda211c99478f37d6bb956d9fdc20442456b49124427228685552416fb1b8e3a90a71cbbc293e20ed0a780aeb6ec1006d9e529b04b55b7386cf73334859ddaa80f435160ddedd73c1685051857c83e67cf6fdca104dbd536b4d3d316ca0729e82a8482143b064dce21c096f8df780651af575e793d19c973f309948838c7c25a76c07a46377692dcab04f1be4746c97b709b358971c61387b0b6c22286d4c121f55ddb3d9e4dd6dbb0ac1758785f94aec72d4630bc2fad65094978bdd4c5e9c87defb4114776f926ce78d34ba477374458d95283ec59c0dd41fc9d38fbe5d18ef7290da316e7a15d3e99a11d77bca433d36b577263c32ad1f910d99eed424182d8a0db8da5e547c3a0293224c1bb2993a63e93aa33ec92f6087bd1f9213d689f0b4ee502ecd1abd9e58b40874471ebbbb6b08d189583194b2ead18a26a04ac1963c59759f4abde27ac608d51faa9f51d6c8e412d1e73937632b400dbab4cef76a11db9e744107eddb6d834f2bf4f6e9cd1e8e6ac1b672a217caaef57215a82ae5ae9ede9b7b51771249c57a0359eef0ef00538f0e322e7ff51fad728c81ffb7dba7b05c0389fd023d31a1512fbcbc715a64bf087ad4b60326e5113ac507f3a24097767a474ddd3bfad10f26ddf5a3288c967ad5d7a56ecc69ad8bcf1bf1f80f1434dc613c935d6081d4605bac27538c912c5b77c60e96d0cb13a0da1a4be80821839503d376ee7d3233a0bbf3d159e2acae34ba2382fb24825db85bda1130be54a12670989b89486412f4e253ed9ba42cff0df2e5418f0c43d73c8bf56bd1ca949faf68492ca21f9d332146689ed532a8316d3adb62c273dfcd73dcee23ae5e2bf7d57d6a511f0fe2f888dfe9daf8e35e2ea30fe0f66970433daee2f0d4e8afe43eda3a940fd76fac8fc58a64432605b94839a383f6eee846858d0dc3d0f46fe52426616deba5efe8456122ff00786cbed971d099c0dd684f6a631df1925b4f299295f2c8dfa1981f20449f32456d0e97b67f0a5bd3d50c7c841982a35a1b4a84944ade4d30c3398ca8c960437899bf18d79d637d9dcbd86bee0698c8e83972e27ee0255c936c41eb8c9938501386c47af5e6a0d6ce4d3f01d9cf7df8426dd1b1a7ff49219325580c1f8262a35d95863bf9c9553634a95d582de674a0b1068b26bdd94f515f6752f5ede903f7bfbf1ef14a16d5947bd9b1a0aadd102a8cb6f2bca5ea37893fef0c7662efbff8a0cce8b2153278ac23808f9790181af3c064f9a83c8ed1ccfba3f7d90736232a1f80a40afd006392d5a48a4a8e19ec3aaf04cc4212bdd8fe41d969ae5f6aacb86322db28d946f8489713191b28531be7be07e28e8a77f611a1beb8c5c2b98f02f87c185da80d67a93b71b962ce25c6b4da6052bd36851a85ad5ae746320e1cec825b0a5ad82359006bb0c8492a2b45f233307566c923a0ed7aaff90a1d3f2655756993e791876b0a02a69326fcc75e4043b5d75bf1703dfea40a481011009d73ab6afa782c7dc6fe906f8ef587eeae64ab5ca9bb085b05f893953b31c88982ac044da7b772259f5df820227696b8034fefc7d092965dea4c72e91bf54156c0f1847f63a0e1601dba7454615a3eceb9d1395f2189e885db14356be4928c827c089f6481f8b63f64234c07f7cf05932b9f0bda1533ba65599034e541cd7bd4828b0fd1acfdaf4d993bc0b5b927222c48c066b15ed2fe46a15967a70611a4083cf6e0a16611318a58ec8b2201e674b5ba63fb98605737e2a167809b2e4928588a09ead0299af6ea19016485a17cc34fc1fdd0f2403e71398134b65b990daa5d1a567aafef4ee8a9cd61cad2ef637d2b30c8a0b483368d84403aabaac5b37b8bf993bd525d8dcafbcc11c3a086cc39a3a3f79ee5ff8eb30acb07b1d9ec27bef82216fe5a6581487bd8a3b47c01193851426ae5872016a7a78232ca3a0bbf0fdf1816d6a432c6794724b899b1fae5b4cf5f136f66310ba03a81b0dfcc6070eca1620766bf9b1b533dcc0fcd92c41278f1332d0f1a8b4fc1f590c38aaefdd5b8198aeb4e1adb6f4a8ff9c569f695ec9a9c0f1f32029e42e7d6d6c91add3c2c16d224f98d4f73641576f2d4d9e73ea629cf0bfd6bea59a2a013574490730b092ca7dfd9e49fa36d579b75770c1ae5ac631493391ea7223c58cfd85aeade33f0e76ff83510bc1b197569822847cf76c150c644d85e5d3e79b6decb7f2073a8b22d0c3e2944c9023b33e53d8bbc550d93e94240d404101f9412d571796cbaf6c8ca56803642a930c7b20c0b36b87a13165304ea654763b13ea4e9594343bd861e586eb6c7d4796ec1ae02a194d95d60f8866e1f6bdcae003446b735d8c2e1d21be65242fa8e59de5d79672922105ec1f86f8b060d64107aa37659266fa4f8d48c9bfbad377aa6c20d75614388e3ad25849dbb697aa31ead61bd34dc7cbe75ebe7336b8d838e95b38fb305814b2d8c376afac0b35e58bed95be9e09b3830ce79cb3895c79b61edd30fd20436934c8842009c5836eba409c36dc2a1e852d67ccd2324e5afa30acba4c189f20ba90093f5562d30306ef66f9f196026c2f9cf5dd11ac99dbd2589b47e6ff41fbb46a1225a2d77e76029c1a5103a1de55cbe26daae35ec635c2bb42dab167e2be6e60f0e37ca089c44612882d7a2013340c1925187cd737d5b551536b299d8725b24263320f3399927577c57bfec55fe4d5d4faf10ec848001ccce2a3bcb2002c9098949ae0bbf9a49d1e08de89158347eeafc0c8680e081a1f467c991b31f4f0ceadba6120cedde6692be9acd69b4f7941dc2ff6c3563f000000ee5e526b8e1ed762eb96b90a6928efce9bf9153ba34b661178e0d141c5cd82a1de3ca3c99b5f058caf4d0f2cc6bc2d6a5fd3da4f572c7b1423a5dfa1a273374f68f691dfdcc7695a0e23a62fd8ff4d1b5a91e8c9850cb26763cc00c384229cdae69d3a48062fb9ce10df40ad9d58b190fd3671e734b544bc9ac3b86c557b154b9751277d5935c68c90c87015a8f9c7ac2d65a03d65676c1b4330f1f3a00d1551d43ac5d1b935b98910912e883b855b9b243a07978a3f17b97def55dff67c26c108e82e3d18379f9b25d32fa3ec55405dcddbe4ea0a17c35c4700278524fd09c7b11559aad637b27650f12e985caf6f96828f846ac789240a851b47a6b94963b0c2d6c7b7c669c7d6b33e7e29373119eee1f1a2bddeebaa05800c551f2e98d0d46c81d1acae366c6cfe9866caf126a4c3a88873085cc1c7", 0x1002}, {&(0x7f0000000980)="19f816cfe69933d7d77faa30648fbbb6e67ceeba57391d69393f12642ca39351b8cc97dde8b1383776928c19229abe8a2ada7badceba0727c87c00000100b7c6b5ac92ca09160fd06e2d33922e9eea0c40bacd7d6cdee350d88fcdc9656e1200c202ac2d0c9079cc873d954ee0382fc1292bc0", 0x73}, {&(0x7f00000000c0)="56e8cd2e529014db8b6a16e07f6fa22a7366797d40000000005b9892c4f6a6fc01f0ffffc73de9d2ae67213ec8640eddf6e30a3a4893", 0x36}], 0xe, 0xffffffff, 0x1) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000300)=0x8211336) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f00000002c0)) write$binfmt_misc(r4, &(0x7f0000002300)=ANY=[@ANYBLOB="73797a309670695370c456fd1d4aafd8054cf0e59e9b3546cfccbad50f02006ece7a3436c8b487a950d0fdd0cda95bb0738b32ba82cb9ea41c8bad0a7ae554dc91588420d30a75e678f1027433affc765aecd9249a300da84beaa58ebe2658db64dd0ab45a0da1da103cc0d8bc0dfff4c67bb9162520046b3baf77b782820a8e590115b4d0c29c73ff92a39d29159fdb0054f16efed8fb43ee978c1b4f6c44b0923a8ae4425971a9d5b61ddaf0e48f3de8d9bca76c1594bbe431b741be5fbce4ccbbfeefa2986c6069bd5505ebc9ae249469ed0ca16e8ca513361e63fefd0943b74ba83349769274455c5ff0ca125afeb45d3a367c95f765f31c6ab2cbd77689ae88f249b5adf9f4077489dc1b50c6f4f0014f79a1e4415949e48d7371927e4654ab710ead8aed3112f375545ceea27acccc090000000f36f74931b27ffc4bdfb093088595104480d08d9e136239db1840ad37c59fb2bc9e87855e290a3b4d7e177282449a04847fef732a885a7c3165ebf27743e3848b46377e4728946f3ac363b5ed5b229f7dc032e3294075d68770b8c072f3903da253b4142df4444cea60378bf195f40ab120a5ef187a84db6aa2345d12679c22665e60fc803fe81e065595c9fc0852e6c4845626dfb2ed93931db6a09f0f3ed9915b739dcdcef39014551bc114858c45ced4fa840f912bff02bf898ff69944a99aa23adf3cc43029a9000caed04432eeb9eb3c5644af449e18a2750dc0bf"], 0x8c) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c4}, 0x0) 18:36:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xf2, 0x11, 0x9, 0x0, 0x0, 0x1, 0x1206, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x4}, 0x108a4, 0xb3, 0x0, 0x9, 0x3, 0x7fffffff, 0x9f, 0x0, 0xf5, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0x2, 0x19, 0x80, 0x0, 0x299, 0x402a0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0xcd6d6f6}, 0x60c, 0x0, 0x942, 0x0, 0x6c1a, 0x400, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) getpgid(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c) ptrace$setopts(0x4200, 0x0, 0x4991, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) openat(r2, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="020000000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB=' \x00', @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32=0x0], 0x4c, 0x0) [ 615.587183][T17367] __nla_validate_parse: 4 callbacks suppressed [ 615.587203][T17367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 615.896042][T17375] loop0: detected capacity change from 0 to 264192 18:36:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x18c, 0x204, 0x250, 0x0, 0x348, 0x2e0, 0x2e0, 0x348, 0x2e0, 0x3, 0x0, {[{{@uncond, 0xd1, 0x208, 0x250, 0x800000, {}, [@inet=@rpfilter={{0x28}, {0x25}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @dev, @dev, @rand_addr=' \x01\x00', @mcast1, @private2, @ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @mcast2, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', @private0, @mcast1, @loopback]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'veth1_macvtap\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 18:36:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}]]}, 0x38}}, 0x0) 18:36:28 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x4, 0x300}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) preadv(r2, &(0x7f0000002500)=[{&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000002580)=""/4106, 0x100a}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f00000002c0)=""/75, 0x4b}, {&(0x7f0000002540)=""/41, 0x29}, {&(0x7f0000000400)=""/150, 0xa4}], 0x6, 0x7, 0x982) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) [ 616.347210][T17402] ip6t_rpfilter: unknown options 18:36:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x2242, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x120a002}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x4, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0xfeffffff, 0x7, 0x1, 0x0, r2, &(0x7f0000000380)='\b', 0x20000381}]) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000240)={@id={0x2, 0x0, @c}}) getegid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@dev, @in6=@private1}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe4) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) 18:36:28 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000340)) 18:36:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}]]}, 0x38}}, 0x0) 18:36:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}]]}, 0x38}}, 0x0) 18:36:31 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x4e6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:36:31 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r1, &(0x7f0000000000)=""/42, 0x2a) getdents64(r1, &(0x7f0000000080)=""/53, 0x35) 18:36:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xf2, 0x11, 0x9, 0x0, 0x0, 0x1, 0x1206, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x4}, 0x108a4, 0xb3, 0x0, 0x9, 0x3, 0x7fffffff, 0x9f, 0x0, 0xf5, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0x2, 0x19, 0x80, 0x0, 0x299, 0x402a0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0xcd6d6f6}, 0x60c, 0x0, 0x942, 0x0, 0x6c1a, 0x400, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) getpgid(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c) ptrace$setopts(0x4200, 0x0, 0x4991, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) openat(r2, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="020000000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB=' \x00', @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32=0x0], 0x4c, 0x0) [ 619.125040][T17436] loop0: detected capacity change from 0 to 264192 18:36:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x10000000, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0201a6ffffff0a000000ff45ac0000ffffff85000000060000000000024000ffffffa5000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 18:36:32 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) lseek(r2, 0x0, 0x2) 18:36:32 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_RESET(r0, 0xc01064c4, &(0x7f0000000180)={0x0}) 18:36:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xf2, 0x11, 0x9, 0x0, 0x0, 0x1, 0x1206, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x4}, 0x108a4, 0xb3, 0x0, 0x9, 0x3, 0x7fffffff, 0x9f, 0x0, 0xf5, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0x2, 0x19, 0x80, 0x0, 0x299, 0x402a0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0xcd6d6f6}, 0x60c, 0x0, 0x942, 0x0, 0x6c1a, 0x400, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) getpgid(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c) ptrace$setopts(0x4200, 0x0, 0x4991, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) openat(r2, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="020000000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB=' \x00', @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32=0x0], 0x4c, 0x0) 18:36:32 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0x0, "d4c90300"}) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:36:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4, 0xc00e}}]}, 0x30}}, 0x0) [ 619.754069][T17449] loop1: detected capacity change from 0 to 264192 [ 619.985332][T17463] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 620.028383][T17436] syz-executor.0 (17436) used greatest stack depth: 21992 bytes left 18:36:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x4, 0x8, 0x0, 0x0}]}, 0x2c}}, 0x0) 18:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:36:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:36:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 621.370310][T17459] hub 9-0:1.0: USB hub found [ 621.385173][T17459] hub 9-0:1.0: 8 ports detected 18:36:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xf2, 0x11, 0x9, 0x0, 0x0, 0x1, 0x1206, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x4}, 0x108a4, 0xb3, 0x0, 0x9, 0x3, 0x7fffffff, 0x9f, 0x0, 0xf5, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0x2, 0x19, 0x80, 0x0, 0x299, 0x402a0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0xcd6d6f6}, 0x60c, 0x0, 0x942, 0x0, 0x6c1a, 0x400, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) getpgid(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c) ptrace$setopts(0x4200, 0x0, 0x4991, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) openat(r2, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="020000000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB=' \x00', @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32=0x0], 0x4c, 0x0) 18:36:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:36:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 622.071762][T17502] loop0: detected capacity change from 0 to 264192 18:36:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xf2, 0x11, 0x9, 0x0, 0x0, 0x1, 0x1206, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x4}, 0x108a4, 0xb3, 0x0, 0x9, 0x3, 0x7fffffff, 0x9f, 0x0, 0xf5, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0x2, 0x19, 0x80, 0x0, 0x299, 0x402a0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0xcd6d6f6}, 0x60c, 0x0, 0x942, 0x0, 0x6c1a, 0x400, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) getpgid(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c) ptrace$setopts(0x4200, 0x0, 0x4991, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) openat(r2, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="020000000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB=' \x00', @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32=0x0], 0x4c, 0x0) 18:36:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 623.648924][T17516] loop1: detected capacity change from 0 to 264192 18:36:36 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0x0, "d4c90300"}) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:36:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:36:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:36:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) socket(0x10, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x4500, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) r2 = socket(0x2a, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r1) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:36:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xf2, 0x11, 0x9, 0x0, 0x0, 0x1, 0x1206, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x4}, 0x108a4, 0xb3, 0x0, 0x9, 0x3, 0x7fffffff, 0x9f, 0x0, 0xf5, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0x2, 0x19, 0x80, 0x0, 0x299, 0x402a0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0xcd6d6f6}, 0x60c, 0x0, 0x942, 0x0, 0x6c1a, 0x400, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) getpgid(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c) ptrace$setopts(0x4200, 0x0, 0x4991, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) openat(r2, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="020000000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB=' \x00', @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32=0x0], 0x4c, 0x0) [ 623.974780][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.981267][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 18:36:36 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0x0, "d4c90300"}) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:36:36 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001000000cc"], 0x18}, 0x0) 18:36:36 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)=ANY=[]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="240000000000000001000000010000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB='\x000\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00'], 0xd0}}], 0x2, 0x20000000) [ 624.382941][T17537] loop0: detected capacity change from 0 to 264192 18:36:37 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="b9", 0x1}, {0x0, 0x0, 0x1}], 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) close(r0) [ 624.712755][T17551] device bridge_slave_1 left promiscuous mode [ 624.735194][T17548] hfsplus: unable to find HFS+ superblock [ 624.742590][T17551] bridge0: port 2(bridge_slave_1) entered disabled state [ 624.813324][T17552] bridge0: port 2(bridge_slave_1) entered blocking state [ 624.825457][T17552] bridge0: port 2(bridge_slave_1) entered disabled state [ 624.851167][T17552] device bridge_slave_1 entered promiscuous mode [ 624.860864][T17552] bridge0: port 2(bridge_slave_1) entered blocking state [ 624.868049][T17552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 624.887019][T17548] hfsplus: unable to find HFS+ superblock [ 624.953993][T17551] device bridge_slave_1 left promiscuous mode [ 624.971573][T17551] bridge0: port 2(bridge_slave_1) entered disabled state 18:36:37 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)=ANY=[]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="240000000000000001000000010000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB='\x000\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00'], 0xd0}}], 0x2, 0x20000000) [ 625.581392][T17568] hfsplus: unable to find HFS+ superblock [ 625.870568][T17542] hub 9-0:1.0: USB hub found [ 625.878256][T17542] hub 9-0:1.0: 8 ports detected 18:36:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0xf2, 0x11, 0x9, 0x0, 0x0, 0x1, 0x1206, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_config_ext={0x0, 0x4}, 0x108a4, 0xb3, 0x0, 0x9, 0x3, 0x7fffffff, 0x9f, 0x0, 0xf5, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x9, 0x2, 0x19, 0x80, 0x0, 0x299, 0x402a0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x0, 0xcd6d6f6}, 0x60c, 0x0, 0x942, 0x0, 0x6c1a, 0x400, 0x8001, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) getpgid(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c) ptrace$setopts(0x4200, 0x0, 0x4991, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r3, 0x0) openat(r2, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="020000000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB=' \x00', @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32=0x0], 0x4c, 0x0) 18:36:38 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="b9", 0x1}, {0x0, 0x0, 0x1}], 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) close(r0) [ 626.605424][T17594] loop1: detected capacity change from 0 to 264192 18:36:39 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0x0, "d4c90300"}) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:36:39 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)=ANY=[]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="240000000000000001000000010000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB='\x000\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00'], 0xd0}}], 0x2, 0x20000000) 18:36:39 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0x0, "d4c90300"}) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:36:39 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x101002, 0x0) write$proc_mixer(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="564f4c554d4520274c696e652043617074757265272030303030303030303037000000303030303030300a424153530a4d4f4e49544f5220274c696e652043617074757265272030303030133030303030303030303030303030300a4d494320274d617374657220506c61796261"], 0xb0) close(r0) 18:36:39 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="b9", 0x1}, {0x0, 0x0, 0x1}], 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) close(r0) [ 627.350820][T17610] hfsplus: unable to find HFS+ superblock 18:36:40 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:36:40 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)=ANY=[]) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='(\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB="240000000000000001000000010000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB='\x000\x00\x00\x00\x00', @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00'], 0xd0}}], 0x2, 0x20000000) 18:36:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid}]}}) 18:36:41 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="b9", 0x1}, {0x0, 0x0, 0x1}], 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) close(r0) [ 628.440012][T17614] hub 9-0:1.0: USB hub found [ 628.467164][T17614] hub 9-0:1.0: 8 ports detected [ 629.038232][T17630] hfsplus: unable to find HFS+ superblock 18:36:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) semget$private(0x0, 0x4, 0x80) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 18:36:41 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x3, {0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @dev}}}}}}, 0x0) 18:36:42 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) 18:36:43 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0x0, "d4c90300"}) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:36:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid}]}}) 18:36:43 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc10c5541, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0x0, "d4c90300"}) syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:36:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x2b) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:36:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) 18:36:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x139, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 18:36:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid}]}}) 18:36:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) [ 631.466177][T17694] hub 9-0:1.0: USB hub found [ 631.483145][T17694] hub 9-0:1.0: 8 ports detected 18:36:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000680)=""/14, 0xe}, {&(0x7f0000000700)=""/51, 0xe5e}, {&(0x7f0000000740)=""/4096, 0xe00}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:36:44 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) 18:36:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid}]}}) 18:36:45 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) 18:36:46 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 18:36:46 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) sendmmsg$inet_sctp(r1, &(0x7f00000005c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000600)='-', 0x1}], 0x1}], 0x1, 0x0) 18:36:46 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) 18:36:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x9, 0x0, &(0x7f0000000180)=0x700) 18:36:46 executing program 0: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x10, 0x1}, @timestamp, @window], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:36:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r1, 0xe, 0x0) [ 633.784196][T17741] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.0'. [ 633.821084][T17744] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000380)=0xffffffff, 0x4) 18:36:46 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000300), 0x66, 0x80001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0x40045731, &(0x7f0000000000)) 18:36:46 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) 18:36:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r1, 0xe, 0x0) 18:36:46 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x80089203, 0xe00000000000000) 18:36:46 executing program 2: r0 = fanotify_init(0x0, 0x0) write(r0, 0x0, 0x21) 18:36:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r1, 0xe, 0x0) 18:36:46 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020000000100000000000000040000000000000020"], 0x1c, 0x0) 18:36:46 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000040)) ptrace(0x10, r1) waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000580)) 18:36:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0xd, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:36:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x80089203, 0xe00000000000000) 18:36:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1700000007"], 0xd) 18:36:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:47 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f00000001c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) lseek(r1, 0xe, 0x0) 18:36:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x80089203, 0xe00000000000000) 18:36:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1700000007"], 0xd) 18:36:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x80089203, 0xe00000000000000) 18:36:47 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x480, 0x0, 0x0) 18:36:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1700000007"], 0xd) 18:36:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/164, 0xa4}, &(0x7f0000000240)=[{&(0x7f0000000100)=""/110, 0x6e}], 0x1}}], 0x48}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:36:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:48 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)={[{@allocsize={'allocsize', 0x3d, [0x6b]}}]}) [ 635.407990][T17815] rdma_op ffff8880878839f0 conn xmit_rdma 0000000000000000 18:36:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1700000007"], 0xd) 18:36:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002b40)="64530700ae897094e7b126b05f00000000000000271e1dd928f049df354de4dfa8b4f08b0b7e21b44706bfe5db756250eeaa4edab42e80cbc03a782b45c384dc", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 18:36:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000200)) 18:36:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0226056a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 18:36:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eae2f79493ba62d3004e677dce041476409509cce0114b654b4900000000000003ff9c3623c26f45958dc38744a549fd4242e3018d538ebfff1aa306954589d09b97e95fa89d9c1b1b4e40f0123a87c4b3da7a427ae12c00c4c77fb4b785a923135903beab17b50f8bdaaae7f3a1cda518cd5377c5d8859047c7bf063144ee22d1cb23f6d1725d2d9771ddc8497789233c65b0dfc45846c8c461fa44", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:36:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 18:36:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0226056a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 18:36:48 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getpeername(r0, 0x0, &(0x7f0000002000)) 18:36:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="85bc"], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 18:36:48 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) 18:36:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa8094, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000006, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) 18:36:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0226056a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 18:36:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000040)={0x2c, r1, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x81}]}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 18:36:51 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x2f, &(0x7f0000000040)) 18:36:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x10, r0, 0x6deb7000) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x8000000803, 0x0) r6 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r6, &(0x7f0000000080)=""/53, 0x35) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008810) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) [ 638.908036][T17896] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 638.921914][T17896] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 638.936825][T17896] bond0: (slave ipvlan2): Error -95 calling set_mac_address 18:36:51 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sigaltstack(&(0x7f0000d72000/0x1000)=nil, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000288000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 18:36:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0226056a7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff9227fc5e0b0a3a07e758044ab19a6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 18:36:51 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xee441, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:36:51 executing program 1: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6b, 0x0, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0xff, 0x0, {0x7}}}}}}}]}}, 0x0) [ 638.977512][ T26] audit: type=1804 audit(1631212611.548:85): pid=17900 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir463351646/syzkaller.3nIcWG/229/cgroup.controllers" dev="sda1" ino=13984 res=1 errno=0 [ 639.117236][T17896] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 18:36:51 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r6, 0xf, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 639.193578][T17896] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 639.258387][T17896] bond0: (slave ipvlan2): Error -95 calling set_mac_address 18:36:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 18:36:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x39}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 639.367115][T17238] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 639.375827][ T26] audit: type=1804 audit(1631212611.938:86): pid=17927 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/228/bus" dev="sda1" ino=14034 res=1 errno=0 18:36:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x10, r0, 0x6deb7000) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x8000000803, 0x0) r6 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r6, &(0x7f0000000080)=""/53, 0x35) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008810) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) 18:36:52 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0x541b) [ 639.513785][ T26] audit: type=1804 audit(1631212611.938:87): pid=17927 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/228/bus" dev="sda1" ino=14034 res=1 errno=0 [ 639.633895][T17937] input: syz0 as /devices/virtual/input/input7 18:36:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_normal', 0x101082, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000000)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x2, 0x0, '!]'}]}, 0x30) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 639.677703][T17238] usb 2-1: Using ep0 maxpacket: 16 18:36:52 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040), 0x18) [ 639.758589][T17941] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 18:36:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvtap0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x10}]}]}]}, 0x40}}, 0x0) [ 639.798914][T17238] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 639.820810][T17941] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 639.836722][T17238] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 18:36:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@bridge_delneigh={0x28, 0x1c, 0xd03, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe6, 0x0) [ 639.868528][T17941] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 639.911777][T17238] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 18:36:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x10, r0, 0x6deb7000) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x8000000803, 0x0) r6 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r6, &(0x7f0000000080)=""/53, 0x35) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008810) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) [ 640.019852][T17959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 640.055135][T17959] tipc: Started in network mode [ 640.074934][T17959] tipc: Node identity aaaaaaaaaa39, cluster identity 4711 [ 640.078251][ T26] audit: type=1804 audit(1631212612.638:88): pid=17928 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/228/bus" dev="sda1" ino=14034 res=1 errno=0 [ 640.096276][T17959] tipc: Enabled bearer , priority 0 [ 640.153217][T17963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 640.190413][ T26] audit: type=1804 audit(1631212612.678:89): pid=17935 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/228/bus" dev="sda1" ino=14034 res=1 errno=0 [ 640.196605][T17963] tipc: Enabling of bearer rejected, already enabled [ 640.218653][T17238] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 640.241907][T17238] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 640.254305][T17238] usb 2-1: Product: syz [ 640.263685][T17238] usb 2-1: Manufacturer: syz [ 640.273635][T17238] usb 2-1: SerialNumber: syz [ 640.277057][T17965] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 18:36:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x3, @fixed, 0x0, 0x2}, 0xe) [ 640.304972][T17965] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 640.340841][T17965] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 640.607505][T17238] usb 2-1: 0:2 : does not exist [ 640.705127][T17238] usb 2-1: USB disconnect, device number 10 [ 641.209684][ T25] tipc: Node number set to 9677482 [ 641.296869][ T1054] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 641.536825][ T1054] usb 2-1: Using ep0 maxpacket: 16 [ 641.657432][ T1054] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 641.666313][ T1054] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 641.677243][ T1054] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 641.836858][ T1054] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 641.845968][ T1054] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 641.859125][ T1054] usb 2-1: Product: syz [ 641.863303][ T1054] usb 2-1: Manufacturer: syz [ 641.869693][ T1054] usb 2-1: SerialNumber: syz 18:36:54 executing program 1: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6b, 0x0, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0xff, 0x0, {0x7}}}}}}}]}}, 0x0) 18:36:54 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r6, 0xf, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:36:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000000, 0x10, r0, 0x6deb7000) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x10, 0x8000000803, 0x0) r6 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r6, &(0x7f0000000080)=""/53, 0x35) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008810) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x74}}, 0x0) 18:36:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000180)={0x1f, @none}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xb, 0x0, 0x0) 18:36:54 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x5f00, 0x0) 18:36:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffff4b6}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000018c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 642.116953][ T1054] usb 2-1: 0:2 : does not exist [ 642.188239][ T1054] usb 2-1: USB disconnect, device number 11 [ 642.935004][T18015] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 642.957918][ T26] audit: type=1804 audit(1631212615.528:90): pid=18023 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/229/bus" dev="sda1" ino=14289 res=1 errno=0 18:36:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1170, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'bridge_slave_0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @private2, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) 18:36:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001380)='syscall\x00') read$FUSE(r0, &(0x7f00000033c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 643.204980][T18043] xt_cgroup: xt_cgroup: no path or classid specified 18:36:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x709, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) [ 643.243116][ T26] audit: type=1804 audit(1631212615.608:91): pid=18023 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/229/bus" dev="sda1" ino=14289 res=1 errno=0 [ 643.291632][T18015] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address 18:36:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffff4b6}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000018c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 643.384990][T18015] bond0: (slave ipvlan2): Error -95 calling set_mac_address 18:36:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffff4b6}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000018c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 643.806778][ T1054] usb 2-1: new high-speed USB device number 12 using dummy_hcd 18:36:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffff4b6}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000018c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 645.249577][ T1054] usb 2-1: Using ep0 maxpacket: 16 18:36:57 executing program 1: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6b, 0x0, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0xff, 0x0, {0x7}}}}}}}]}}, 0x0) [ 645.366695][ T1054] usb 2-1: device descriptor read/all, error -71 18:36:57 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r6, 0xf, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:36:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffff4b6}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000018c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) 18:36:58 executing program 0: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000072d0301000000000095000000000000006916000000000000bf67000000000000660605000fff07206706000002000000070300000ee60060bf050000000000003c650000000000006507f9ff01000000070700004cdfffff1e75000000000000bf54000000000000070400000400f9ffad43010000000000d5000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecfc7bdd2d17f2f1754558f2278af6d71d79a5e12814cb9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689b555202da2e0ec2871a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc2065c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c80800dce431e56723888fb126a1403d2b63f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cedbc4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f53acbb40b401e3738270b31562ed834f2af9e4bcf8b07a10d6735154be16d6f78ebca789abb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686ebfbe2562671cd47840a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a56715a0a62a26a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea000000000000000000000000f014a4a318ba48d35ae9f438b23fe2d900"/765], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000040)={0x2, 0x2e00}) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc008ae88, 0x0) 18:36:58 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000480)=""/103, 0x67}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x2) [ 645.796625][ T1054] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 646.126947][ T1054] usb 2-1: Using ep0 maxpacket: 16 18:36:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffff4b6}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000018c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 646.945442][ T26] audit: type=1804 audit(1631212619.508:92): pid=18095 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/230/bus" dev="sda1" ino=13994 res=1 errno=0 [ 646.973118][ T1054] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping 18:36:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000100)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffff4b6}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000018c0)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0, 0x0) [ 647.008788][ T1054] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 647.037394][ T26] audit: type=1804 audit(1631212619.558:93): pid=18095 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/230/bus" dev="sda1" ino=13994 res=1 errno=0 [ 647.108809][ T1054] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 18:37:00 executing program 0: mount$bind(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = gettid() creat(0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x0, 0x0, &(0x7f0000000200)) gettid() setpriority(0x0, 0x0, 0xffffeffffffff6c6) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020cdd9b352b4a0f76adf6fe9fdaab05fc7bc450ea9773fbfd6faeac27c7105f8e29e23e58c507b87423a7b18791a9e112bd4be28ad5cec66d6c3abc90101"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x70fc00, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400002, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 648.096851][ T1054] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 18:37:00 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xaee543bc525282fb, 0xffffffffffffffff, 0x0) [ 648.369828][ T1054] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:37:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) 18:37:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 648.702687][ T1054] usb 2-1: Product: syz 18:37:01 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x2e, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000180)={0xf0f044}) [ 648.732165][ T1054] usb 2-1: Manufacturer: syz [ 648.744298][ T1054] usb 2-1: SerialNumber: syz 18:37:01 executing program 1: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x6b, 0x0, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0xff, 0x0, {0x7}}}}}}}]}}, 0x0) [ 648.826535][ T1054] usb 2-1: can't set config #1, error -71 [ 648.851879][ T1054] usb 2-1: USB disconnect, device number 13 18:37:01 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x4c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3552, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r6, 0xf, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:37:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:37:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c2, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x6f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x3, 0x7, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x4010, 0x9, 0x3, 0x4bed9606c63db1d8, 0x7, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x6, 0x9, 0x9, 0x0, 0xd03, 0xa208a, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000140), 0x4}, 0x1540, 0xfff, 0x1, 0x5, 0xfffffffffffffff8, 0x3, 0x8, 0x0, 0x8, 0x0, 0x584}, 0x0, 0xe, 0xffffffffffffffff, 0x1) getpid() ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0x2, @unused=[0x81, 0x0, 0x6], @devid}) ioctl$TCSETSF(r1, 0x5453, 0x0) socket(0x1, 0x1, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 18:37:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}, @IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}]}, 0x44}}, 0x0) 18:37:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:37:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1, 0x6534, 0x2, 0x7}, 0x40) bpf$MAP_GET_NEXT_KEY(0x16, &(0x7f0000001d40)={r0, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) [ 649.201336][ T26] audit: type=1804 audit(1631212621.768:94): pid=18146 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/231/bus" dev="sda1" ino=14023 res=1 errno=0 [ 649.295714][ T26] audit: type=1804 audit(1631212621.768:95): pid=18146 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir624251685/syzkaller.P7drTt/231/bus" dev="sda1" ino=14023 res=1 errno=0 [ 649.346493][ T1054] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 649.586434][ T1054] usb 2-1: Using ep0 maxpacket: 16 [ 649.712787][ T1054] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 649.732832][ T1054] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 649.756280][ T1054] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 649.916455][ T1054] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 649.925521][ T1054] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 649.934798][ T1054] usb 2-1: Product: syz [ 649.939753][ T1054] usb 2-1: Manufacturer: syz [ 649.944367][ T1054] usb 2-1: SerialNumber: syz [ 650.266386][ T1054] usb 2-1: 0:2 : does not exist [ 650.328897][ T1054] usb 2-1: USB disconnect, device number 14 18:37:04 executing program 0: mount$bind(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = gettid() creat(0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x0, 0x0, &(0x7f0000000200)) gettid() setpriority(0x0, 0x0, 0xffffeffffffff6c6) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020cdd9b352b4a0f76adf6fe9fdaab05fc7bc450ea9773fbfd6faeac27c7105f8e29e23e58c507b87423a7b18791a9e112bd4be28ad5cec66d6c3abc90101"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x70fc00, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400002, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:37:04 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_init(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 18:37:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1, 0x6534, 0x2, 0x7}, 0x40) bpf$MAP_GET_NEXT_KEY(0x16, &(0x7f0000001d40)={r0, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) 18:37:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c47d9c3623c26f45958dc387cf4c", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:37:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x48}}, 0x40090) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000008c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="038129bd7000fedbdf250c0000000c00060003000000000000000c0006000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x48}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000700)='/sys/devices/pnp0', 0x240, 0x0) perf_event_open$cgroup(&(0x7f0000000980)={0x2, 0x80, 0x6, 0x26, 0xee, 0x3, 0x0, 0x1, 0xa0004, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x9284, 0x7, 0x9, 0x6, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 18:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4, 0x7, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000022c0)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) syz_io_uring_setup(0x7b9, &(0x7f0000000180), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) [ 651.904403][T18200] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:37:04 executing program 2: r0 = syz_io_uring_setup(0x8b, &(0x7f0000000340), &(0x7f000012d000/0x2000)=nil, &(0x7f000012e000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 651.947160][T18200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:37:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1, 0x6534, 0x2, 0x7}, 0x40) bpf$MAP_GET_NEXT_KEY(0x16, &(0x7f0000001d40)={r0, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) 18:37:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4, 0x7, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000022c0)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) syz_io_uring_setup(0x7b9, &(0x7f0000000180), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) [ 652.151399][T18214] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 652.179420][T18214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:37:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1, 0x6534, 0x2, 0x7}, 0x40) bpf$MAP_GET_NEXT_KEY(0x16, &(0x7f0000001d40)={r0, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) 18:37:04 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x82082, 0x0) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x378) 18:37:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x48}}, 0x40090) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000008c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="038129bd7000fedbdf250c0000000c00060003000000000000000c0006000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x48}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000700)='/sys/devices/pnp0', 0x240, 0x0) perf_event_open$cgroup(&(0x7f0000000980)={0x2, 0x80, 0x6, 0x26, 0xee, 0x3, 0x0, 0x1, 0xa0004, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x9284, 0x7, 0x9, 0x6, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) [ 652.419602][T18229] [U] [ 652.422783][T18228] [U] [ 652.469809][T18231] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 652.495078][T18231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:37:07 executing program 0: mount$bind(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = gettid() creat(0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x0, 0x0, &(0x7f0000000200)) gettid() setpriority(0x0, 0x0, 0xffffeffffffff6c6) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020cdd9b352b4a0f76adf6fe9fdaab05fc7bc450ea9773fbfd6faeac27c7105f8e29e23e58c507b87423a7b18791a9e112bd4be28ad5cec66d6c3abc90101"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x70fc00, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400002, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4, 0x7, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000022c0)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) syz_io_uring_setup(0x7b9, &(0x7f0000000180), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 18:37:07 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x40002023}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/132, 0x84}) 18:37:07 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000240)={{0x3, @bcast, 0x1}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 18:37:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x48}}, 0x40090) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000008c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="038129bd7000fedbdf250c0000000c00060003000000000000000c0006000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x48}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000700)='/sys/devices/pnp0', 0x240, 0x0) perf_event_open$cgroup(&(0x7f0000000980)={0x2, 0x80, 0x6, 0x26, 0xee, 0x3, 0x0, 0x1, 0xa0004, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x9284, 0x7, 0x9, 0x6, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 18:37:07 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_init(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 655.025796][T18252] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:37:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 655.090643][T18252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x4, 0x7, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000022c0)={0x0, 0x16, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) syz_io_uring_setup(0x7b9, &(0x7f0000000180), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 18:37:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x48}}, 0x40090) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000008c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="038129bd7000fedbdf250c0000000c00060003000000000000000c0006000200", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x48}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000700)='/sys/devices/pnp0', 0x240, 0x0) perf_event_open$cgroup(&(0x7f0000000980)={0x2, 0x80, 0x6, 0x26, 0xee, 0x3, 0x0, 0x1, 0xa0004, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x9284, 0x7, 0x9, 0x6, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0x2, 0x0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000018c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a00050014"], 0x48}, 0x1, 0xb}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) 18:37:07 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x40002023}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/132, 0x84}) 18:37:07 executing program 0: mount$bind(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = gettid() creat(0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x0, 0x0, &(0x7f0000000200)) gettid() setpriority(0x0, 0x0, 0xffffeffffffff6c6) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020cdd9b352b4a0f76adf6fe9fdaab05fc7bc450ea9773fbfd6faeac27c7105f8e29e23e58c507b87423a7b18791a9e112bd4be28ad5cec66d6c3abc90101"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x70fc00, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400002, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:37:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/87, 0x57}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000180), 0x4) dup3(r1, r0, 0x0) [ 655.517688][T18273] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 655.593816][T18273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:37:08 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x40002023}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/132, 0x84}) 18:37:08 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffe) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) 18:37:08 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_init(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 18:37:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)) 18:37:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e0081e5b91cf42ba67c49d3d1cc70b08217f4aaa8"], 0x1c}}, 0x0) 18:37:08 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x40002023}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000180)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/132, 0x84}) [ 657.067835][T18266] KVM: debugfs: duplicate directory 18266-5 18:37:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0x74, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 18:37:09 executing program 1: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:37:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000440)=[{{&(0x7f0000000000)=@in={0x2, 0xfffc, @local}, 0x80, 0x0}}, {{&(0x7f00000004c0)=@generic={0x0, "2c2bb92efb8f92a7b084ed0c2fc018706053b000cddafa677c4acef0f62703c97380b11ffd39c5988f10a4608ac6383ed8510f65ebf06c9bcb70296a5aba5e33db2e48243de6d0ecd652cd73e9845f59e135c67b1a4ece40b2886db4cf1d4fa3dc9df7d15ba3437d8facea9bdd070864595737645a17c6e006a855827718"}, 0x80, 0x0}}], 0x2, 0x0) [ 657.372691][T18333] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 18:37:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:11 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_init(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 18:37:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:11 executing program 1: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:37:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:11 executing program 1: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:37:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x20}, 0x20}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 18:37:12 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:37:12 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x34}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:37:12 executing program 1: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT_REMOVE, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:37:13 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000140)="c4c235aa1008ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f21eb420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x53}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:16 executing program 3: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'veth0_to_team\x00', {'rose0\x00'}, 0x7fff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) madvise(&(0x7f000030b000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 663.561224][ C0] sd 0:0:1:0: tag#7153 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 663.571155][ C0] sd 0:0:1:0: tag#7153 CDB: Test Unit Ready [ 663.577166][ C0] sd 0:0:1:0: tag#7153 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.586266][ C0] sd 0:0:1:0: tag#7153 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.595368][ C0] sd 0:0:1:0: tag#7153 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.604415][ C0] sd 0:0:1:0: tag#7153 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.613526][ C0] sd 0:0:1:0: tag#7153 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.622648][ C0] sd 0:0:1:0: tag#7153 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.631734][ C0] sd 0:0:1:0: tag#7153 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.640818][ C0] sd 0:0:1:0: tag#7153 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.649911][ C0] sd 0:0:1:0: tag#7153 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.659000][ C0] sd 0:0:1:0: tag#7153 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.668093][ C0] sd 0:0:1:0: tag#7153 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.677203][ C0] sd 0:0:1:0: tag#7153 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.686310][ C0] sd 0:0:1:0: tag#7153 CDB[c0]: 00 00 00 00 00 00 00 00 [ 663.807898][ C0] sd 0:0:1:0: tag#7154 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 663.817833][ C0] sd 0:0:1:0: tag#7154 CDB: Test Unit Ready [ 663.823755][ C0] sd 0:0:1:0: tag#7154 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.832870][ C0] sd 0:0:1:0: tag#7154 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.841979][ C0] sd 0:0:1:0: tag#7154 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.851149][ C0] sd 0:0:1:0: tag#7154 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.860339][ C0] sd 0:0:1:0: tag#7154 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.869467][ C0] sd 0:0:1:0: tag#7154 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.878594][ C0] sd 0:0:1:0: tag#7154 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.887691][ C0] sd 0:0:1:0: tag#7154 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.896802][ C0] sd 0:0:1:0: tag#7154 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:37:16 executing program 3: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'veth0_to_team\x00', {'rose0\x00'}, 0x7fff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) madvise(&(0x7f000030b000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 663.905885][ C0] sd 0:0:1:0: tag#7154 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.914933][ C0] sd 0:0:1:0: tag#7154 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.924024][ C0] sd 0:0:1:0: tag#7154 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 663.933111][ C0] sd 0:0:1:0: tag#7154 CDB[c0]: 00 00 00 00 00 00 00 00 [ 664.043563][ C0] sd 0:0:1:0: tag#7155 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 664.053475][ C0] sd 0:0:1:0: tag#7155 CDB: Test Unit Ready [ 664.059472][ C0] sd 0:0:1:0: tag#7155 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.068561][ C0] sd 0:0:1:0: tag#7155 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.077652][ C0] sd 0:0:1:0: tag#7155 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.086753][ C0] sd 0:0:1:0: tag#7155 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.095848][ C0] sd 0:0:1:0: tag#7155 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.104917][ C0] sd 0:0:1:0: tag#7155 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.114013][ C0] sd 0:0:1:0: tag#7155 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.123120][ C0] sd 0:0:1:0: tag#7155 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.132214][ C0] sd 0:0:1:0: tag#7155 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.141309][ C0] sd 0:0:1:0: tag#7155 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.150411][ C0] sd 0:0:1:0: tag#7155 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.159502][ C0] sd 0:0:1:0: tag#7155 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.168611][ C0] sd 0:0:1:0: tag#7155 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:16 executing program 3: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'veth0_to_team\x00', {'rose0\x00'}, 0x7fff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) madvise(&(0x7f000030b000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 664.349970][ C1] sd 0:0:1:0: tag#7106 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 664.359927][ C1] sd 0:0:1:0: tag#7106 CDB: Test Unit Ready [ 664.365922][ C1] sd 0:0:1:0: tag#7106 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.374972][ C1] sd 0:0:1:0: tag#7106 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.384098][ C1] sd 0:0:1:0: tag#7106 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.393206][ C1] sd 0:0:1:0: tag#7106 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.402316][ C1] sd 0:0:1:0: tag#7106 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.411418][ C1] sd 0:0:1:0: tag#7106 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.420519][ C1] sd 0:0:1:0: tag#7106 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.429643][ C1] sd 0:0:1:0: tag#7106 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.438743][ C1] sd 0:0:1:0: tag#7106 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.447886][ C1] sd 0:0:1:0: tag#7106 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.456998][ C1] sd 0:0:1:0: tag#7106 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.466204][ C1] sd 0:0:1:0: tag#7106 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 664.475319][ C1] sd 0:0:1:0: tag#7106 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:17 executing program 3: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba8000063a324016f7b7fa4981ffc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a34290365194a47871a079242514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169876a0fe8c3964fcfbfc15f2f6c99effef33d978b92ba486d865533eb6f6f8e6e5bb5efb4653e851650c9ba28efbbc31677fd36fc0ecf1ce083c57397d968fbe6c455af92c9bc869899fa0ef7e2dd94e3f162c32ee4397bca872991f0e514e443222d891494bf1aaf15d8a716f80fcfe7cc604473ae468352dc4bf084650aa6abb001590a7f7e4a84aca8685aadb7022ead1ed92365e1aa9ee4940ade25cdfd17e7bda3297154a6ad12c2f5360c39f23d3e9b09320d1b7214cf5661dc97276e50ca622c887303de8756eb38392e8711bed631bf0fd2a7e9f8f40923bdf90bde62599891699f45c5d3233b55e6f9c7646b5080947643cbd76f04b153dfa4023d0b45a8e18e9cc0a9e6cfab96a21375f94b1f214d1e1c2f0b140bc269baf684b39218983649f262063e5b89c5984e3e9f1984a48e29966b784c8af5d7f122a69cc8e699bbaa9fb19245a0ea087c0a6b624562c8bfcf038739cb7d8b5f821adfb34b0e670f9f3424a07f62bb232ebb082e6dd24ee2cedf11e93ef24ce1fd0fbce9f07f3b5a631202f6efd4a4"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'veth0_to_team\x00', {'rose0\x00'}, 0x7fff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) madvise(&(0x7f000030b000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 665.059336][ C1] sd 0:0:1:0: tag#7107 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 665.069277][ C1] sd 0:0:1:0: tag#7107 CDB: Test Unit Ready [ 665.075194][ C1] sd 0:0:1:0: tag#7107 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.084319][ C1] sd 0:0:1:0: tag#7107 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.093419][ C1] sd 0:0:1:0: tag#7107 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.102507][ C1] sd 0:0:1:0: tag#7107 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.111620][ C1] sd 0:0:1:0: tag#7107 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.120730][ C1] sd 0:0:1:0: tag#7107 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.129909][ C1] sd 0:0:1:0: tag#7107 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.139003][ C1] sd 0:0:1:0: tag#7107 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.148097][ C1] sd 0:0:1:0: tag#7107 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.157210][ C1] sd 0:0:1:0: tag#7107 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.166326][ C1] sd 0:0:1:0: tag#7107 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.175426][ C1] sd 0:0:1:0: tag#7107 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.184464][ C1] sd 0:0:1:0: tag#7107 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:17 executing program 3: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'veth0_to_team\x00', {'rose0\x00'}, 0x7fff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) madvise(&(0x7f000030b000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 665.708575][ C0] sd 0:0:1:0: tag#7108 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 665.718551][ C0] sd 0:0:1:0: tag#7108 CDB: Test Unit Ready [ 665.724477][ C0] sd 0:0:1:0: tag#7108 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.733586][ C0] sd 0:0:1:0: tag#7108 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.742706][ C0] sd 0:0:1:0: tag#7108 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.751831][ C0] sd 0:0:1:0: tag#7108 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.760941][ C0] sd 0:0:1:0: tag#7108 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.770052][ C0] sd 0:0:1:0: tag#7108 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.779192][ C0] sd 0:0:1:0: tag#7108 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.788286][ C0] sd 0:0:1:0: tag#7108 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.797377][ C0] sd 0:0:1:0: tag#7108 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.806486][ C0] sd 0:0:1:0: tag#7108 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.815608][ C0] sd 0:0:1:0: tag#7108 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.824657][ C0] sd 0:0:1:0: tag#7108 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 665.833772][ C0] sd 0:0:1:0: tag#7108 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:18 executing program 3: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'veth0_to_team\x00', {'rose0\x00'}, 0x7fff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) madvise(&(0x7f000030b000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 666.306676][ C0] sd 0:0:1:0: tag#7109 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 666.316613][ C0] sd 0:0:1:0: tag#7109 CDB: Test Unit Ready [ 666.322540][ C0] sd 0:0:1:0: tag#7109 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.331678][ C0] sd 0:0:1:0: tag#7109 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.340793][ C0] sd 0:0:1:0: tag#7109 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.349909][ C0] sd 0:0:1:0: tag#7109 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.359023][ C0] sd 0:0:1:0: tag#7109 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.368139][ C0] sd 0:0:1:0: tag#7109 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.377244][ C0] sd 0:0:1:0: tag#7109 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.386356][ C0] sd 0:0:1:0: tag#7109 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.395455][ C0] sd 0:0:1:0: tag#7109 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.404509][ C0] sd 0:0:1:0: tag#7109 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.413642][ C0] sd 0:0:1:0: tag#7109 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.422752][ C0] sd 0:0:1:0: tag#7109 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.431898][ C0] sd 0:0:1:0: tag#7109 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_delrule={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0xfc}}, 0x1c}}, 0x0) 18:37:19 executing program 3: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba8000063a324016f7b7fa4981ffc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a34290365194a47871a079242514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169876a0fe8c3964fcfbfc15f2f6c99effef33d978b92ba486d865533eb6f6f8e6e5bb5efb4653e851650c9ba28efbbc31677fd36fc0ecf1ce083c57397d968fbe6c455af92c9bc869899fa0ef7e2dd94e3f162c32ee4397bca872991f0e514e443222d891494bf1aaf15d8a716f80fcfe7cc604473ae468352dc4bf084650aa6abb001590a7f7e4a84aca8685aadb7022ead1ed92365e1aa9ee4940ade25cdfd17e7bda3297154a6ad12c2f5360c39f23d3e9b09320d1b7214cf5661dc97276e50ca622c887303de8756eb38392e8711bed631bf0fd2a7e9f8f40923bdf90bde62599891699f45c5d3233b55e6f9c7646b5080947643cbd76f04b153dfa4023d0b45a8e18e9cc0a9e6cfab96a21375f94b1f214d1e1c2f0b140bc269baf684b39218983649f262063e5b89c5984e3e9f1984a48e29966b784c8af5d7f122a69cc8e699bbaa9fb19245a0ea087c0a6b624562c8bfcf038739cb7d8b5f821adfb34b0e670f9f3424a07f62bb232ebb082e6dd24ee2cedf11e93ef24ce1fd0fbce9f07f3b5a631202f6efd4a4"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'veth0_to_team\x00', {'rose0\x00'}, 0x7fff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) madvise(&(0x7f000030b000/0x4000)=nil, 0x4000, 0x1) mremap(&(0x7f000046f000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000831000/0x3000)=nil) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 666.680099][ C0] sd 0:0:1:0: tag#7110 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 666.690060][ C0] sd 0:0:1:0: tag#7110 CDB: Test Unit Ready [ 666.696041][ C0] sd 0:0:1:0: tag#7110 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.705084][ C0] sd 0:0:1:0: tag#7110 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.714250][ C0] sd 0:0:1:0: tag#7110 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.723368][ C0] sd 0:0:1:0: tag#7110 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.732465][ C0] sd 0:0:1:0: tag#7110 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.741539][ C0] sd 0:0:1:0: tag#7110 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.750635][ C0] sd 0:0:1:0: tag#7110 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.759754][ C0] sd 0:0:1:0: tag#7110 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.768866][ C0] sd 0:0:1:0: tag#7110 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.777960][ C0] sd 0:0:1:0: tag#7110 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.787075][ C0] sd 0:0:1:0: tag#7110 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.796169][ C0] sd 0:0:1:0: tag#7110 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 666.805271][ C0] sd 0:0:1:0: tag#7110 CDB[c0]: 00 00 00 00 00 00 00 00 18:37:19 executing program 2: r0 = epoll_create(0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000440)) 18:37:19 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:37:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:19 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) 18:37:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x22) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:37:20 executing program 3: syslog(0x3, &(0x7f0000000c00)=""/249, 0xf9) 18:37:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003cc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f00000038c0)}], 0x3, 0x8010) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 18:37:20 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:37:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003cc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f00000038c0)}], 0x3, 0x8010) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 18:37:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003cc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f00000038c0)}], 0x3, 0x8010) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 18:37:21 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:37:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) 18:37:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003cc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f00000038c0)}], 0x3, 0x8010) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 18:37:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bcc0)={0x3, [], 0x3, "52e74a801f3822"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43600, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x6000000000000000) 18:37:23 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:37:23 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x26000045, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:37:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x1, 0x106) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000f40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34666c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a00000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913613282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f97a7a54ff9b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762ebeb082e5e0b428ee751c4ff000000745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd62b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5040000006dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c8365bad6a3ac0aab956ad3ad65a77468b01792e0151816df97a5327125ff3973c8d85f00f4956bd542665a3fc915af7eb256e3dd599a2c62f94ee34946edb0faf294983bd298cf4346be1561fdc3ed7270e9cf7882f19b25e77f6f4f7f71f6d242905da3b1aa7a6225354355d984f4e0b6ab4713c9aa6c48a5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x3e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x24, &(0x7f0000000f00), 0x4) 18:37:23 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xfffffffe, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmsg(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f000001b580)=""/102395, 0x1d40}], 0x1}, 0x0) 18:37:23 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0xa7, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x108, &(0x7f0000000440)=ANY=[]) syz_usb_control_io(r0, 0x0, 0x0) 18:37:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="140000001500055b925a802dd504811a45fe4f90", 0x14}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d25a80648c63940d0424fc60100011060a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x0) [ 671.325043][T17238] usb 1-1: new high-speed USB device number 2 using dummy_hcd 18:37:23 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000a40)='ext2\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x10004b0, &(0x7f00000007c0)={[{@lazytime}]}) [ 671.383813][T18576] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 671.420700][T18576] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.3'. [ 671.498374][T18579] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 671.512566][T18579] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.3'. 18:37:24 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x1f]}, 0x8) finit_module(r1, &(0x7f00000002c0)='\x00', 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x80}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1000000000000028, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053a80)={0x0, [], 0x7, "ed5e65f9d23a37"}) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) getpid() writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 18:37:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="140000001500055b925a802dd504811a45fe4f90", 0x14}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d25a80648c63940d0424fc60100011060a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x0) [ 671.726071][T17238] usb 1-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 671.754093][T17238] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 6 [ 671.791258][T18605] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 671.823197][T18605] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.3'. [ 671.921844][T18610] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 672.155282][T17238] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 672.185619][T17238] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 672.249396][T17238] usb 1-1: Product: syz 18:37:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080), 0x8) [ 672.270015][T17238] usb 1-1: Manufacturer: syz [ 672.303014][T17238] usb 1-1: SerialNumber: syz [ 672.377853][T17238] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 18:37:26 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bcc0)={0x3, [], 0x3, "52e74a801f3822"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43600, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x6000000000000000) 18:37:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x100, 0x4) 18:37:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 673.999454][T18614] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 674.034110][T18634] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:37:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bcc0)={0x3, [], 0x3, "52e74a801f3822"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43600, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x6000000000000000) 18:37:26 executing program 0: ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f00000001c0)={{0x4}, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:37:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="140000001500055b925a802dd504811a45fe4f90", 0x14}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d25a80648c63940d0424fc60100011060a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x0) [ 674.137847][ T8416] usb 1-1: USB disconnect, device number 2 [ 674.144956][T17236] usb 1-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 674.171485][ T8416] usb 1-1: ath9k_htc: USB layer deinitialized [ 674.283726][T18671] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 674.315231][T18671] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.3'. 18:37:27 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bcc0)={0x3, [], 0x3, "52e74a801f3822"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43600, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x6000000000000000) 18:37:27 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x1f]}, 0x8) finit_module(r1, &(0x7f00000002c0)='\x00', 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x80}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1000000000000028, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053a80)={0x0, [], 0x7, "ed5e65f9d23a37"}) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) getpid() writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 675.204192][T18635] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 675.215011][T18672] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 18:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:27 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bcc0)={0x3, [], 0x3, "52e74a801f3822"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43600, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x6000000000000000) 18:37:28 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bcc0)={0x3, [], 0x3, "52e74a801f3822"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43600, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x6000000000000000) 18:37:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:37:29 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bcc0)={0x3, [], 0x3, "52e74a801f3822"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43600, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19410, 0x6000000000000000) [ 676.865746][T18698] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:37:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x638, 0x310, 0x1b0, 0x0, 0x1b0, 0x428, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {}, 0x4c00}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) 18:37:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x638, 0x310, 0x1b0, 0x0, 0x1b0, 0x428, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {}, 0x4c00}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) [ 677.063513][T18723] Cannot find map_set index 0 as target 18:37:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x638, 0x310, 0x1b0, 0x0, 0x1b0, 0x428, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {}, 0x4c00}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) [ 677.118361][T18729] Cannot find map_set index 0 as target 18:37:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x638, 0x310, 0x1b0, 0x0, 0x1b0, 0x428, 0x568, 0x568, 0x568, 0x568, 0x568, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {}, 0x4c00}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev, @empty}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x698) [ 677.266940][T18733] Cannot find map_set index 0 as target [ 677.369880][T18737] Cannot find map_set index 0 as target [ 678.279268][T18701] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:37:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="140000001500055b925a802dd504811a45fe4f90", 0x14}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d25a80648c63940d0424fc60100011060a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000003e40)={0x0, 0x0, 0x0}, 0x0) 18:37:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f000000000000000060000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020004000000000000000000000200"], 0x50}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r5, 0x0, 0x10007, 0x0) 18:37:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x10, 0x1, 0xf000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x14}, @NFTA_SET_DESC={0x28, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 18:37:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x12c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x12c}, 0x1, 0xf000000}, 0x0) 18:37:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4602, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:37:30 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x1f]}, 0x8) finit_module(r1, &(0x7f00000002c0)='\x00', 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x80}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1000000000000028, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053a80)={0x0, [], 0x7, "ed5e65f9d23a37"}) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) getpid() writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 18:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 678.564816][T18767] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 678.612261][T18764] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 18:37:31 executing program 5: pipe(&(0x7f0000000080)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000c1c0)) socket$vsock_stream(0x28, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) [ 678.657499][T18764] netlink: 179380 bytes leftover after parsing attributes in process `syz-executor.3'. [ 678.697895][T18769] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:37:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x12c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x12c}, 0x1, 0xf000000}, 0x0) [ 678.874634][T18767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35148 sclass=netlink_route_socket pid=18767 comm=syz-executor.0 18:37:31 executing program 5: pipe(&(0x7f0000000080)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000c1c0)) socket$vsock_stream(0x28, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) 18:37:32 executing program 5: pipe(&(0x7f0000000080)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000c1c0)) socket$vsock_stream(0x28, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) 18:37:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050799119b000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00754b88820600010000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="540000002c00270d04000000006e26aefa000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000e0000000a0001006261736963000000240002002000028008000100fdff00001400028010000100000008"], 0x54}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 680.544229][T18766] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 680.629317][T18792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:33 executing program 3: clock_gettime(0x9, &(0x7f0000001200)) 18:37:33 executing program 5: pipe(&(0x7f0000000080)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000c1c0)) socket$vsock_stream(0x28, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) 18:37:33 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/896, 0x380}], 0x0, &(0x7f0000010400)) 18:37:33 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x1f]}, 0x8) finit_module(r1, &(0x7f00000002c0)='\x00', 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x80}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fspick(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1000000000000028, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053a80)={0x0, [], 0x7, "ed5e65f9d23a37"}) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) getpid() writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 18:37:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x12c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x12c}, 0x1, 0xf000000}, 0x0) [ 680.726523][T18792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 680.794730][T18824] loop0: detected capacity change from 0 to 8 18:37:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050799119b000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00754b88820600010000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="540000002c00270d04000000006e26aefa000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000e0000000a0001006261736963000000240002002000028008000100fdff00001400028010000100000008"], 0x54}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:37:33 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) syz_open_dev$cec(&(0x7f0000000000), 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) [ 681.001302][T18832] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 18:37:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002d000504d25a80648c63940d0300fc60040005400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 18:37:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="3800000010003904000000000000000015000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r3], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'ip6gre0\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 18:37:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x12c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x12c}, 0x1, 0xf000000}, 0x0) 18:37:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000000040)) 18:37:34 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d40)={0x54, 0x2, 0x6, 0x3, 0xe, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x54}}, 0x0) 18:37:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@noquota}]}) 18:37:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:37:34 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xffffffef) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0}, 0x50) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0), 0x2000, 0x0) getdents64(r3, &(0x7f0000006380)=""/1024, 0x400) [ 682.758394][T18879] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 682.822521][T18880] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:37:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002d000504d25a80648c63940d0300fc60040005400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 18:37:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 682.867831][T18836] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 682.925028][T18839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050799119b000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00754b88820600010000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="540000002c00270d04000000006e26aefa000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000e0000000a0001006261736963000000240002002000028008000100fdff00001400028010000100000008"], 0x54}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:37:35 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xffffffef) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0}, 0x50) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0), 0x2000, 0x0) getdents64(r3, &(0x7f0000006380)=""/1024, 0x400) 18:37:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x8}, 0x8) 18:37:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:37:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x8c, 0x3, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x20}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xf1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}]}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xcd}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14}}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x50010) [ 683.100007][T18899] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:37:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002d000504d25a80648c63940d0300fc60040005400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 683.289606][T18910] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 683.329955][T18914] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 18:37:35 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="7261b8c9bc2a595a10a75766677d8647f38d7755a6f7680000000000000300000005000000000000000000000000000692c7cb2e18cec143b50100009800000000000000980000009800d95e162d5e9560a6000040"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 18:37:36 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0}, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f00000002c0)={0x2a, 0x0, 0x4001}, 0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000004, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c190000ce1900000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:37:36 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xffffffef) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0}, 0x50) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0), 0x2000, 0x0) getdents64(r3, &(0x7f0000006380)=""/1024, 0x400) 18:37:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002d000504d25a80648c63940d0300fc60040005400a003d005a00000037153e370a00018003000000d1bd", 0x2e}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 18:37:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x2}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) ppoll(&(0x7f0000000040)=[{r2}, {r1}], 0x2, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 18:37:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050799119b000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00754b88820600010000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="540000002c00270d04000000006e26aefa000000", @ANYRES32=r2, @ANYBLOB="f2ff0000000000000e0000000a0001006261736963000000240002002000028008000100fdff00001400028010000100000008"], 0x54}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 683.695045][T18938] loop1: detected capacity change from 0 to 264192 [ 683.731037][T18938] EXT4-fs (loop1): Unrecognized mount option "€" or missing value 18:37:36 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xffffffef) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, r0}, 0x50) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000042c0), 0x2000, 0x0) getdents64(r3, &(0x7f0000006380)=""/1024, 0x400) 18:37:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace', 0x121a02, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x51, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x40009, 0x0) [ 683.750212][T18938] EXT4-fs (loop1): failed to parse options in superblock: € [ 683.787047][T18938] EXT4-fs (loop1): mounted filesystem without journal. Opts: €; ,errors=continue. Quota mode: none. [ 683.827296][T18938] ext4 filesystem being mounted at /root/syzkaller-testdir939539353/syzkaller.raeAYq/268/file0 supports timestamps until 2038 (0x7fffffff) 18:37:36 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)) fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc) [ 683.895196][T18958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x4, 0x19}]}, 0x18}}, 0x0) [ 683.954936][T18974] PM: Enabling pm_trace changes system date and time during resume. [ 683.954936][T18974] PM: Correct system time has to be restored manually after resume. 18:37:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:37:36 executing program 2: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x3, 0x80, 0x80, 0x0, 0x0, 0xff, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 685.405480][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.411799][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 18:37:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433000101de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 18:37:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 18:37:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x4, 0x19}]}, 0x18}}, 0x0) 18:37:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) accept4(r0, 0x0, 0x0, 0x0) 18:37:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x3, 0x0, &(0x7f0000000280)) 18:37:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/12], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x404000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:37:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:37:39 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_ROLE={0x8}]}}}}]}, 0x48}}, 0x0) 18:37:39 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 18:37:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) rmdir(&(0x7f0000000080)='./file0\x00') 18:37:39 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000100)={0x0, "33f607cbf173abb55d96cef5ceba07aadd3485978009fe374d090a09272a84ce4d038d1f7d4afc6871a5725cbdf1b86494d958d774f11409e1f57cf3df1a1c35"}, 0x48, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "6b1ae2ca33b294bd96c3878a5d5eb0d6cb929fad920625df889f9ab44c3c73ec5e8aa41b4146c3fa137f1fc9bc33d0cef6cef2d2cf8c5a28497dfaab1440e83f"}, 0x48, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r3, 0x0) 18:37:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:37:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x4, 0x19}]}, 0x18}}, 0x0) 18:37:39 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) 18:37:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x6}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 18:37:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 687.705564][T19055] BPF: (anon) type_id=1 bits_offset=0 [ 687.711635][T19055] BPF: [ 687.721522][T19055] BPF:Invalid member 18:37:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1e, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 687.755685][T19055] BPF: [ 687.755685][T19055] [ 688.033714][ T26] audit: type=1800 audit(1631212660.601:96): pid=19058 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14675 res=0 errno=0 [ 688.183897][ T26] audit: type=1800 audit(1631212660.651:97): pid=19061 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14675 res=0 errno=0 [ 702.758011][T19024] bridge0: port 2(bridge_slave_1) entered disabled state [ 702.765495][T19024] bridge0: port 1(bridge_slave_0) entered disabled state [ 718.394331][T19024] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 719.986254][T19024] batman_adv: batadv0: Interface deactivated: batadv_slave_1 18:38:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/12], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x404000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:38:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 18:38:27 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) munlock(&(0x7f0000462000/0x2000)=nil, 0x2000) 18:38:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x18, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x4, 0x19}]}, 0x18}}, 0x0) 18:38:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x6}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 18:38:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) rmdir(&(0x7f0000000080)='./file0\x00') 18:38:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/12], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x404000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:38:27 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/12], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x404000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 735.257662][ T26] audit: type=1800 audit(1631212707.824:98): pid=19092 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=13898 res=0 errno=0 18:38:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x6}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) [ 735.699904][ T26] audit: type=1800 audit(1631212708.264:99): pid=19102 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14020 res=0 errno=0 18:38:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x6}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 18:38:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/12], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x404000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 736.302593][ T26] audit: type=1800 audit(1631212708.864:100): pid=19107 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14020 res=0 errno=0 18:38:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/12], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x404000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 746.845020][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.851398][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 751.680318][T19090] bridge0: port 2(bridge_slave_1) entered disabled state [ 760.946298][T19090] bridge1: port 1(bridge_slave_0) entered disabled state [ 767.684049][T19090] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 769.246878][T19090] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 780.661599][T19090] tipc: Resetting bearer [ 783.031106][T19090] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.040075][T19090] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.049015][T19090] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 783.057898][T19090] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 18:39:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) rmdir(&(0x7f0000000080)='./file0\x00') 18:39:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)=""/77, 0x4d) mount(&(0x7f0000000540)=ANY=[@ANYBLOB='\x00'/12], 0x0, &(0x7f0000000600)='pvfs2\x00', 0x0, 0x0) lgetxattr(0x0, &(0x7f0000000680)=ANY=[], &(0x7f00000004c0)=""/58, 0x3a) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x404000, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) quotactl(0x2, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000640)="c350317e19d46b1c583067efde09ad4481ecbafb50d9a46e8eccf818a1031ffd515f324a5459324c7ec44212faeed095d5e9256f4197096a9cee5f6feecadd4ba4c1aa4f3bc8f7ce2e66db72d6cd26775bc192f7b3f7564d3696bfd946aa99bfb75f7284740844d959daa878cb8bdd49770da13c954068c6b34c400d3b30997562767997d48bf72106d61b7e801a92333556f2a501164603f52b1735fdc3f48142cab608a91d4237f710fe4d5255566c586d6be9c1600e182c1477417ada48b5") sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:39:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) rmdir(&(0x7f0000000080)='./file0\x00') 18:39:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) rmdir(&(0x7f0000000080)='./file0\x00') 18:39:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) rmdir(&(0x7f0000000080)='./file0\x00') 18:39:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) rmdir(&(0x7f0000000080)='./file0\x00') [ 792.198644][ T2952] Bluetooth: hci0: command 0x0409 tx timeout [ 794.699828][ T2952] Bluetooth: hci0: command 0x041b tx timeout [ 797.033874][ T2952] Bluetooth: hci0: command 0x040f tx timeout [ 802.289405][ T2952] Bluetooth: hci0: command 0x0419 tx timeout [ 803.765559][T19091] bridge0: port 2(bridge_slave_1) entered disabled state [ 803.772735][T19091] bridge0: port 1(bridge_slave_0) entered disabled state [ 808.289253][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.295564][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 833.828908][T19091] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 833.844649][T19091] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 833.854175][T19091] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 833.870391][T19091] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 850.546673][T19113] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.553944][T19113] bridge0: port 1(bridge_slave_0) entered disabled state [ 866.315054][T19113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 867.688646][T19113] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 869.716062][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.722377][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 [ 881.687971][T19113] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 881.696936][T19113] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 881.706332][T19113] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 881.722500][T19113] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 889.552550][ T27] INFO: task kworker/0:10:17238 blocked for more than 143 seconds. [ 889.560489][ T27] Not tainted 5.14.0-syzkaller #0 [ 889.592491][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 889.601197][ T27] task:kworker/0:10 state:D stack:23328 pid:17238 ppid: 2 flags:0x00004000 [ 889.642567][ T27] Workqueue: events_power_efficient reg_check_chans_work [ 889.649656][ T27] Call Trace: [ 889.672430][ T27] __schedule+0x940/0x26f0 [ 889.676899][ T27] ? io_schedule_timeout+0x140/0x140 [ 889.682197][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 889.712338][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 889.717594][ T27] schedule+0xd3/0x270 [ 889.721683][ T27] schedule_preempt_disabled+0xf/0x20 [ 889.742321][ T27] __mutex_lock+0xa34/0x12f0 [ 889.746960][ T27] ? reg_check_chans_work+0x83/0xe10 [ 889.752261][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 889.767894][ T27] reg_check_chans_work+0x83/0xe10 [ 889.782327][ T27] ? lock_release+0x720/0x720 [ 889.787047][ T27] ? regulatory_pre_cac_allowed+0x400/0x400 [ 889.802322][ T27] process_one_work+0x9bf/0x16b0 [ 889.807311][ T27] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 889.822322][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 889.827303][ T27] ? _raw_spin_lock_irq+0x41/0x50 [ 889.842316][ T27] worker_thread+0x658/0x11f0 [ 889.847034][ T27] ? process_one_work+0x16b0/0x16b0 [ 889.852247][ T27] kthread+0x3e5/0x4d0 [ 889.876405][ T27] ? set_kthread_struct+0x130/0x130 [ 889.881627][ T27] ret_from_fork+0x1f/0x30 [ 889.892355][ T27] [ 889.892355][ T27] Showing all locks held in the system: [ 889.900099][ T27] 4 locks held by kworker/u4:1/10: [ 889.922341][ T27] #0: ffff888015feb138 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 889.942313][ T27] #1: ffffc90000f0fdb0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 889.962319][ T27] #2: ffffffff8d0cf3d0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9b/0xb00 [ 889.971692][ T27] #3: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: ip6gre_exit_batch_net+0x88/0x760 [ 890.002311][ T27] 1 lock held by khungtaskd/27: [ 890.007197][ T27] #0: ffffffff8b97d320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 890.032384][ T27] 1 lock held by khugepaged/33: [ 890.037272][ T27] #0: ffffffff8ba5e528 (lock#5){+.+.}-{3:3}, at: __lru_add_drain_all+0x65/0x760 [ 890.062314][ T27] 2 locks held by kworker/1:2/1054: [ 890.067572][ T27] 1 lock held by in:imklog/6251: [ 890.082307][ T27] #0: ffff88807e500130 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 890.091527][ T27] 3 locks held by kworker/1:5/8416: [ 890.112330][ T27] #0: ffff888147e3bd38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 890.132305][ T27] #1: ffffc9000ca67db0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 890.149735][ T27] #2: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 890.159329][ T27] 2 locks held by kworker/0:8/8572: [ 890.164610][ T27] #0: ffff888010c76538 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 890.175104][ T27] #1: ffffc90002e17db0 ((work_completion)(&rew.rew_work)){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 890.186551][ T27] 1 lock held by syz-executor.0/16237: [ 890.192021][ T27] #0: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: netdev_run_todo+0x6fa/0xa80 [ 890.201504][ T27] 3 locks held by kworker/0:9/17237: [ 890.206902][ T27] #0: ffff888010c67d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 890.218057][ T27] #1: ffffc90004a67db0 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 890.229129][ T27] #2: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xb/0x60 [ 890.239008][ T27] 3 locks held by kworker/0:10/17238: [ 890.245500][ T27] #0: ffff888010c73d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 890.258959][ T27] #1: ffffc90004a77db0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 890.271289][ T27] #2: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x83/0xe10 [ 890.281444][ T27] 1 lock held by syz-executor.2/19091: [ 890.287079][ T27] #0: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 890.296394][ T27] 1 lock held by syz-executor.5/19090: [ 890.301914][ T27] #0: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 890.311012][ T27] 1 lock held by syz-executor.1/19113: [ 890.316592][ T27] #0: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 890.325685][ T27] 2 locks held by syz-executor.4/19116: [ 890.331234][ T27] #0: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 890.340782][ T27] #1: ffffffff8b9866a8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x4fc/0x620 [ 890.351792][ T27] 1 lock held by syz-executor.0/19148: [ 890.357548][ T27] #0: ffffffff8d0e2628 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3be/0xb80 [ 890.367112][ T27] [ 890.369475][ T27] ============================================= [ 890.369475][ T27] [ 890.378483][ T27] NMI backtrace for cpu 1 [ 890.382822][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.14.0-syzkaller #0 [ 890.390716][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.400911][ T27] Call Trace: [ 890.404195][ T27] dump_stack_lvl+0xcd/0x134 [ 890.408803][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 890.414092][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 890.419307][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 890.425293][ T27] watchdog+0xc1d/0xf50 [ 890.429474][ T27] ? reset_hung_task_detector+0x30/0x30 [ 890.435016][ T27] kthread+0x3e5/0x4d0 [ 890.439078][ T27] ? set_kthread_struct+0x130/0x130 [ 890.444271][ T27] ret_from_fork+0x1f/0x30 [ 890.448972][ T27] Sending NMI from CPU 1 to CPUs 0: [ 890.454260][ C0] NMI backtrace for cpu 0 [ 890.454270][ C0] CPU: 0 PID: 2960 Comm: systemd-journal Not tainted 5.14.0-syzkaller #0 [ 890.454291][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.454307][ C0] RIP: 0010:lock_is_held_type+0xc9/0x140 [ 890.454334][ C0] Code: 4c 89 ff e8 99 fe ff ff 85 c0 74 d8 41 83 fe ff 41 bd 01 00 00 00 74 12 41 0f b6 47 22 45 31 ed 83 e0 03 44 39 f0 41 0f 94 c5 <48> c7 c7 c0 e4 8b 89 e8 8b 0d 00 00 b8 ff ff ff ff 65 0f c1 05 ee [ 890.454352][ C0] RSP: 0018:ffffc90001477da0 EFLAGS: 00000046 [ 890.454369][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 890.454381][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 890.454392][ C0] RBP: ffffffff8b97d260 R08: 0000000000000000 R09: ffff8880b9c32a8b [ 890.454405][ C0] R10: ffffed1017386551 R11: 0000000000000000 R12: ffff88801358e1c0 [ 890.454418][ C0] R13: 0000000000000000 R14: 00000000ffffffff R15: 0000000000000000 [ 890.454430][ C0] FS: 00007f204228d8c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 890.454449][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 890.454463][ C0] CR2: 00007f203f7fa000 CR3: 0000000076d2f000 CR4: 00000000001506f0 [ 890.454476][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 890.454487][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 890.454499][ C0] Call Trace: [ 890.454504][ C0] rcu_read_lock_sched_held+0x3a/0x70 [ 890.454531][ C0] lock_acquire+0x442/0x510 [ 890.454549][ C0] ? lock_release+0x720/0x720 [ 890.454567][ C0] ? __context_tracking_enter+0xef/0x100 [ 890.454588][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 890.454606][ C0] vtime_user_exit+0xac/0x210 [ 890.454623][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 890.454644][ C0] __context_tracking_exit+0xb8/0xe0 [ 890.454664][ C0] syscall_enter_from_user_mode+0x4c/0x70 [ 890.454685][ C0] do_syscall_64+0x16/0xb0 [ 890.454702][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 890.454725][ C0] RIP: 0033:0x7f204181c840 [ 890.454739][ C0] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 890.454756][ C0] RSP: 002b:00007ffe306b2978 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 890.454774][ C0] RAX: ffffffffffffffda RBX: 00007ffe306b2c80 RCX: 00007f204181c840 [ 890.454787][ C0] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 000055640e48c350 [ 890.454799][ C0] RBP: 000000000000000d R08: 000000000000ffc0 R09: 00000000ffffffff [ 890.454812][ C0] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 890.454824][ C0] R13: 000055640e47f060 R14: 00007ffe306b2c40 R15: 000055640e48c6a0 [ 890.470947][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 890.733957][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.14.0-syzkaller #0 [ 890.741847][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 890.751895][ T27] Call Trace: [ 890.755170][ T27] dump_stack_lvl+0xcd/0x134 [ 890.759765][ T27] panic+0x2b0/0x6dd [ 890.763657][ T27] ? __warn_printk+0xf3/0xf3 [ 890.768244][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 890.773445][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 890.778820][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 890.784976][ T27] ? watchdog.cold+0x130/0x158 [ 890.789747][ T27] watchdog.cold+0x141/0x158 [ 890.794340][ T27] ? reset_hung_task_detector+0x30/0x30 [ 890.799890][ T27] kthread+0x3e5/0x4d0 [ 890.803968][ T27] ? set_kthread_struct+0x130/0x130 [ 890.809163][ T27] ret_from_fork+0x1f/0x30 [ 890.814048][ T27] Kernel Offset: disabled [ 890.818378][ T27] Rebooting in 86400 seconds..