040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x6d8}}, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x1f, 0x0, 0x0, 0x0, "6a28bb37ad3c93fbd60162124ce9a0619c796f"}) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 23:51:40 executing program 1: r0 = syz_io_uring_setup(0x63b, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000001680)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x8001) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 23:51:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x6d8}}, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x1f, 0x0, 0x0, 0x0, "6a28bb37ad3c93fbd60162124ce9a0619c796f"}) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 23:51:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x6d8}}, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x1f, 0x0, 0x0, 0x0, "6a28bb37ad3c93fbd60162124ce9a0619c796f"}) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 23:51:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x6d8}}, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x1f, 0x0, 0x0, 0x0, "6a28bb37ad3c93fbd60162124ce9a0619c796f"}) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) [ 572.845497][T27498] IPVS: ftp: loaded support on port[0] = 21 [ 572.856220][T27498] geneve0 speed is unknown, defaulting to 1000 23:51:41 executing program 0: unshare(0x40600) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000011c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) [ 573.046147][ T34] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 573.426195][ T34] usb 4-1: config 0 interface 0 altsetting 5 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 573.437079][ T34] usb 4-1: config 0 interface 0 has no altsetting 0 [ 573.626425][ T34] usb 4-1: New USB device found, idVendor=16d8, idProduct=700a, bcdDevice=f1.11 [ 573.635752][ T34] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 573.647007][ T34] usb 4-1: Product: syz [ 573.651170][ T34] usb 4-1: Manufacturer: syz [ 573.655748][ T34] usb 4-1: SerialNumber: syz [ 573.666576][ T34] usb 4-1: config 0 descriptor?? [ 573.728106][ T34] option 4-1:0.0: GSM modem (1-port) converter detected [ 573.931550][ T34] usb 4-1: USB disconnect, device number 18 [ 573.937999][ T34] option 4-1:0.0: device disconnected 23:51:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x6d8}}, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x1f, 0x0, 0x0, 0x0, "6a28bb37ad3c93fbd60162124ce9a0619c796f"}) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 23:51:42 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x80, 0xb2, 0x26, 0x40, 0x16d8, 0x700a, 0xf111, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x32, 0x2c, 0x91, 0x0, [], [{{0x9, 0x5, 0xa, 0x0, 0x3ff}}]}}]}}]}}, 0x0) 23:51:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:51:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x6d8}}, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x1f, 0x0, 0x0, 0x0, "6a28bb37ad3c93fbd60162124ce9a0619c796f"}) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 23:51:42 executing program 1: r0 = syz_io_uring_setup(0x63b, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000001680)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x8001) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 23:51:42 executing program 0: unshare(0x40600) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000011c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 23:51:42 executing program 0: unshare(0x40600) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000011c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 23:51:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000540002002f0054"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:51:42 executing program 1: r0 = fsopen(&(0x7f0000000000)='xfs\x00', 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 23:51:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:51:42 executing program 0: unshare(0x40600) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000011c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 23:51:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 574.636759][T27592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 574.673220][T27592] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 23:51:42 executing program 1: r0 = fsopen(&(0x7f0000000000)='xfs\x00', 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 574.685916][T27592] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.2'. [ 574.717813][T27606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 574.730667][T27606] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 574.766214][T19997] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 574.800033][T27606] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.2'. [ 575.126199][T19997] usb 4-1: config 0 interface 0 altsetting 5 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 575.137146][T19997] usb 4-1: config 0 interface 0 has no altsetting 0 [ 575.296212][T19997] usb 4-1: New USB device found, idVendor=16d8, idProduct=700a, bcdDevice=f1.11 [ 575.305435][T19997] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.313475][T19997] usb 4-1: Product: syz [ 575.318183][T19997] usb 4-1: Manufacturer: syz [ 575.322790][T19997] usb 4-1: SerialNumber: syz [ 575.330364][T19997] usb 4-1: config 0 descriptor?? [ 575.368143][T19997] option 4-1:0.0: GSM modem (1-port) converter detected [ 575.571437][T19997] usb 4-1: USB disconnect, device number 19 [ 575.578121][T19997] option 4-1:0.0: device disconnected 23:51:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:51:44 executing program 0: r0 = fsopen(&(0x7f0000000000)='xfs\x00', 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 23:51:44 executing program 1: r0 = fsopen(&(0x7f0000000000)='xfs\x00', 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 23:51:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:51:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000540002002f0054"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:51:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xc0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4092, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 23:51:44 executing program 1: r0 = fsopen(&(0x7f0000000000)='xfs\x00', 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 23:51:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 576.147891][T27644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:51:44 executing program 0: r0 = fsopen(&(0x7f0000000000)='xfs\x00', 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 23:51:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 576.199295][T27644] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 576.222464][T27644] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.2'. 23:51:44 executing program 0: r0 = fsopen(&(0x7f0000000000)='xfs\x00', 0x0) close(r0) sync_file_range(r0, 0x0, 0x0, 0x0) 23:51:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xc0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4092, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 23:51:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000540002002f0054"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:51:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 23:51:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xffffffff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 23:51:44 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYBLOB="0800000000000000000000000000000000090000000000001e"]) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 576.355207][T27678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:51:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 23:51:44 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYBLOB="0800000000000000000000000000000000090000000000001e"]) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 23:51:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751f2ba639a678893418ca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1838d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3c4ae669e173a649c1cfd65878d5521f9453559c377a860e8efbc6f2b2a3e3173d5661cfeec79c66c54c341aa6609010000000000000036d0d6f2219cb10cf7f2f1618b9e9400000000000000cf285ac0f2dc276ef5217af9e69c5ee39bd2b33380af6374276066e8334a0a774bdf934d97d3cf95d1511e0ea6aabb6e35bad1569d8a6efb8f7dbf0a19dd6207336657b6984e567818afff4941522c34536b343b51495d9d70559684047af404dc93b743838dd6854606f374e02b8656517e526e5412a89a3a0cb1a896f6843c04d8cbab0af88ec5bdb1ba064c996e4d1c4485db2f21baafee8ce0214568489f96cb72fbe8a4a0d9701da726b9f6760b5e6a8977bd47eb93fb15e101dd1b477b1610941aa7f66fe282e461e24e9f38724f4fd6cb5a33d2e0fd8119b6d7064cfb944917fd6378229a72d46ee4a193894d490620cbeb2ff02de3cfe37cc940b912677b71dc968530df6cab393552a276a03bba7a66360087174b874c4e1432785f6eaf7f82f7d7fadf77db4010ebd663bff6d7ef33756801a8020000000000000060acc9abc364becc0b00c65f3ddfb30947e7e7a3f9a31764b0dcb8aaf82ecc638e1beed25b1815fdd2e42a892c11019fad637060a686cf8625161949f6db68a2a218a4ca698ebceb9a67610ca3f41e9741ad19490ced4ce8b3a435c69a82b13a83979a9af954276f3cfacb63568de995b212e9cfb85d46bb7ed8eeaed35179eee3070f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 23:51:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000540002002f0054"], 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:51:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xc0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4092, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 23:51:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xffffffff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 23:51:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751f2ba639a678893418ca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f9f65515b0e1838d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3c4ae669e173a649c1cfd65878d5521f9453559c377a860e8efbc6f2b2a3e3173d5661cfeec79c66c54c341aa6609010000000000000036d0d6f2219cb10cf7f2f1618b9e9400000000000000cf285ac0f2dc276ef5217af9e69c5ee39bd2b33380af6374276066e8334a0a774bdf934d97d3cf95d1511e0ea6aabb6e35bad1569d8a6efb8f7dbf0a19dd6207336657b6984e567818afff4941522c34536b343b51495d9d70559684047af404dc93b743838dd6854606f374e02b8656517e526e5412a89a3a0cb1a896f6843c04d8cbab0af88ec5bdb1ba064c996e4d1c4485db2f21baafee8ce0214568489f96cb72fbe8a4a0d9701da726b9f6760b5e6a8977bd47eb93fb15e101dd1b477b1610941aa7f66fe282e461e24e9f38724f4fd6cb5a33d2e0fd8119b6d7064cfb944917fd6378229a72d46ee4a193894d490620cbeb2ff02de3cfe37cc940b912677b71dc968530df6cab393552a276a03bba7a66360087174b874c4e1432785f6eaf7f82f7d7fadf77db4010ebd663bff6d7ef33756801a8020000000000000060acc9abc364becc0b00c65f3ddfb30947e7e7a3f9a31764b0dcb8aaf82ecc638e1beed25b1815fdd2e42a892c11019fad637060a686cf8625161949f6db68a2a218a4ca698ebceb9a67610ca3f41e9741ad19490ced4ce8b3a435c69a82b13a83979a9af954276f3cfacb63568de995b212e9cfb85d46bb7ed8eeaed35179eee3070f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 23:51:44 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYBLOB="0800000000000000000000000000000000090000000000001e"]) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 23:51:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0xc0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4092, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 23:51:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xffffffff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 23:51:44 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xffffffff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 23:51:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 23:51:48 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 23:51:48 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYBLOB="0800000000000000000000000000000000090000000000001e"]) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 23:51:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 23:51:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xffffffff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 23:51:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xffffffff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 23:51:48 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffff000000090001006866736300010000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x64, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_ACT={0x30, 0x9, 0x0, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:51:48 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) [ 580.223521][T27745] __nla_validate_parse: 5 callbacks suppressed [ 580.224773][T27745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 23:51:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x6f6f2391, [{0x0, 0x4, 0x1000000}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 23:51:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0xffffffff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) [ 580.295165][T27753] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:48 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffff000000090001006866736300010000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x64, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_ACT={0x30, 0x9, 0x0, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:51:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x6f6f2391, [{0x0, 0x4, 0x1000000}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) [ 580.468591][T27772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 23:51:52 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0xfee0, &(0x7f0000000140)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @loopback, @mcast2, [], '\x00\x00\x00\x00\x00t\x00\x00'}}}}}}}, 0x0) 23:51:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 23:51:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x6f6f2391, [{0x0, 0x4, 0x1000000}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 23:51:52 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffff000000090001006866736300010000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x64, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_ACT={0x30, 0x9, 0x0, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:51:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) [ 583.910060][T27788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:51:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x6f6f2391, [{0x0, 0x4, 0x1000000}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f0000004600)=""/210, 0x56, 0xd2, 0x8}, 0x20) 23:51:52 executing program 3: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 23:51:52 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffff000000090001006866736300010000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x64, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_ACT={0x30, 0x9, 0x0, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:51:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x00\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xfffffffe, 0x12b242) chdir(&(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x3d, 0x400000) perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x87, 0x1, 0x4, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000640)}, 0xa, 0x80000010001, 0x80000004, 0x0, 0xb, 0x800000, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xf) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001140)={0x16, 0x3, {0x1, @struct={0x6, 0x20400}, 0x0, 0x1, 0x9, 0x200000000000, 0x1ff, 0x9, 0x0, @usage, 0x3, 0x3f, [0xa6, 0x589a, 0xfff, 0x2, 0xdc78, 0x3ff]}, {0xa, @usage=0x16900ec4, 0x0, 0x4, 0x2, 0x200, 0x100, 0x4b, 0x90, @struct={0x20, 0x1000}, 0x3, 0x2, [0x1, 0x1f8, 0x20, 0x1, 0x7314, 0x9]}, {0x2a0b6502, @struct={0x7ffffffe, 0x3}, 0x0, 0x8, 0x0, 0xd45, 0x7, 0x0, 0xc0, @usage, 0xffff8001, 0x9, [0x4, 0x3ff, 0x3, 0x24f8, 0x8004, 0x1]}, {0xfffffffffffffffd, 0x9476, 0x6}}) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) name_to_handle_at(r5, &(0x7f0000000280)='./file0\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480), 0x600) getrlimit(0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)={0x2d8, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0xf7, 0x2a, [@fast_bss_trans={0x37, 0xd9, {0x1, 0x6, "896e462e83e1b21f16e5bbfd50c4ad07", "40a961fb448d903a0b4c6572c13b6593de56e483f34cce8652c7f07458806c61", "fdf3f042cfcfa2fa1765378d94a64d90f5d0f156916633aeb3dc79faf64f4df0", [{0x4, 0x28, "0073914b124ee11e089366666c1d40713ed4d6f986808d00c23367cd0d53002a1ededcdc6680b0a5"}, {0x4}, {0x4, 0xd, "eaa270a4fde2412748ad9daef5"}, {0x2, 0xf, "49d9729b0e48463643e984f12127d3"}, {0x2, 0x19, "3b87547ff6e97803f149305ad54cfbb983e8e5f34cd582f2b5"}, {0x1, 0x1e, "8777489f1a0999d5667a2dc360b4283a00d16d536f01b0b1ca95f3433e19"}]}}, @ssid={0x0, 0x16, @random="f68c54f35e47afe29e2b04db08f68d316812ba718431"}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x8}, @NL80211_ATTR_IE={0x1b6, 0x2a, [@ht={0x2d, 0x1a, {0x10, 0x0, 0x6, 0x0, {0x6, 0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2}, 0x1, 0x3, 0x61}}, @cf={0x4, 0x6, {0x81, 0x0, 0x4, 0x1}}, @prep={0x83, 0x25, @ext={{}, 0x1f, 0x81, @device_b, 0x0, @broadcast, 0x7, 0x0, @device_a, 0x6}}, @ibss={0x6, 0x2, 0xa49}, @measure_req={0x26, 0xc3, {0x0, 0x4, 0x7f, "27532f4d6bc23227336a2f2394474c44488a25c38d7f2f98aad8e3679a54b34d816778f69066283a9b57647ba07d9b580eaea83ad54e1b707b4e6534660776c369fab0e834f763e10a329bebcb75365a8d15a6c0c72c261a59c6c96d536abd6e7b2256a30b0c03caeb448ed45e7e79cec77a216e9c343c64ccc7d88dc9519d84d6cef07836859e2ce57c49047eadc6ec48858895532cacb13fc800c974bcd7888322ba78bd4014c10754883733715fa70698aae0e4a97669a5370cccfda89af7"}}, @cf={0x4, 0x6, {0x4, 0x8, 0x0, 0x2}}, @fast_bss_trans={0x37, 0x94, {0x6, 0x2, "2f09915df4c25c5b8ae48e0fe217d9a8", "deffb66b030717f48cafa1281c4f5cf9f8b8756388bf693565995c7c8e154563", "4d8e34a7307789a10f039aeae0c9527b9fca55951fb9d7fef90a8a7a84af8b65", [{0x1, 0x26, "59640d11e172e495d50f687480b954c10042af4dad07537fa2095ccaff08c715cb9e078eb495"}, {0x3, 0x18, "f72342a06576f2640749f0e08ff680fcdde9294bb075fb8e"}]}}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0xa}]}, 0x2d8}, 0x1, 0x0, 0x0, 0xe802b1c1910188}, 0x44880) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x440c1}, 0x0) 23:51:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x7a, 0x0, 0xf}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) 23:51:52 executing program 3: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) [ 584.066585][T27808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 584.186280][T27818] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 584.200088][T27818] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 584.205235][T27818] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 584.223257][T27818] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 584.234480][T27818] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 584.249273][T27818] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 584.250528][T27824] BPF:[1] DATASEC (anon) [ 584.250536][T27824] BPF: [ 584.250543][T27824] BPF:meta_left:0 meta_needed:1464 [ 584.250549][T27824] BPF: [ 584.250549][T27824] [ 584.266467][T27818] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 584.268609][T27824] BPF:[1] DATASEC (anon) [ 584.268617][T27824] BPF: [ 584.268663][T27824] BPF:meta_left:0 meta_needed:1464 [ 584.268669][T27824] BPF: [ 584.268669][T27824] 23:51:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 23:51:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x7a, 0x0, 0xf}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) 23:51:52 executing program 3: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 23:51:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 23:51:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x00\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xfffffffe, 0x12b242) chdir(&(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x3d, 0x400000) perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x87, 0x1, 0x4, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000640)}, 0xa, 0x80000010001, 0x80000004, 0x0, 0xb, 0x800000, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xf) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001140)={0x16, 0x3, {0x1, @struct={0x6, 0x20400}, 0x0, 0x1, 0x9, 0x200000000000, 0x1ff, 0x9, 0x0, @usage, 0x3, 0x3f, [0xa6, 0x589a, 0xfff, 0x2, 0xdc78, 0x3ff]}, {0xa, @usage=0x16900ec4, 0x0, 0x4, 0x2, 0x200, 0x100, 0x4b, 0x90, @struct={0x20, 0x1000}, 0x3, 0x2, [0x1, 0x1f8, 0x20, 0x1, 0x7314, 0x9]}, {0x2a0b6502, @struct={0x7ffffffe, 0x3}, 0x0, 0x8, 0x0, 0xd45, 0x7, 0x0, 0xc0, @usage, 0xffff8001, 0x9, [0x4, 0x3ff, 0x3, 0x24f8, 0x8004, 0x1]}, {0xfffffffffffffffd, 0x9476, 0x6}}) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) name_to_handle_at(r5, &(0x7f0000000280)='./file0\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480), 0x600) getrlimit(0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)={0x2d8, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0xf7, 0x2a, [@fast_bss_trans={0x37, 0xd9, {0x1, 0x6, "896e462e83e1b21f16e5bbfd50c4ad07", "40a961fb448d903a0b4c6572c13b6593de56e483f34cce8652c7f07458806c61", "fdf3f042cfcfa2fa1765378d94a64d90f5d0f156916633aeb3dc79faf64f4df0", [{0x4, 0x28, "0073914b124ee11e089366666c1d40713ed4d6f986808d00c23367cd0d53002a1ededcdc6680b0a5"}, {0x4}, {0x4, 0xd, "eaa270a4fde2412748ad9daef5"}, {0x2, 0xf, "49d9729b0e48463643e984f12127d3"}, {0x2, 0x19, "3b87547ff6e97803f149305ad54cfbb983e8e5f34cd582f2b5"}, {0x1, 0x1e, "8777489f1a0999d5667a2dc360b4283a00d16d536f01b0b1ca95f3433e19"}]}}, @ssid={0x0, 0x16, @random="f68c54f35e47afe29e2b04db08f68d316812ba718431"}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x8}, @NL80211_ATTR_IE={0x1b6, 0x2a, [@ht={0x2d, 0x1a, {0x10, 0x0, 0x6, 0x0, {0x6, 0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2}, 0x1, 0x3, 0x61}}, @cf={0x4, 0x6, {0x81, 0x0, 0x4, 0x1}}, @prep={0x83, 0x25, @ext={{}, 0x1f, 0x81, @device_b, 0x0, @broadcast, 0x7, 0x0, @device_a, 0x6}}, @ibss={0x6, 0x2, 0xa49}, @measure_req={0x26, 0xc3, {0x0, 0x4, 0x7f, "27532f4d6bc23227336a2f2394474c44488a25c38d7f2f98aad8e3679a54b34d816778f69066283a9b57647ba07d9b580eaea83ad54e1b707b4e6534660776c369fab0e834f763e10a329bebcb75365a8d15a6c0c72c261a59c6c96d536abd6e7b2256a30b0c03caeb448ed45e7e79cec77a216e9c343c64ccc7d88dc9519d84d6cef07836859e2ce57c49047eadc6ec48858895532cacb13fc800c974bcd7888322ba78bd4014c10754883733715fa70698aae0e4a97669a5370cccfda89af7"}}, @cf={0x4, 0x6, {0x4, 0x8, 0x0, 0x2}}, @fast_bss_trans={0x37, 0x94, {0x6, 0x2, "2f09915df4c25c5b8ae48e0fe217d9a8", "deffb66b030717f48cafa1281c4f5cf9f8b8756388bf693565995c7c8e154563", "4d8e34a7307789a10f039aeae0c9527b9fca55951fb9d7fef90a8a7a84af8b65", [{0x1, 0x26, "59640d11e172e495d50f687480b954c10042af4dad07537fa2095ccaff08c715cb9e078eb495"}, {0x3, 0x18, "f72342a06576f2640749f0e08ff680fcdde9294bb075fb8e"}]}}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0xa}]}, 0x2d8}, 0x1, 0x0, 0x0, 0xe802b1c1910188}, 0x44880) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x440c1}, 0x0) [ 584.295995][T27827] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 584.307673][T27827] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 584.307833][T27827] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 584.308104][T27827] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 584.308184][T27827] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 584.308271][T27827] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 584.308357][T27827] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 584.863032][T27836] BPF:[1] DATASEC (anon) [ 584.863043][T27836] BPF: [ 584.863105][T27836] BPF:meta_left:0 meta_needed:1464 [ 584.863110][T27836] BPF: [ 584.863110][T27836] [ 584.881115][T27839] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 584.895280][T27839] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 584.945208][T27839] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 584.947961][T27839] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 584.948787][T27839] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 584.949613][T27839] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 585.034420][T27839] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 23:51:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240), 0x1000) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(0xffffffffffffffff, 0xf504, 0x0) 23:51:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x7a, 0x0, 0xf}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) 23:51:56 executing program 3: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 23:51:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x00\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xfffffffe, 0x12b242) chdir(&(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x3d, 0x400000) perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x87, 0x1, 0x4, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000640)}, 0xa, 0x80000010001, 0x80000004, 0x0, 0xb, 0x800000, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xf) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001140)={0x16, 0x3, {0x1, @struct={0x6, 0x20400}, 0x0, 0x1, 0x9, 0x200000000000, 0x1ff, 0x9, 0x0, @usage, 0x3, 0x3f, [0xa6, 0x589a, 0xfff, 0x2, 0xdc78, 0x3ff]}, {0xa, @usage=0x16900ec4, 0x0, 0x4, 0x2, 0x200, 0x100, 0x4b, 0x90, @struct={0x20, 0x1000}, 0x3, 0x2, [0x1, 0x1f8, 0x20, 0x1, 0x7314, 0x9]}, {0x2a0b6502, @struct={0x7ffffffe, 0x3}, 0x0, 0x8, 0x0, 0xd45, 0x7, 0x0, 0xc0, @usage, 0xffff8001, 0x9, [0x4, 0x3ff, 0x3, 0x24f8, 0x8004, 0x1]}, {0xfffffffffffffffd, 0x9476, 0x6}}) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) name_to_handle_at(r5, &(0x7f0000000280)='./file0\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480), 0x600) getrlimit(0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)={0x2d8, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0xf7, 0x2a, [@fast_bss_trans={0x37, 0xd9, {0x1, 0x6, "896e462e83e1b21f16e5bbfd50c4ad07", "40a961fb448d903a0b4c6572c13b6593de56e483f34cce8652c7f07458806c61", "fdf3f042cfcfa2fa1765378d94a64d90f5d0f156916633aeb3dc79faf64f4df0", [{0x4, 0x28, "0073914b124ee11e089366666c1d40713ed4d6f986808d00c23367cd0d53002a1ededcdc6680b0a5"}, {0x4}, {0x4, 0xd, "eaa270a4fde2412748ad9daef5"}, {0x2, 0xf, "49d9729b0e48463643e984f12127d3"}, {0x2, 0x19, "3b87547ff6e97803f149305ad54cfbb983e8e5f34cd582f2b5"}, {0x1, 0x1e, "8777489f1a0999d5667a2dc360b4283a00d16d536f01b0b1ca95f3433e19"}]}}, @ssid={0x0, 0x16, @random="f68c54f35e47afe29e2b04db08f68d316812ba718431"}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x8}, @NL80211_ATTR_IE={0x1b6, 0x2a, [@ht={0x2d, 0x1a, {0x10, 0x0, 0x6, 0x0, {0x6, 0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2}, 0x1, 0x3, 0x61}}, @cf={0x4, 0x6, {0x81, 0x0, 0x4, 0x1}}, @prep={0x83, 0x25, @ext={{}, 0x1f, 0x81, @device_b, 0x0, @broadcast, 0x7, 0x0, @device_a, 0x6}}, @ibss={0x6, 0x2, 0xa49}, @measure_req={0x26, 0xc3, {0x0, 0x4, 0x7f, "27532f4d6bc23227336a2f2394474c44488a25c38d7f2f98aad8e3679a54b34d816778f69066283a9b57647ba07d9b580eaea83ad54e1b707b4e6534660776c369fab0e834f763e10a329bebcb75365a8d15a6c0c72c261a59c6c96d536abd6e7b2256a30b0c03caeb448ed45e7e79cec77a216e9c343c64ccc7d88dc9519d84d6cef07836859e2ce57c49047eadc6ec48858895532cacb13fc800c974bcd7888322ba78bd4014c10754883733715fa70698aae0e4a97669a5370cccfda89af7"}}, @cf={0x4, 0x6, {0x4, 0x8, 0x0, 0x2}}, @fast_bss_trans={0x37, 0x94, {0x6, 0x2, "2f09915df4c25c5b8ae48e0fe217d9a8", "deffb66b030717f48cafa1281c4f5cf9f8b8756388bf693565995c7c8e154563", "4d8e34a7307789a10f039aeae0c9527b9fca55951fb9d7fef90a8a7a84af8b65", [{0x1, 0x26, "59640d11e172e495d50f687480b954c10042af4dad07537fa2095ccaff08c715cb9e078eb495"}, {0x3, 0x18, "f72342a06576f2640749f0e08ff680fcdde9294bb075fb8e"}]}}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0xa}]}, 0x2d8}, 0x1, 0x0, 0x0, 0xe802b1c1910188}, 0x44880) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x440c1}, 0x0) 23:51:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 23:51:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 23:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x00\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xfffffffe, 0x12b242) chdir(&(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x3d, 0x400000) perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x87, 0x1, 0x4, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000640)}, 0xa, 0x80000010001, 0x80000004, 0x0, 0xb, 0x800000, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xf) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001140)={0x16, 0x3, {0x1, @struct={0x6, 0x20400}, 0x0, 0x1, 0x9, 0x200000000000, 0x1ff, 0x9, 0x0, @usage, 0x3, 0x3f, [0xa6, 0x589a, 0xfff, 0x2, 0xdc78, 0x3ff]}, {0xa, @usage=0x16900ec4, 0x0, 0x4, 0x2, 0x200, 0x100, 0x4b, 0x90, @struct={0x20, 0x1000}, 0x3, 0x2, [0x1, 0x1f8, 0x20, 0x1, 0x7314, 0x9]}, {0x2a0b6502, @struct={0x7ffffffe, 0x3}, 0x0, 0x8, 0x0, 0xd45, 0x7, 0x0, 0xc0, @usage, 0xffff8001, 0x9, [0x4, 0x3ff, 0x3, 0x24f8, 0x8004, 0x1]}, {0xfffffffffffffffd, 0x9476, 0x6}}) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) name_to_handle_at(r5, &(0x7f0000000280)='./file0\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="44f40bcfb7387b3f3ea9f0dab6f65049ee1415eef9ff000000f8e653cd2d5925db75add880f337f2829f9ed97e2e00a6ca8282ee174a5d38b04113d8df4f570df6dd1fde578b838dfc4a1e7387cb3b0f4a68f676f370755a86b930716aca01000004c71900000085dfd9a99fa8642cd8a70c2d36976d0e392fde010000000000000060ebe856b6177d32ac92572439b288a37c5348afe3c68dbf510180ffff9cbf52733829ae5debeebb3d8cb3cf3f00d740b3ea82d2f387cb0f5cc7145ce053a49fc0b6111f0f000000402792efac269a6a5b4b82cefe41e6c9c39bc3ccd4ae6d731e3a0956c0807433349c20c5fed49eb16231116dad79779d96f4d2cafa2f9b68de835bab090f933d1334c133132fff395380afd1ca3c287ec74b53bda76057be514aea669cb57b629b30852fd2bfd2f617b4bededdd4db6f25026d1d90fc50971f2eb77c4b17d83d7a334690053c40464c7fd41fff4e7bb65b0fc0203a1dc340bedeff9912b0d5b23b6812b00ba7961ed637dbe1c04abc33ebaaebe37ff7dfb9878341092d6c51db9775eeedb0701b72b83fd6d846977943f6c7ec03210a0b47955a978c121f95fa09a372d8002a991428c425458063f34d8bd4136829c1b402c904c1581312b623073362ff146b00000000000000000000000000008a8eb71eb463aefda6ea9f4c5e0f9e5f796ee47b9002486bee00c870d978853d6a147cdb2cccfd25e803ca674afd7204f52bf7731625069f0e17386c48b5e6d1a5b65535598e83755377bb1aea7605ae688595322e523a4a2d8dc9219ca0b17819d4914c2745d88d21236bbf1d4b642c4338269aa26bfea559918a0139440d0c60ec3310d6bd1ae285c1d7fb2da32f7cdc5dd0c5cbd3d40e19ebcdbf4f93d0bc697b44a48be863a24ef2096bdb9a4a893b9e1b2356725d9164561ab9f055621285978999bec21e06610802d738053bbf6736a84e70876780ef4a168a5f893706ee1adbbfbb0713783e12d8dfd751f780991ace0a80bd8f31ce92f22ed3e61c"], &(0x7f0000000480), 0x600) getrlimit(0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)={0x2d8, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0xf7, 0x2a, [@fast_bss_trans={0x37, 0xd9, {0x1, 0x6, "896e462e83e1b21f16e5bbfd50c4ad07", "40a961fb448d903a0b4c6572c13b6593de56e483f34cce8652c7f07458806c61", "fdf3f042cfcfa2fa1765378d94a64d90f5d0f156916633aeb3dc79faf64f4df0", [{0x4, 0x28, "0073914b124ee11e089366666c1d40713ed4d6f986808d00c23367cd0d53002a1ededcdc6680b0a5"}, {0x4}, {0x4, 0xd, "eaa270a4fde2412748ad9daef5"}, {0x2, 0xf, "49d9729b0e48463643e984f12127d3"}, {0x2, 0x19, "3b87547ff6e97803f149305ad54cfbb983e8e5f34cd582f2b5"}, {0x1, 0x1e, "8777489f1a0999d5667a2dc360b4283a00d16d536f01b0b1ca95f3433e19"}]}}, @ssid={0x0, 0x16, @random="f68c54f35e47afe29e2b04db08f68d316812ba718431"}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x8}, @NL80211_ATTR_IE={0x1b6, 0x2a, [@ht={0x2d, 0x1a, {0x10, 0x0, 0x6, 0x0, {0x6, 0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2}, 0x1, 0x3, 0x61}}, @cf={0x4, 0x6, {0x81, 0x0, 0x4, 0x1}}, @prep={0x83, 0x25, @ext={{}, 0x1f, 0x81, @device_b, 0x0, @broadcast, 0x7, 0x0, @device_a, 0x6}}, @ibss={0x6, 0x2, 0xa49}, @measure_req={0x26, 0xc3, {0x0, 0x4, 0x7f, "27532f4d6bc23227336a2f2394474c44488a25c38d7f2f98aad8e3679a54b34d816778f69066283a9b57647ba07d9b580eaea83ad54e1b707b4e6534660776c369fab0e834f763e10a329bebcb75365a8d15a6c0c72c261a59c6c96d536abd6e7b2256a30b0c03caeb448ed45e7e79cec77a216e9c343c64ccc7d88dc9519d84d6cef07836859e2ce57c49047eadc6ec48858895532cacb13fc800c974bcd7888322ba78bd4014c10754883733715fa70698aae0e4a97669a5370cccfda89af7"}}, @cf={0x4, 0x6, {0x4, 0x8, 0x0, 0x2}}, @fast_bss_trans={0x37, 0x94, {0x6, 0x2, "2f09915df4c25c5b8ae48e0fe217d9a8", "deffb66b030717f48cafa1281c4f5cf9f8b8756388bf693565995c7c8e154563", "4d8e34a7307789a10f039aeae0c9527b9fca55951fb9d7fef90a8a7a84af8b65", [{0x1, 0x26, "59640d11e172e495d50f687480b954c10042af4dad07537fa2095ccaff08c715cb9e078eb495"}, {0x3, 0x18, "f72342a06576f2640749f0e08ff680fcdde9294bb075fb8e"}]}}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0xa}]}, 0x2d8}, 0x1, 0x0, 0x0, 0xe802b1c1910188}, 0x44880) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x440c1}, 0x0) [ 588.173547][T27857] BPF:[1] DATASEC (anon) [ 588.189384][T27857] BPF: [ 588.201732][T27860] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 588.201987][T27857] BPF:meta_left:0 meta_needed:1464 23:51:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x7a, 0x0, 0xf}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) [ 588.253171][T27857] BPF: [ 588.253171][T27857] [ 588.259762][T27860] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready 23:51:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x00\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xfffffffe, 0x12b242) chdir(&(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x3d, 0x400000) perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x87, 0x1, 0x4, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000640)}, 0xa, 0x80000010001, 0x80000004, 0x0, 0xb, 0x800000, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xf) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001140)={0x16, 0x3, {0x1, @struct={0x6, 0x20400}, 0x0, 0x1, 0x9, 0x200000000000, 0x1ff, 0x9, 0x0, @usage, 0x3, 0x3f, [0xa6, 0x589a, 0xfff, 0x2, 0xdc78, 0x3ff]}, {0xa, @usage=0x16900ec4, 0x0, 0x4, 0x2, 0x200, 0x100, 0x4b, 0x90, @struct={0x20, 0x1000}, 0x3, 0x2, [0x1, 0x1f8, 0x20, 0x1, 0x7314, 0x9]}, {0x2a0b6502, @struct={0x7ffffffe, 0x3}, 0x0, 0x8, 0x0, 0xd45, 0x7, 0x0, 0xc0, @usage, 0xffff8001, 0x9, [0x4, 0x3ff, 0x3, 0x24f8, 0x8004, 0x1]}, {0xfffffffffffffffd, 0x9476, 0x6}}) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) name_to_handle_at(r5, &(0x7f0000000280)='./file0\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480), 0x600) getrlimit(0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)={0x2d8, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0xf7, 0x2a, [@fast_bss_trans={0x37, 0xd9, {0x1, 0x6, "896e462e83e1b21f16e5bbfd50c4ad07", "40a961fb448d903a0b4c6572c13b6593de56e483f34cce8652c7f07458806c61", "fdf3f042cfcfa2fa1765378d94a64d90f5d0f156916633aeb3dc79faf64f4df0", [{0x4, 0x28, "0073914b124ee11e089366666c1d40713ed4d6f986808d00c23367cd0d53002a1ededcdc6680b0a5"}, {0x4}, {0x4, 0xd, "eaa270a4fde2412748ad9daef5"}, {0x2, 0xf, "49d9729b0e48463643e984f12127d3"}, {0x2, 0x19, "3b87547ff6e97803f149305ad54cfbb983e8e5f34cd582f2b5"}, {0x1, 0x1e, "8777489f1a0999d5667a2dc360b4283a00d16d536f01b0b1ca95f3433e19"}]}}, @ssid={0x0, 0x16, @random="f68c54f35e47afe29e2b04db08f68d316812ba718431"}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x8}, @NL80211_ATTR_IE={0x1b6, 0x2a, [@ht={0x2d, 0x1a, {0x10, 0x0, 0x6, 0x0, {0x6, 0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2}, 0x1, 0x3, 0x61}}, @cf={0x4, 0x6, {0x81, 0x0, 0x4, 0x1}}, @prep={0x83, 0x25, @ext={{}, 0x1f, 0x81, @device_b, 0x0, @broadcast, 0x7, 0x0, @device_a, 0x6}}, @ibss={0x6, 0x2, 0xa49}, @measure_req={0x26, 0xc3, {0x0, 0x4, 0x7f, "27532f4d6bc23227336a2f2394474c44488a25c38d7f2f98aad8e3679a54b34d816778f69066283a9b57647ba07d9b580eaea83ad54e1b707b4e6534660776c369fab0e834f763e10a329bebcb75365a8d15a6c0c72c261a59c6c96d536abd6e7b2256a30b0c03caeb448ed45e7e79cec77a216e9c343c64ccc7d88dc9519d84d6cef07836859e2ce57c49047eadc6ec48858895532cacb13fc800c974bcd7888322ba78bd4014c10754883733715fa70698aae0e4a97669a5370cccfda89af7"}}, @cf={0x4, 0x6, {0x4, 0x8, 0x0, 0x2}}, @fast_bss_trans={0x37, 0x94, {0x6, 0x2, "2f09915df4c25c5b8ae48e0fe217d9a8", "deffb66b030717f48cafa1281c4f5cf9f8b8756388bf693565995c7c8e154563", "4d8e34a7307789a10f039aeae0c9527b9fca55951fb9d7fef90a8a7a84af8b65", [{0x1, 0x26, "59640d11e172e495d50f687480b954c10042af4dad07537fa2095ccaff08c715cb9e078eb495"}, {0x3, 0x18, "f72342a06576f2640749f0e08ff680fcdde9294bb075fb8e"}]}}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0xa}]}, 0x2d8}, 0x1, 0x0, 0x0, 0xe802b1c1910188}, 0x44880) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x440c1}, 0x0) 23:51:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x7a, 0x0, 0xf}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) 23:51:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x7a, 0x0, 0xf}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) 23:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x00\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xfffffffe, 0x12b242) chdir(&(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x3d, 0x400000) perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x87, 0x1, 0x4, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000640)}, 0xa, 0x80000010001, 0x80000004, 0x0, 0xb, 0x800000, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xf) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001140)={0x16, 0x3, {0x1, @struct={0x6, 0x20400}, 0x0, 0x1, 0x9, 0x200000000000, 0x1ff, 0x9, 0x0, @usage, 0x3, 0x3f, [0xa6, 0x589a, 0xfff, 0x2, 0xdc78, 0x3ff]}, {0xa, @usage=0x16900ec4, 0x0, 0x4, 0x2, 0x200, 0x100, 0x4b, 0x90, @struct={0x20, 0x1000}, 0x3, 0x2, [0x1, 0x1f8, 0x20, 0x1, 0x7314, 0x9]}, {0x2a0b6502, @struct={0x7ffffffe, 0x3}, 0x0, 0x8, 0x0, 0xd45, 0x7, 0x0, 0xc0, @usage, 0xffff8001, 0x9, [0x4, 0x3ff, 0x3, 0x24f8, 0x8004, 0x1]}, {0xfffffffffffffffd, 0x9476, 0x6}}) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) name_to_handle_at(r5, &(0x7f0000000280)='./file0\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="44f40bcfb7387b3f3ea9f0dab6f65049ee1415eef9ff000000f8e653cd2d5925db75add880f337f2829f9ed97e2e00a6ca8282ee174a5d38b04113d8df4f570df6dd1fde578b838dfc4a1e7387cb3b0f4a68f676f370755a86b930716aca01000004c71900000085dfd9a99fa8642cd8a70c2d36976d0e392fde010000000000000060ebe856b6177d32ac92572439b288a37c5348afe3c68dbf510180ffff9cbf52733829ae5debeebb3d8cb3cf3f00d740b3ea82d2f387cb0f5cc7145ce053a49fc0b6111f0f000000402792efac269a6a5b4b82cefe41e6c9c39bc3ccd4ae6d731e3a0956c0807433349c20c5fed49eb16231116dad79779d96f4d2cafa2f9b68de835bab090f933d1334c133132fff395380afd1ca3c287ec74b53bda76057be514aea669cb57b629b30852fd2bfd2f617b4bededdd4db6f25026d1d90fc50971f2eb77c4b17d83d7a334690053c40464c7fd41fff4e7bb65b0fc0203a1dc340bedeff9912b0d5b23b6812b00ba7961ed637dbe1c04abc33ebaaebe37ff7dfb9878341092d6c51db9775eeedb0701b72b83fd6d846977943f6c7ec03210a0b47955a978c121f95fa09a372d8002a991428c425458063f34d8bd4136829c1b402c904c1581312b623073362ff146b00000000000000000000000000008a8eb71eb463aefda6ea9f4c5e0f9e5f796ee47b9002486bee00c870d978853d6a147cdb2cccfd25e803ca674afd7204f52bf7731625069f0e17386c48b5e6d1a5b65535598e83755377bb1aea7605ae688595322e523a4a2d8dc9219ca0b17819d4914c2745d88d21236bbf1d4b642c4338269aa26bfea559918a0139440d0c60ec3310d6bd1ae285c1d7fb2da32f7cdc5dd0c5cbd3d40e19ebcdbf4f93d0bc697b44a48be863a24ef2096bdb9a4a893b9e1b2356725d9164561ab9f055621285978999bec21e06610802d738053bbf6736a84e70876780ef4a168a5f893706ee1adbbfbb0713783e12d8dfd751f780991ace0a80bd8f31ce92f22ed3e61c"], &(0x7f0000000480), 0x600) getrlimit(0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)={0x2d8, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0xf7, 0x2a, [@fast_bss_trans={0x37, 0xd9, {0x1, 0x6, "896e462e83e1b21f16e5bbfd50c4ad07", "40a961fb448d903a0b4c6572c13b6593de56e483f34cce8652c7f07458806c61", "fdf3f042cfcfa2fa1765378d94a64d90f5d0f156916633aeb3dc79faf64f4df0", [{0x4, 0x28, "0073914b124ee11e089366666c1d40713ed4d6f986808d00c23367cd0d53002a1ededcdc6680b0a5"}, {0x4}, {0x4, 0xd, "eaa270a4fde2412748ad9daef5"}, {0x2, 0xf, "49d9729b0e48463643e984f12127d3"}, {0x2, 0x19, "3b87547ff6e97803f149305ad54cfbb983e8e5f34cd582f2b5"}, {0x1, 0x1e, "8777489f1a0999d5667a2dc360b4283a00d16d536f01b0b1ca95f3433e19"}]}}, @ssid={0x0, 0x16, @random="f68c54f35e47afe29e2b04db08f68d316812ba718431"}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x8}, @NL80211_ATTR_IE={0x1b6, 0x2a, [@ht={0x2d, 0x1a, {0x10, 0x0, 0x6, 0x0, {0x6, 0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2}, 0x1, 0x3, 0x61}}, @cf={0x4, 0x6, {0x81, 0x0, 0x4, 0x1}}, @prep={0x83, 0x25, @ext={{}, 0x1f, 0x81, @device_b, 0x0, @broadcast, 0x7, 0x0, @device_a, 0x6}}, @ibss={0x6, 0x2, 0xa49}, @measure_req={0x26, 0xc3, {0x0, 0x4, 0x7f, "27532f4d6bc23227336a2f2394474c44488a25c38d7f2f98aad8e3679a54b34d816778f69066283a9b57647ba07d9b580eaea83ad54e1b707b4e6534660776c369fab0e834f763e10a329bebcb75365a8d15a6c0c72c261a59c6c96d536abd6e7b2256a30b0c03caeb448ed45e7e79cec77a216e9c343c64ccc7d88dc9519d84d6cef07836859e2ce57c49047eadc6ec48858895532cacb13fc800c974bcd7888322ba78bd4014c10754883733715fa70698aae0e4a97669a5370cccfda89af7"}}, @cf={0x4, 0x6, {0x4, 0x8, 0x0, 0x2}}, @fast_bss_trans={0x37, 0x94, {0x6, 0x2, "2f09915df4c25c5b8ae48e0fe217d9a8", "deffb66b030717f48cafa1281c4f5cf9f8b8756388bf693565995c7c8e154563", "4d8e34a7307789a10f039aeae0c9527b9fca55951fb9d7fef90a8a7a84af8b65", [{0x1, 0x26, "59640d11e172e495d50f687480b954c10042af4dad07537fa2095ccaff08c715cb9e078eb495"}, {0x3, 0x18, "f72342a06576f2640749f0e08ff680fcdde9294bb075fb8e"}]}}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0xa}]}, 0x2d8}, 0x1, 0x0, 0x0, 0xe802b1c1910188}, 0x44880) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x440c1}, 0x0) [ 588.308890][T27860] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 588.313357][T27860] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 588.319182][T27860] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 588.319944][T27860] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 588.337985][T27860] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 588.427713][T27873] BPF:[1] DATASEC (anon) [ 588.427723][T27873] BPF: [ 588.427732][T27873] BPF:meta_left:0 meta_needed:1464 [ 588.427738][T27873] BPF: [ 588.427738][T27873] [ 588.492476][T27878] BPF:[1] DATASEC (anon) [ 588.492487][T27878] BPF: [ 588.492494][T27878] BPF:meta_left:0 meta_needed:1464 [ 588.492500][T27878] BPF: [ 588.492500][T27878] [ 588.521473][T27879] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 588.549637][T27879] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 588.550435][T27879] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 588.560819][T27879] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 588.563691][T27879] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 588.569301][T27879] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 588.570120][T27879] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 588.588516][T27882] BPF:[1] DATASEC (anon) [ 588.588526][T27882] BPF: [ 588.588534][T27882] BPF:meta_left:0 meta_needed:1464 [ 588.588540][T27882] BPF: [ 588.588540][T27882] 23:52:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 23:52:00 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000180)) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:52:00 executing program 5: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 23:52:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x7a, 0x0, 0xf}]}}, &(0x7f0000000240)=""/241, 0x26, 0xf1, 0x8}, 0x20) 23:52:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x00\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) ftruncate(r3, 0x40001) syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0xfffffffe, 0x12b242) chdir(&(0x7f00000002c0)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0x3d, 0x400000) perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x87, 0x1, 0x4, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000640)}, 0xa, 0x80000010001, 0x80000004, 0x0, 0xb, 0x800000, 0x9}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xf) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001140)={0x16, 0x3, {0x1, @struct={0x6, 0x20400}, 0x0, 0x1, 0x9, 0x200000000000, 0x1ff, 0x9, 0x0, @usage, 0x3, 0x3f, [0xa6, 0x589a, 0xfff, 0x2, 0xdc78, 0x3ff]}, {0xa, @usage=0x16900ec4, 0x0, 0x4, 0x2, 0x200, 0x100, 0x4b, 0x90, @struct={0x20, 0x1000}, 0x3, 0x2, [0x1, 0x1f8, 0x20, 0x1, 0x7314, 0x9]}, {0x2a0b6502, @struct={0x7ffffffe, 0x3}, 0x0, 0x8, 0x0, 0xd45, 0x7, 0x0, 0xc0, @usage, 0xffff8001, 0x9, [0x4, 0x3ff, 0x3, 0x24f8, 0x8004, 0x1]}, {0xfffffffffffffffd, 0x9476, 0x6}}) sendfile(r2, r3, 0x0, 0xffe4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) name_to_handle_at(r5, &(0x7f0000000280)='./file0\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000480), 0x600) getrlimit(0x0, &(0x7f0000000380)) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)={0x2d8, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_IE={0xf7, 0x2a, [@fast_bss_trans={0x37, 0xd9, {0x1, 0x6, "896e462e83e1b21f16e5bbfd50c4ad07", "40a961fb448d903a0b4c6572c13b6593de56e483f34cce8652c7f07458806c61", "fdf3f042cfcfa2fa1765378d94a64d90f5d0f156916633aeb3dc79faf64f4df0", [{0x4, 0x28, "0073914b124ee11e089366666c1d40713ed4d6f986808d00c23367cd0d53002a1ededcdc6680b0a5"}, {0x4}, {0x4, 0xd, "eaa270a4fde2412748ad9daef5"}, {0x2, 0xf, "49d9729b0e48463643e984f12127d3"}, {0x2, 0x19, "3b87547ff6e97803f149305ad54cfbb983e8e5f34cd582f2b5"}, {0x1, 0x1e, "8777489f1a0999d5667a2dc360b4283a00d16d536f01b0b1ca95f3433e19"}]}}, @ssid={0x0, 0x16, @random="f68c54f35e47afe29e2b04db08f68d316812ba718431"}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x8}, @NL80211_ATTR_IE={0x1b6, 0x2a, [@ht={0x2d, 0x1a, {0x10, 0x0, 0x6, 0x0, {0x6, 0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2}, 0x1, 0x3, 0x61}}, @cf={0x4, 0x6, {0x81, 0x0, 0x4, 0x1}}, @prep={0x83, 0x25, @ext={{}, 0x1f, 0x81, @device_b, 0x0, @broadcast, 0x7, 0x0, @device_a, 0x6}}, @ibss={0x6, 0x2, 0xa49}, @measure_req={0x26, 0xc3, {0x0, 0x4, 0x7f, "27532f4d6bc23227336a2f2394474c44488a25c38d7f2f98aad8e3679a54b34d816778f69066283a9b57647ba07d9b580eaea83ad54e1b707b4e6534660776c369fab0e834f763e10a329bebcb75365a8d15a6c0c72c261a59c6c96d536abd6e7b2256a30b0c03caeb448ed45e7e79cec77a216e9c343c64ccc7d88dc9519d84d6cef07836859e2ce57c49047eadc6ec48858895532cacb13fc800c974bcd7888322ba78bd4014c10754883733715fa70698aae0e4a97669a5370cccfda89af7"}}, @cf={0x4, 0x6, {0x4, 0x8, 0x0, 0x2}}, @fast_bss_trans={0x37, 0x94, {0x6, 0x2, "2f09915df4c25c5b8ae48e0fe217d9a8", "deffb66b030717f48cafa1281c4f5cf9f8b8756388bf693565995c7c8e154563", "4d8e34a7307789a10f039aeae0c9527b9fca55951fb9d7fef90a8a7a84af8b65", [{0x1, 0x26, "59640d11e172e495d50f687480b954c10042af4dad07537fa2095ccaff08c715cb9e078eb495"}, {0x3, 0x18, "f72342a06576f2640749f0e08ff680fcdde9294bb075fb8e"}]}}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0xa}]}, 0x2d8}, 0x1, 0x0, 0x0, 0xe802b1c1910188}, 0x44880) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x30, 0x10, 0x801, 0x70bd27, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x440c1}, 0x0) 23:52:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 23:52:00 executing program 5: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) [ 592.190622][T27899] BPF:[1] DATASEC (anon) [ 592.200827][T27899] BPF: [ 592.203682][T27899] BPF:meta_left:0 meta_needed:1464 23:52:00 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000180)) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 592.256244][T27899] BPF: [ 592.256244][T27899] 23:52:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x41, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x40000000, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:52:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000000000000ff020000000000007f"]) 23:52:00 executing program 5: r0 = add_key$keyring(&(0x7f0000001a00)='keyring\x00', &(0x7f0000001a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 23:52:00 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000180)) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 592.431543][T27914] kvm: pic: single mode not supported [ 592.431725][T27914] kvm: pic: single mode not supported [ 592.483073][T27914] kvm: pic: single mode not supported [ 592.513958][T27914] kvm: pic: single mode not supported [ 592.548871][T27914] kvm: pic: single mode not supported [ 592.583173][T27914] kvm: pic: single mode not supported [ 592.608295][T27914] kvm: pic: single mode not supported [ 592.630089][T27914] kvm: pic: single mode not supported [ 592.644996][T27914] kvm: pic: single mode not supported 23:52:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 23:52:01 executing program 5: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x80000000}) 23:52:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000000000000ff020000000000007f"]) 23:52:01 executing program 4: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000180)) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:52:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x41, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x40000000, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:52:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x41, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x40000000, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:52:01 executing program 5: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x80000000}) 23:52:01 executing program 4: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x80000000}) 23:52:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000000000000ff020000000000007f"]) 23:52:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x41, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x40000000, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:52:01 executing program 5: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x80000000}) 23:52:01 executing program 4: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x80000000}) 23:52:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000000000000ff020000000000007f"]) 23:52:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x41, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x40000000, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:52:01 executing program 4: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x80000000}) 23:52:01 executing program 5: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)={0x80000000}) 23:52:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x41, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x40000000, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:52:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000000000000ff020000000000007f"]) 23:52:01 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:01 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}], 0x1) 23:52:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 23:52:01 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000280)=[{0x2}, {0x0, 0xffff, 0xdc766da35168be03}], 0x2) 23:52:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x41, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x40000000, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4ca]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 23:52:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000000000000ff020000000000007f"]) 23:52:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 23:52:01 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000280)=[{0x2}, {0x0, 0xffff, 0xdc766da35168be03}], 0x2) 23:52:01 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}], 0x1) 23:52:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000000000000ff020000000000007f"]) 23:52:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 23:52:01 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000280)=[{0x2}, {0x0, 0xffff, 0xdc766da35168be03}], 0x2) 23:52:02 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000001"], 0x18}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 23:52:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 23:52:02 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000280)=[{0x2}, {0x0, 0xffff, 0xdc766da35168be03}], 0x2) 23:52:02 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}], 0x1) 23:52:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000680)=[{&(0x7f0000000240), 0x0, 0xfffffffffffffff7}], 0x8000, &(0x7f0000000740)={[{@mode={'mode'}}, {@session={'session'}}], [{@uid_eq={'uid'}}]}) 23:52:02 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:02 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000001"], 0x18}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 23:52:02 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000001"], 0x18}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 23:52:02 executing program 4: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}], 0x1) 23:52:02 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000001"], 0x18}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 23:52:03 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:03 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000001"], 0x18}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 23:52:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000001"], 0x18}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 23:52:03 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x80000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000001"], 0x18}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 23:52:03 executing program 3: socket$inet(0x2, 0x0, 0x1) 23:52:03 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="6629220c64bc611a764e21415aa0fe2d7f28bb9f0b5edf1855dd4ecccc579d717fe78a7a4be2977ad3740d038680432fb2332c9a9854c0d1013679563390d6cd4ef925adac36bfc6815334d7de3b10d91735f39cce8a6bf443376277b84e16735b4f4fc11024c3ac473f051f6eae1966b1b2196c3446595294590acadfa60280d3dde274aba3eb7254fd76bbabd3cf8b07a90be3661334845f21c8729598a394da2fc0ef1f55ae704267b4e37c982430bcd1689c281c1c8a13fb9383d95b6910962ec9ec258546093539da8429284918084317ea5d93e654838ff6b565add2e6f61e7a310e47518d532bb56a129e56b28c73988ac1e65dfbb2c1e05f13e600f2e1ffc01184818c2fadcddb4c9736613b00704b86e0af27f47c96b86cc9d1aa8fb935fa5a314c5e8bff645424a5925c32be8366bd981a8867b032d5a0772117a622be5a21bdc7240b342353309a07d85ff4141204e2c4390bb8404ebd16df0456b467772cb87609c6815edeab8db633b516a4c77de3df4fdc82e29221a1e60ba79a4b44b5d16a124246dd23dcccc89b3449f141ff10d6fdc74f62dff2c0d8786346bd702bdd7bdbd9494e464376012d69da809327425110214d9610d80c01219fb4b5866597ea175e4328e6c82df807eccbfaf97e0b0fca4f5d76e2a3176211c27c0939781e9f4d09ff2999cd5c8755d0040fba8345762eb01196c5759ada1c00d45eca9062cbd7c19e4ed5af57431f1cec18aa6cc575a75039af4d664ea7bceaf4e29fdd1aa71539ef93b2ae9a035f8e6a25a556896654206f80517b445d113860b75cada7db07e8dd449205238b61acc1f49f0a8aef21e2e0dc232f1a99b63e89172176c043dfaf59da82a95d150c837e6f07828a978f5ea4d02baa022b28b29ca11e135f7b59225090e519a2e416bddac7e5dd09923b1378bf33566da395ea2e6f9eed36d09c7f1b8439be2ed0b290993a593eb5496f1e11abc6ff928d7488b92942a34c05fd576053b57f872568d351cd22bbabf03dacb84ef2c66e3078dbc9ae6ea421f6811f4dd4318e77e6ee196c87eca08c5324ad2ac89c2f66ff1b2f00c4ffd9d9f3e67118c679420ebe0bd9d13cfbf2ac7e55ebbc32d2ae0ac154b64bb605d0f20c7edc8a1334778e97bfc42e0bccfc7000fc99c9e648185c6ce956ade456b49edbf4a74b24ea641a9b0f9eabf9421e9304d7b9aabea3a6ec237d42ac8105248c161eceb0bb29bb667cd5b6afd59d0226e7385b4611464c7b07a4c6b878ca38cfe8238ec3f8f4d13d5f5de636025eb62de7e20a5426305d3aba8a387b35e8a3a52d9d7037ccf0cd5d45028aff407381b270db55c06a41509d322766f8106611b5be10f17def5753b6c6428b2d81a726839be2803af375566692cc031e9683f425be338389dc2abf8e0a65c1cd0bae7e7a1fbed1812dc6f267ef4a35d6ddb2ca1b672c6efc710b13309468f5b093ec412aea153407289f8544305ec08e57a292ddc4dd9813a2fa00a612ae20b0443410dfbc5bdb536cb74cdaa05a3bcd6884eb9cbe0afbc263b3a49fb13cee6567689c2acc8b063d119a843f369be3fc7689a4e96bc575087f6dfbea0c40695b57edcb993466587efe2277622267c9984eb2b7a93b2127eef9c0e050da960eeb5ecf539f2309920f1474382e4e97bd9e93af059234d0c04ee72c54e89c674b2d1b407292c6107e4d5afb0a6714848ca120b633c5911f342f43139e65aab5a5d6ff92f1a9441db4c1a999597fdf79de2c4b9406a2dcbe3310200d173b7c4fa6cb03748c8661d2ac43bd32986224f593306cf9e44e179fda56baebf5c31980e3702f1c68148b863d19c2719ea0a51d221ff337394728427587bda826aaad03b08db1124e831a7096e6066869301fee77ce1ee9550661dba9af85fb2e32c8b9c7c3ba08113ec16b34c35f921aa4bbe03db265414190113da4ccb754a8434a0f6c20f76836233f5782a8da2e78bc3ec28b1f6027dfd81710f06cb275b00f22e696d5654b22b8a5d5eb0d37111c4c393143f242126d2e94ca54b7f9798fd33eec43b6e0b2430a6aee7a7ef18e187765df13cc323fcc89b194c03a761661873dcb33613e22dc1bfeec6646768f8ea60a706e1ea13861d9ccd3e1adb57ad6b9dcc5afe18a02c1ee84e6135a417d48d1c5b5cbdbb3a619ba24d20979338a8fdd65aff4d4a4edab54296c5f44970a8827ea8078f4d741d127247d042c71162764e3304aa3c71abad42aa87c69fc130eb976b1224611a5380cb79ef97211c6f77395e1bb837c9c6475c5325dd67677621e7dfe90a4758524796a2f67a6cf72c3af0cb191d19fa76b2ba54545cc6b3c99d8a10a9ec4c38a46fa01d76a24a2dad58b6b5f72cf5370069c33f3635d23fe4f51695eb3fe5a50e7e0c2a1974ec1dcb0cd892897ab5bde3d3aba9a0866527eb8c56e22e9b940859caed0dff6faecec7925b8ce3a6bbafed900ef0a12bf5cee7983ef06638113f6cc183d25db5f0656df693c195ccceef4d885e25fe2f521eea925509a6442909095f6bf4535fb869565e43811e2e71c2639dfcba22064753ef2a461f150158ad7b33d745e9ca258367033dc90567786c8ea1644d83eaec5cb9506ddc15d9637cebc97935eb99d76144f8b091d7c26ba9d2c9adf63e1b7a4a9281b692912277c61eb7b149f8818c26b3b7b9e616ebfc1dd99b000a74929186e1268cc2ed18408d8ee946d1bcd027592e746dc51984fd7110e606a97be718d0b0af479e22d91b9a9776878dda3e9595231180a31216e066b8ea94cf765f6e0dc806baec7dafcec9c6f4e785e66bfbafac102d5db43e12276a8db065288d02965a9b8e744ee9b929ad6f111e076c5340dfd9c6a85dcc9cc36af72ed2933137122a3199a800c9ede5b226c503717dc6fb1c2e712945144f5d49affe43ac326899f0dcbc34cde1526e8afeb748cdc967bd7c52f6f94538f3867f3b12adba41232e7dc7aa34aaef7b0e8a2b7e92685f4289c8472cc8da3e799f9bd417ea6b8fa1bbee51540d4f930ccd458506de9dc144134878eca5dfdb61528b615e874e420224a9326fb165545009204be2d04d4ba403fd3f59917d2989fc3ad183cea84c916844b5ef8fe98a9f50f1ec5fe6409d037857fa0d63466aa2d1d1f3c9ad5b41a60bb70af169bd597f32be4f9d9b39e3569a48b8d1d3f987aa358c81594bd2ad2fc53d3630d739f066c6871a9b370772aaafef014175914420c99360ae4753d9ac4845e67fa1e83361ab41672138577f4ef22f02d41312c677d1c95dc06589e695a2776310afb4e91ca91826adfdb34b01302c4c59afeb79813ffe99ff5874b3985f45ab536d2166686048030d7063bab6912501993ff179cec886d8516cb1ba7e2d1c1d50c30d033782eef7c86b3a13f9080a21e2622bb155606b323f28d4d515334d8e9801b73888dc8652a7384173c57937e6fb6528edc0eeba849966cb39985d546b1b7f6ad09665b5a4076f687fadd650f547b7424534722aafd29e01bae7a60a0e8c9e85be20b199833dc23ed76869c370e11845a96748ddbe4a122ddb6a47b0c57bceec4a05392ed363161bfa064e39ab0b4a6c376177ac9db4172e20436b5f369f745eacdec8301aee8885e96ecf69c69981b8c8aa2a95e626a797c58d1708e9ef41c2e1903ec6a0e3a6d1858641c2a4c0c4ddd7108726c89bd67ab5d15bdbaac0a88994a33eaf1fb7f6b4c7f468291c53a139ce39d36766e5a0a19adcd0c2ceb9a9f9ef6f80ef4bebd2da78b58a4b9d3695d75c507132ed4b64ada2bdf9d4c666b0538e2fe06f127afcf24c9281864487ed3ababf0817a900618964a23330d21ba654a3ec5b0a3926f1c60db360a47133e5ade4602239dd9e62ff0a2b9c37a4f2975a4f1279f7218e606f45de302ee6b46c79e700ac12e80a8c04410c119c2332567ca5b29794b09e975dd1df67771a66e8e86636400ab2a21b62ad624b04192ae4c4fb9863640c8404a431989b656c99e5def18ea0bc09c839ca3bf525ca6b2046eb37fb686a2371608aee5fc5cfdabde8c97d272cc02ffcb653f15ac377f37c0ab544ada791c20f93492565c05d2d2051ecba5e369f5d670bd051103a5ea8be3bd49b797b3a88af3d1ff09cfbd3a6e1dc6061b128eebfb165b9702b2cfd6c3cfb8ef3f578a7e0db0ebfaee2ea463e664229e4be2e8a6e6aefa08a9be83cd9a1b943a31b070b2519642c3005c734da121d20236c73336b95e8bc443adf7df54440f8e5775f29f248c886e81235be2a072e58afbf8dbc265a534574792bceb6e87ba4f2c3970eca105bffc9ba33f897886b344d847d2c3e2759c0f63f33d28299d1c97edbfbe412220a9b1083b3304bd07d3a097db303369a85cf9be7a2a9e20b1fa40fa31833e9cc07112295b8a6bb7375f05280c916a4359f3bf526109b4b999a32dea645f0233608b05a4f846e733dd84216cc5a3555d92dc39c80b4f6fca17f0ebb729e517dd5ecf54f207a00f83a76f48eb60f5161203702ad0795d5c2e8b4bdf0a077d9c25682fb3fb1edd1be210ad29f8b2c4133b755b4810ace9506d6ffd6dd136d3e32552fb7a4f2c4f4908adb777d76727df0c5cb0ef900d895fe741bfc8fa45bbf1f3e706161de766ca49b2bad4966aa4c7566e67b34e1e70c24da6abc88901ea037234cafe8060f604694232653fadb400f3b99c0920cfb16144ddd1f10989ea6533ffd578456d3a5167847b639a105d972851114c6acbb5832e33abc5c7364e481a6f9db9dcc06896e5e7506b4bbc6004e65d0481d4431dbd901e01bb2ea1579b54b93710b5cad2b023471f0791eb0f8924e98b612a543ad996802d3da7a2056b95a8d6f5c37e62190e280609d6c2e9819b79028ea64fad5213f15aeffe72032c2d1bb155272d77083abb221e52d7097c688ba84460339d14dc8d64f70371cfe40d6f07b2a5167ebb568b3aa3503a2ba954e3580c7ef417db2cc6f76e0f8b10b1d2de5bb9be4e47f77cad47dadb8930b7084e7f08c9edbe299a01a2fa2b21e8b277416955e1f28256267044f7ab71a7d0b26c3d73bc042e901ffd7c6416b05f0697357c9c66931c528317e008b83dbfa4c3bfc319253c4d8f957612d3d98cb08124b0c09270c6ae56f613bea7bea3f9b3ee4fc7e44b98abd71e9f367ca4bba80109a65a9f2513cd96434362da0201653910f0c89a04f3f2fb4d3fdf0cc64f2c32a9cd9a939d5e59f8e06a20c418d8d66f13f1a1946fed1d82ca0868013b590186420c8c2bea30ba648973f682fb90dc478620da04b631e230a2dde80d82b1d93ddcf4914c3da71ad1f260afd0bca7c72c77e9a8cfbef48549d24677f1cc3652080824374a141e039a829c0ee3cf04a222b443092c331caa7682c88d52e25826561f37027a27a609a03a472b9aacef352327d38a7901ca42efc523dd152d7e55cd23ade78ca00c4e373ed67554cc3d8f6c6247240da9eff3039443dfdb4d742eb28cc9d6e1018c0796414f4aa93d7d5407ef8b630eb0e088fbfca1db47a8a8a66ce8b84e4845419c14195105762a59bc9bbba5af7a6ed675117415356c63ec669939e6690e083f445a80c9a3791d23e75483ba19055f53e1872b8c30e8fb6721f1deb0ab7d54d88403691b73b3bd9b5de8e3468e606f08ee4a838b2e2524532c3100bd3190ce89e20578c1e579f8923bfe276855bba17880b152209d5673c1125cd44ddf6b4e200d9471d9504db3b5b8ee810ab3de99c170178bdd8b0d55d231cf3d6698305aaa24e531a5e6e029ecd48ee2c87c62adc4bbe52d9f3e2f0c7bd443932f852f8f8086987bffc62e505828aab07bba6580b7e77afd354584dfdcee624abe01e35cf1e66fb1dc1dba647e2c36010bd19fcebfb5a298e44976cb252fcb4858e045003236ae6c419886b9507958d9252c0a4d74d2bb1296b51b26895f53d13842150d8b29f828541deea923902958fcff8e4a55ced9d0939c7c05cea50c05444d89cb0ea9d89bea33ef8bf51a0f41a695f715ffb0a3a2a097186f669c668e3de6b3743c9e328ee56530278a8d3c22c9583583c1852f4557ceabc925c4e5cbc1fcf319fb70611c73e5b62e4930264e76e14f596ba2d89cdada8ba6b53bfafb0e369d0f5426fa8a8260879e3219b7ef186a4f623cdbc7c31ab26891032ab1827315b90ac896ae45dd70fad7d3a84b2d3cff432415c958dff3f19364a26131cee8c6ce83845169160c18148981ffa3a553eb35ff076869373f2e00138ad54c6e0385f846d85ff0e9c37ef6660049579fd3d2e2104322fcd24956c6050e1e9c06c0b2cd169bab109287ea8158b5f6c19bf545ec05008fbd3b082f6b63d7d61cf32ede001a52eb10291b3cd9f95ad594976952fd695309a67a7631dc97326102c88feedb39b214c9f4a816c1712b01580c3db7558ae94d1247c451c91d8e23c6238bd76074c81b05f9e8d0eccfb17948a0e4c65c46fb829cee4d5be01d503a0fd7f9f33628de6e0cf3108e9826039d1f40896ea5a5fd9fa986b8a784daca631a7521a839d844415488a893abfbcd015119d82fb6318b7ae8cfe333e3bcea307d990ca74d6332a93b323040a5481c91e33c81c75f90f49bdd47a1196de7ba503d093e8445e024ec990f1d1f58ede719b714eb6633bd02bd8d9027f38a723a43dd862403616296dc9efb9978a61f2eb9cf17c1253284fd15a846d70cca5e471840809cd8a1deeb70409959c393e98f0ed728c5ceadbfd0f483f4739207ff29261eed78ae5330a00275e813fdeb2d108a3a28f59a3c4f0b6d2760a9c43d4bd17ed2904f53c5e0b3e2766764b2fbedadb87cc3231922b642a2eb989564d6ba75bd7f8ced6e926af0d41d86213ce7d5385f7bb56df10935d88111ac8b29fdfec36a2b5c273ce3e1442f2d8fece9cf0f680785e3ce562cfa5d7486ac57545cd0c0b2cd1316cb49b1a2ec965bb499622ced107ef37a5c01b9060b46160cbbe75a84168cf1721fd6b4b6ef255fa728b79f01724055748de781bbebafb3c186b15c17999b2b29a570fc54b0026a0022ca5e1b867119856828762ceebc91ed2cdc49805f87b8dd8fa9b7d6672cb55fec954b5deabd946bd1d8a84655a880c85ad61ebfdb7ddbadbe15851fc1de47736af8084981c5f2c05abe9753dbc2b0d7fb1cffaf4b2b1df3419219c8d63c58c66f711e7f96cf16d3c3caababa1243474a253cb07d56f5e31900954e8dfebd7e674974e94b8fed319373b280aa4482abb4aa275bac34d9b28001b7769137cc6cd2f5777f2e1b6065d322e2a10ba2fcaf415636d6f7d43240d4a0852b1d9721245343fdbe4b794b7b267fce878e7b184df2712ff57a4a5e2eaf7a357156018c5d3536076de072c0381031be861fdad662cc3107458476c827e5e68b2745ae0d7fc763d7fe69de4dfb48e981f7ec0d3cc5a206821ecd29275f9da639c097f3d209e52b3aecececcd34f9c9af3fb18b0b1fc95df64c6a02047be3776f06842e17c1742ac51063bfedc324c2608eaf521bd5573f2976f38e5f831b31bc452200d47aeeda463d7bb158a640b8212b6a1781a4436b00a77422ab9a5e19bf270794ee4056925473f99dd6f8857aef7cd97331b77e9ea7f6191a32ce4a471641da5e198352971021f7e00986ca7d3acc7bcd95d7aafa6bedba5dca3b315aff24e29dde50d9601fb03d354fe99cac9953f1f6cdd021952c6fd209f6aef12e3b25569f1e65d6139bf8a80a1a3a65522007f5243fa090381f062c7d63b6b8888ffb6b72aa7c4a04abccbaca43d42312b7bc93fa49279e80d9833800010ccc50d8c9adac28cd366667e2ea8b9ecf91066550e2955f1d78e771256f7866cd5c2dcef678900326de74593264c517d5e57d2a1190eb3ddd0c845165228065cf8b9bd3f8e531e98ea442f83859b152e79913ad3a2e2cac51d161a59c2c35161e74ec8167d8779216099df31d3d1184978815f77a02e8fd304c6486dbba991e5b90a1ca0b72756ca6f13beaabd3b949d7891366b3fdf56b9945229204e4b9bf3daffc19c8203149fcdebce2555abbbaf667ec05a93735e5187606208d17332858ea31fb2752af752519968e67efbf4b9a12b3aee579e93ad31ffd7f483d71ccaa4c2cd8b14fc19112a617a73d118cd336e9ab398bae5821ebd270eb9390fd0b2874b83dc553b51e9c7b9c3f150c837b378c8ae85744b5fa2b4e665bd22d38aa3e39d687cb527ee29453704551a82fa076ff1aa3eed15ef2cf57d5b9ddb93cfd0dbc70a47fcfae5af530d482bb43608bbeb91d83b00611f79b852651b5517110e09dc2d4452df036917d0c5e8288e97a1fd8242c42f2e3975b640fea5d1f419d780ee71c8b981aaa616b0174ea9b986c431df120796d9e5ab3e61ab2de2a333c6509355898c4d2704a738b500dc63d500fe5c11783dfa1d59d67df6456780646191017031d4e25863bbada8a1a1aee3bbdc3d9aec49a9466e3b3b19ca782227d85e128f58933837c9d6a302f67283708872786e9447ed5994c1d01f5618aebb81491d8c02c297ca90b4be23128d8d0d697d51e1c3fcc2195402197fc112f03327c55b7b04ef6632bc03eda5f03ec47731f9069de7cef921f82dc627671df0bd6690f8f060f617bcb3cc403a274a7fd011010643d386a08c5f9861a67cabb546d481f81e7216c2eef3df1fd093c30e030b1f6f323c6da8d1daf88ee31be0aefb6c63da72aa4d2f60a65dfbd425f22371772e53908bd66d5e7b6f5bc76a77af157e7def1fa05ab471cfef6de530c9f7d2ac578b66f76c571244ff000000c32dc4bd4ec7738fffb61b7ef3b5aeca1780c9dde2f179115f63b65c29031b634b33939cc5f8de52149f73b682fae5d7050dc0a069947ece38e9f1cb1bffc450420e774b873414f1985c8d267f8ff67502d35d22ff0977207621e952f116c6f485c0129c0c9c0356eef3146aed6afffebc06a9d4520049d3a2831363bcdae228c85a8f1bf3c791b1e3e70a4c59a839f980ea242b004491aa46783679dadbfa74361a31585d85e2980fd88953185c52f645e368bf9d2f7e92bd7564a2d945ddf3664eb2e7a888ebe7635cd11612fde4fe9ddab66b5d0d1860bf3d5b5624b899afb8c1f34c3f389a8d85bb1cb288b787fba07f6a010f552a1f027a2d2a2154893b47da06db8984d0b9d76fc02915e1aaba065bcec140918ba2bd392cd1bef25a80be305749cc54b932920a0acc0c4151c41dd1f7c57cd7ff742cf94ab1182d27c77a39d31033be1e0b1b5fee9904d1ffa0b3170e76a799ac51ebb6b663a476d55ef56734ef24703b4b02ce84a50099b868a2697befd9a7894cff356250a507347820e4de07e7e258dc0bd94ce906bed154ac39e30293625cd99f3d7ccc1d79ff51a73c6c6d488d4753421009eb38feed87024484aea93e48df5a282c8c6c981d65e6780b2d1a18336ef8ef3268907f361bb7dd80aced466fbae18554ffdc396402ef5b4046634e6e0f787bf028965fe0e32f89d3f552820b212d121ab5132e333330e653ebf92dc840e2f06d0d49f2e84d494be5254bbbc03d62a949b8b8f9fc8a6801c7319cb23bd9d11edf89cd92174ca32fa8869d5cdf90a0f1857928d3abc973324f75b49b785a299dc83a1ffd5ef1bf4ce62a9c9ab68a622da3095a9648c3ce78d55d3d1a28ac080734a9195340ecdebe4417e09d819aaeb82aaea81bfd039b360540e7b7fa9deb73ebe44a8bde3a85e184489c66b091c5fda468e9ca0f136324846a36a853f4362c64fc5b13ee0125045e6c77c0adbd752b63fa02fff2724815e1914bac9537d26f921af66c96da6b904d5e2e63ebd5f10c53ef4272a8fe7647f973747ff753a2ecd1ada71633e4ec1386418bf4f9b488aef5cb0391d317fe60e1307a351b1bf9b76533116625781699a6f01b78c086b64692465226e54e9cfc338ead37a3249933c05bb59d050000006d253fb512fb162c7504426742d00e967be8be37ea644bbca30e31af4f4c48de345fcbdfbb7bd457c8ea8fa838a5cbc5276faf6d548ef92257b9ea04514f1e9c3a15eec9bce6e535d9f29b74d3ff1d3608106c9ad014a5b98537f0fadf1ad493fc8118e72c2697362504127252587358f2b807ba72ccf0b396a93ae96bc22b719a2b03e3fa3faaec8f08723071e4685af482dcb20caf8bf9d06394ba6795dbc304bb39d4f9946c35bf38212be5b7be4a9835408740f7af3ef55aae14c6543759498dd6d05997911eb8ee27a667da205981cfced2483bc591992dc9f018d55c830f8b6ec31476432643d2cb2fcc0cf121c6c0094ee6b975e9af22c588429d2c1ca921d41df185a9ee329d951a9fe6f5a565d073adc48b7707550c63234b7159e18cce6aca5817776672b73d65e380339cc92d8d931f9d6b416411dc77f582f1b1eb722b6faab63843db0fb2e78fb951e6ced6c82aa38e05c5bfa784b2c0762ec5bca56d4b2a70052b33ad0b9cc3524d2408b11d914256c460714401706311a459838e52bd45d4fa94bdf13f82ac393b01cfd8462c8f0246de95a95bb31d50a2ad72d4205e4dba68b5a8797e92be03cce104ec733372e50858190ac300656a984392359bf11806f554a7df25bd282a78bbc37f352ac58fc3f51a130215a78ddf7fc5f9907b8fbd67288b9b2cbc6361eb3d145b3803fbe7e6d6413a3f6109379d3e7ff524f524d8c5c9d8f2956e87b8e426901da0cc7194717b9bdab3c8ff8cfa7ce7f1c56c614c396cd3589d373a49d23b11070386e552cfdc99841e63defa19d98de5a64d19d6e4fe88b738c2c5927f243f99a9cf9344eaf89e91aca982f4d8be0c0e8bdb25babb7ac9020ec782cf0da9ad7bdc58b0762da93a645d5ae80c318284d390d90c16ad8c4a00ed3a162fd7ccc932fba64c3ef7514da8f690d2cbd67516bea1031375381fd1311d2fb23a87abbede6ef072f374eeed98745ead9396c8631dd39f590a1b2d5d2c7c1658d8c38afb99f00dbd08ba8cfde1c89080539b13e7c7623069707c53fd8d4473f910e7d302a1ac9c2b1bb7378c1f5694523f24eff84d303198671ca60e63652419c8813573c07c65edd416bb2386065cc2bf112db366eef96302b2296ac3801ba320e57c4cb6c30da826ddd39a9c48b60c96cce1c780ca18fd297912af65b3eb70cf1ce09996348c078fbf93214e407a5ff2ae294514b79b543d321d9634ab4b90779a3e8f7fbb50669cc110872d255938dcb09a771845356f27dc9f6177ca40db1ba8fbaf1167b0767858129e2777e3bd07e0c23ff4a2a65d8581d3600090854a23b2a44bdfe84591183af7c656e4dea6e10043502b2a9860771fa79bf83538b1fab79f7a81ae16f51e6a8c715e9ce027fd3147194e5735e2b79d777d3d6475cabb546aeb2ef3f233b04f12fc594161c39cbd59a722fffa5794d15fb10ab114971e2029db6c80a216a0c036b0d263cb8fb10b136a0fb1946be228bd9a49432e863b7bd5ade991b38926f7cd3d6cd828a8829faa75dc3153ca0f4f696fc759ab17f7d4e13cff84c5ffe3ffba4ceec6bc220d0e9bd5be8c5865cc599786b6bcc83343183e46e6e1282fc5b9cef749fdaad78af481305400", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 23:52:03 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 23:52:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 23:52:04 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 23:52:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 23:52:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="6629220c64bc611a764e21415aa0fe2d7f28bb9f0b5edf1855dd4ecccc579d717fe78a7a4be2977ad3740d038680432fb2332c9a9854c0d1013679563390d6cd4ef925adac36bfc6815334d7de3b10d91735f39cce8a6bf443376277b84e16735b4f4fc11024c3ac473f051f6eae1966b1b2196c3446595294590acadfa60280d3dde274aba3eb7254fd76bbabd3cf8b07a90be3661334845f21c8729598a394da2fc0ef1f55ae704267b4e37c982430bcd1689c281c1c8a13fb9383d95b6910962ec9ec258546093539da8429284918084317ea5d93e654838ff6b565add2e6f61e7a310e47518d532bb56a129e56b28c73988ac1e65dfbb2c1e05f13e600f2e1ffc01184818c2fadcddb4c9736613b00704b86e0af27f47c96b86cc9d1aa8fb935fa5a314c5e8bff645424a5925c32be8366bd981a8867b032d5a0772117a622be5a21bdc7240b342353309a07d85ff4141204e2c4390bb8404ebd16df0456b467772cb87609c6815edeab8db633b516a4c77de3df4fdc82e29221a1e60ba79a4b44b5d16a124246dd23dcccc89b3449f141ff10d6fdc74f62dff2c0d8786346bd702bdd7bdbd9494e464376012d69da809327425110214d9610d80c01219fb4b5866597ea175e4328e6c82df807eccbfaf97e0b0fca4f5d76e2a3176211c27c0939781e9f4d09ff2999cd5c8755d0040fba8345762eb01196c5759ada1c00d45eca9062cbd7c19e4ed5af57431f1cec18aa6cc575a75039af4d664ea7bceaf4e29fdd1aa71539ef93b2ae9a035f8e6a25a556896654206f80517b445d113860b75cada7db07e8dd449205238b61acc1f49f0a8aef21e2e0dc232f1a99b63e89172176c043dfaf59da82a95d150c837e6f07828a978f5ea4d02baa022b28b29ca11e135f7b59225090e519a2e416bddac7e5dd09923b1378bf33566da395ea2e6f9eed36d09c7f1b8439be2ed0b290993a593eb5496f1e11abc6ff928d7488b92942a34c05fd576053b57f872568d351cd22bbabf03dacb84ef2c66e3078dbc9ae6ea421f6811f4dd4318e77e6ee196c87eca08c5324ad2ac89c2f66ff1b2f00c4ffd9d9f3e67118c679420ebe0bd9d13cfbf2ac7e55ebbc32d2ae0ac154b64bb605d0f20c7edc8a1334778e97bfc42e0bccfc7000fc99c9e648185c6ce956ade456b49edbf4a74b24ea641a9b0f9eabf9421e9304d7b9aabea3a6ec237d42ac8105248c161eceb0bb29bb667cd5b6afd59d0226e7385b4611464c7b07a4c6b878ca38cfe8238ec3f8f4d13d5f5de636025eb62de7e20a5426305d3aba8a387b35e8a3a52d9d7037ccf0cd5d45028aff407381b270db55c06a41509d322766f8106611b5be10f17def5753b6c6428b2d81a726839be2803af375566692cc031e9683f425be338389dc2abf8e0a65c1cd0bae7e7a1fbed1812dc6f267ef4a35d6ddb2ca1b672c6efc710b13309468f5b093ec412aea153407289f8544305ec08e57a292ddc4dd9813a2fa00a612ae20b0443410dfbc5bdb536cb74cdaa05a3bcd6884eb9cbe0afbc263b3a49fb13cee6567689c2acc8b063d119a843f369be3fc7689a4e96bc575087f6dfbea0c40695b57edcb993466587efe2277622267c9984eb2b7a93b2127eef9c0e050da960eeb5ecf539f2309920f1474382e4e97bd9e93af059234d0c04ee72c54e89c674b2d1b407292c6107e4d5afb0a6714848ca120b633c5911f342f43139e65aab5a5d6ff92f1a9441db4c1a999597fdf79de2c4b9406a2dcbe3310200d173b7c4fa6cb03748c8661d2ac43bd32986224f593306cf9e44e179fda56baebf5c31980e3702f1c68148b863d19c2719ea0a51d221ff337394728427587bda826aaad03b08db1124e831a7096e6066869301fee77ce1ee9550661dba9af85fb2e32c8b9c7c3ba08113ec16b34c35f921aa4bbe03db265414190113da4ccb754a8434a0f6c20f76836233f5782a8da2e78bc3ec28b1f6027dfd81710f06cb275b00f22e696d5654b22b8a5d5eb0d37111c4c393143f242126d2e94ca54b7f9798fd33eec43b6e0b2430a6aee7a7ef18e187765df13cc323fcc89b194c03a761661873dcb33613e22dc1bfeec6646768f8ea60a706e1ea13861d9ccd3e1adb57ad6b9dcc5afe18a02c1ee84e6135a417d48d1c5b5cbdbb3a619ba24d20979338a8fdd65aff4d4a4edab54296c5f44970a8827ea8078f4d741d127247d042c71162764e3304aa3c71abad42aa87c69fc130eb976b1224611a5380cb79ef97211c6f77395e1bb837c9c6475c5325dd67677621e7dfe90a4758524796a2f67a6cf72c3af0cb191d19fa76b2ba54545cc6b3c99d8a10a9ec4c38a46fa01d76a24a2dad58b6b5f72cf5370069c33f3635d23fe4f51695eb3fe5a50e7e0c2a1974ec1dcb0cd892897ab5bde3d3aba9a0866527eb8c56e22e9b940859caed0dff6faecec7925b8ce3a6bbafed900ef0a12bf5cee7983ef06638113f6cc183d25db5f0656df693c195ccceef4d885e25fe2f521eea925509a6442909095f6bf4535fb869565e43811e2e71c2639dfcba22064753ef2a461f150158ad7b33d745e9ca258367033dc90567786c8ea1644d83eaec5cb9506ddc15d9637cebc97935eb99d76144f8b091d7c26ba9d2c9adf63e1b7a4a9281b692912277c61eb7b149f8818c26b3b7b9e616ebfc1dd99b000a74929186e1268cc2ed18408d8ee946d1bcd027592e746dc51984fd7110e606a97be718d0b0af479e22d91b9a9776878dda3e9595231180a31216e066b8ea94cf765f6e0dc806baec7dafcec9c6f4e785e66bfbafac102d5db43e12276a8db065288d02965a9b8e744ee9b929ad6f111e076c5340dfd9c6a85dcc9cc36af72ed2933137122a3199a800c9ede5b226c503717dc6fb1c2e712945144f5d49affe43ac326899f0dcbc34cde1526e8afeb748cdc967bd7c52f6f94538f3867f3b12adba41232e7dc7aa34aaef7b0e8a2b7e92685f4289c8472cc8da3e799f9bd417ea6b8fa1bbee51540d4f930ccd458506de9dc144134878eca5dfdb61528b615e874e420224a9326fb165545009204be2d04d4ba403fd3f59917d2989fc3ad183cea84c916844b5ef8fe98a9f50f1ec5fe6409d037857fa0d63466aa2d1d1f3c9ad5b41a60bb70af169bd597f32be4f9d9b39e3569a48b8d1d3f987aa358c81594bd2ad2fc53d3630d739f066c6871a9b370772aaafef014175914420c99360ae4753d9ac4845e67fa1e83361ab41672138577f4ef22f02d41312c677d1c95dc06589e695a2776310afb4e91ca91826adfdb34b01302c4c59afeb79813ffe99ff5874b3985f45ab536d2166686048030d7063bab6912501993ff179cec886d8516cb1ba7e2d1c1d50c30d033782eef7c86b3a13f9080a21e2622bb155606b323f28d4d515334d8e9801b73888dc8652a7384173c57937e6fb6528edc0eeba849966cb39985d546b1b7f6ad09665b5a4076f687fadd650f547b7424534722aafd29e01bae7a60a0e8c9e85be20b199833dc23ed76869c370e11845a96748ddbe4a122ddb6a47b0c57bceec4a05392ed363161bfa064e39ab0b4a6c376177ac9db4172e20436b5f369f745eacdec8301aee8885e96ecf69c69981b8c8aa2a95e626a797c58d1708e9ef41c2e1903ec6a0e3a6d1858641c2a4c0c4ddd7108726c89bd67ab5d15bdbaac0a88994a33eaf1fb7f6b4c7f468291c53a139ce39d36766e5a0a19adcd0c2ceb9a9f9ef6f80ef4bebd2da78b58a4b9d3695d75c507132ed4b64ada2bdf9d4c666b0538e2fe06f127afcf24c9281864487ed3ababf0817a900618964a23330d21ba654a3ec5b0a3926f1c60db360a47133e5ade4602239dd9e62ff0a2b9c37a4f2975a4f1279f7218e606f45de302ee6b46c79e700ac12e80a8c04410c119c2332567ca5b29794b09e975dd1df67771a66e8e86636400ab2a21b62ad624b04192ae4c4fb9863640c8404a431989b656c99e5def18ea0bc09c839ca3bf525ca6b2046eb37fb686a2371608aee5fc5cfdabde8c97d272cc02ffcb653f15ac377f37c0ab544ada791c20f93492565c05d2d2051ecba5e369f5d670bd051103a5ea8be3bd49b797b3a88af3d1ff09cfbd3a6e1dc6061b128eebfb165b9702b2cfd6c3cfb8ef3f578a7e0db0ebfaee2ea463e664229e4be2e8a6e6aefa08a9be83cd9a1b943a31b070b2519642c3005c734da121d20236c73336b95e8bc443adf7df54440f8e5775f29f248c886e81235be2a072e58afbf8dbc265a534574792bceb6e87ba4f2c3970eca105bffc9ba33f897886b344d847d2c3e2759c0f63f33d28299d1c97edbfbe412220a9b1083b3304bd07d3a097db303369a85cf9be7a2a9e20b1fa40fa31833e9cc07112295b8a6bb7375f05280c916a4359f3bf526109b4b999a32dea645f0233608b05a4f846e733dd84216cc5a3555d92dc39c80b4f6fca17f0ebb729e517dd5ecf54f207a00f83a76f48eb60f5161203702ad0795d5c2e8b4bdf0a077d9c25682fb3fb1edd1be210ad29f8b2c4133b755b4810ace9506d6ffd6dd136d3e32552fb7a4f2c4f4908adb777d76727df0c5cb0ef900d895fe741bfc8fa45bbf1f3e706161de766ca49b2bad4966aa4c7566e67b34e1e70c24da6abc88901ea037234cafe8060f604694232653fadb400f3b99c0920cfb16144ddd1f10989ea6533ffd578456d3a5167847b639a105d972851114c6acbb5832e33abc5c7364e481a6f9db9dcc06896e5e7506b4bbc6004e65d0481d4431dbd901e01bb2ea1579b54b93710b5cad2b023471f0791eb0f8924e98b612a543ad996802d3da7a2056b95a8d6f5c37e62190e280609d6c2e9819b79028ea64fad5213f15aeffe72032c2d1bb155272d77083abb221e52d7097c688ba84460339d14dc8d64f70371cfe40d6f07b2a5167ebb568b3aa3503a2ba954e3580c7ef417db2cc6f76e0f8b10b1d2de5bb9be4e47f77cad47dadb8930b7084e7f08c9edbe299a01a2fa2b21e8b277416955e1f28256267044f7ab71a7d0b26c3d73bc042e901ffd7c6416b05f0697357c9c66931c528317e008b83dbfa4c3bfc319253c4d8f957612d3d98cb08124b0c09270c6ae56f613bea7bea3f9b3ee4fc7e44b98abd71e9f367ca4bba80109a65a9f2513cd96434362da0201653910f0c89a04f3f2fb4d3fdf0cc64f2c32a9cd9a939d5e59f8e06a20c418d8d66f13f1a1946fed1d82ca0868013b590186420c8c2bea30ba648973f682fb90dc478620da04b631e230a2dde80d82b1d93ddcf4914c3da71ad1f260afd0bca7c72c77e9a8cfbef48549d24677f1cc3652080824374a141e039a829c0ee3cf04a222b443092c331caa7682c88d52e25826561f37027a27a609a03a472b9aacef352327d38a7901ca42efc523dd152d7e55cd23ade78ca00c4e373ed67554cc3d8f6c6247240da9eff3039443dfdb4d742eb28cc9d6e1018c0796414f4aa93d7d5407ef8b630eb0e088fbfca1db47a8a8a66ce8b84e4845419c14195105762a59bc9bbba5af7a6ed675117415356c63ec669939e6690e083f445a80c9a3791d23e75483ba19055f53e1872b8c30e8fb6721f1deb0ab7d54d88403691b73b3bd9b5de8e3468e606f08ee4a838b2e2524532c3100bd3190ce89e20578c1e579f8923bfe276855bba17880b152209d5673c1125cd44ddf6b4e200d9471d9504db3b5b8ee810ab3de99c170178bdd8b0d55d231cf3d6698305aaa24e531a5e6e029ecd48ee2c87c62adc4bbe52d9f3e2f0c7bd443932f852f8f8086987bffc62e505828aab07bba6580b7e77afd354584dfdcee624abe01e35cf1e66fb1dc1dba647e2c36010bd19fcebfb5a298e44976cb252fcb4858e045003236ae6c419886b9507958d9252c0a4d74d2bb1296b51b26895f53d13842150d8b29f828541deea923902958fcff8e4a55ced9d0939c7c05cea50c05444d89cb0ea9d89bea33ef8bf51a0f41a695f715ffb0a3a2a097186f669c668e3de6b3743c9e328ee56530278a8d3c22c9583583c1852f4557ceabc925c4e5cbc1fcf319fb70611c73e5b62e4930264e76e14f596ba2d89cdada8ba6b53bfafb0e369d0f5426fa8a8260879e3219b7ef186a4f623cdbc7c31ab26891032ab1827315b90ac896ae45dd70fad7d3a84b2d3cff432415c958dff3f19364a26131cee8c6ce83845169160c18148981ffa3a553eb35ff076869373f2e00138ad54c6e0385f846d85ff0e9c37ef6660049579fd3d2e2104322fcd24956c6050e1e9c06c0b2cd169bab109287ea8158b5f6c19bf545ec05008fbd3b082f6b63d7d61cf32ede001a52eb10291b3cd9f95ad594976952fd695309a67a7631dc97326102c88feedb39b214c9f4a816c1712b01580c3db7558ae94d1247c451c91d8e23c6238bd76074c81b05f9e8d0eccfb17948a0e4c65c46fb829cee4d5be01d503a0fd7f9f33628de6e0cf3108e9826039d1f40896ea5a5fd9fa986b8a784daca631a7521a839d844415488a893abfbcd015119d82fb6318b7ae8cfe333e3bcea307d990ca74d6332a93b323040a5481c91e33c81c75f90f49bdd47a1196de7ba503d093e8445e024ec990f1d1f58ede719b714eb6633bd02bd8d9027f38a723a43dd862403616296dc9efb9978a61f2eb9cf17c1253284fd15a846d70cca5e471840809cd8a1deeb70409959c393e98f0ed728c5ceadbfd0f483f4739207ff29261eed78ae5330a00275e813fdeb2d108a3a28f59a3c4f0b6d2760a9c43d4bd17ed2904f53c5e0b3e2766764b2fbedadb87cc3231922b642a2eb989564d6ba75bd7f8ced6e926af0d41d86213ce7d5385f7bb56df10935d88111ac8b29fdfec36a2b5c273ce3e1442f2d8fece9cf0f680785e3ce562cfa5d7486ac57545cd0c0b2cd1316cb49b1a2ec965bb499622ced107ef37a5c01b9060b46160cbbe75a84168cf1721fd6b4b6ef255fa728b79f01724055748de781bbebafb3c186b15c17999b2b29a570fc54b0026a0022ca5e1b867119856828762ceebc91ed2cdc49805f87b8dd8fa9b7d6672cb55fec954b5deabd946bd1d8a84655a880c85ad61ebfdb7ddbadbe15851fc1de47736af8084981c5f2c05abe9753dbc2b0d7fb1cffaf4b2b1df3419219c8d63c58c66f711e7f96cf16d3c3caababa1243474a253cb07d56f5e31900954e8dfebd7e674974e94b8fed319373b280aa4482abb4aa275bac34d9b28001b7769137cc6cd2f5777f2e1b6065d322e2a10ba2fcaf415636d6f7d43240d4a0852b1d9721245343fdbe4b794b7b267fce878e7b184df2712ff57a4a5e2eaf7a357156018c5d3536076de072c0381031be861fdad662cc3107458476c827e5e68b2745ae0d7fc763d7fe69de4dfb48e981f7ec0d3cc5a206821ecd29275f9da639c097f3d209e52b3aecececcd34f9c9af3fb18b0b1fc95df64c6a02047be3776f06842e17c1742ac51063bfedc324c2608eaf521bd5573f2976f38e5f831b31bc452200d47aeeda463d7bb158a640b8212b6a1781a4436b00a77422ab9a5e19bf270794ee4056925473f99dd6f8857aef7cd97331b77e9ea7f6191a32ce4a471641da5e198352971021f7e00986ca7d3acc7bcd95d7aafa6bedba5dca3b315aff24e29dde50d9601fb03d354fe99cac9953f1f6cdd021952c6fd209f6aef12e3b25569f1e65d6139bf8a80a1a3a65522007f5243fa090381f062c7d63b6b8888ffb6b72aa7c4a04abccbaca43d42312b7bc93fa49279e80d9833800010ccc50d8c9adac28cd366667e2ea8b9ecf91066550e2955f1d78e771256f7866cd5c2dcef678900326de74593264c517d5e57d2a1190eb3ddd0c845165228065cf8b9bd3f8e531e98ea442f83859b152e79913ad3a2e2cac51d161a59c2c35161e74ec8167d8779216099df31d3d1184978815f77a02e8fd304c6486dbba991e5b90a1ca0b72756ca6f13beaabd3b949d7891366b3fdf56b9945229204e4b9bf3daffc19c8203149fcdebce2555abbbaf667ec05a93735e5187606208d17332858ea31fb2752af752519968e67efbf4b9a12b3aee579e93ad31ffd7f483d71ccaa4c2cd8b14fc19112a617a73d118cd336e9ab398bae5821ebd270eb9390fd0b2874b83dc553b51e9c7b9c3f150c837b378c8ae85744b5fa2b4e665bd22d38aa3e39d687cb527ee29453704551a82fa076ff1aa3eed15ef2cf57d5b9ddb93cfd0dbc70a47fcfae5af530d482bb43608bbeb91d83b00611f79b852651b5517110e09dc2d4452df036917d0c5e8288e97a1fd8242c42f2e3975b640fea5d1f419d780ee71c8b981aaa616b0174ea9b986c431df120796d9e5ab3e61ab2de2a333c6509355898c4d2704a738b500dc63d500fe5c11783dfa1d59d67df6456780646191017031d4e25863bbada8a1a1aee3bbdc3d9aec49a9466e3b3b19ca782227d85e128f58933837c9d6a302f67283708872786e9447ed5994c1d01f5618aebb81491d8c02c297ca90b4be23128d8d0d697d51e1c3fcc2195402197fc112f03327c55b7b04ef6632bc03eda5f03ec47731f9069de7cef921f82dc627671df0bd6690f8f060f617bcb3cc403a274a7fd011010643d386a08c5f9861a67cabb546d481f81e7216c2eef3df1fd093c30e030b1f6f323c6da8d1daf88ee31be0aefb6c63da72aa4d2f60a65dfbd425f22371772e53908bd66d5e7b6f5bc76a77af157e7def1fa05ab471cfef6de530c9f7d2ac578b66f76c571244ff000000c32dc4bd4ec7738fffb61b7ef3b5aeca1780c9dde2f179115f63b65c29031b634b33939cc5f8de52149f73b682fae5d7050dc0a069947ece38e9f1cb1bffc450420e774b873414f1985c8d267f8ff67502d35d22ff0977207621e952f116c6f485c0129c0c9c0356eef3146aed6afffebc06a9d4520049d3a2831363bcdae228c85a8f1bf3c791b1e3e70a4c59a839f980ea242b004491aa46783679dadbfa74361a31585d85e2980fd88953185c52f645e368bf9d2f7e92bd7564a2d945ddf3664eb2e7a888ebe7635cd11612fde4fe9ddab66b5d0d1860bf3d5b5624b899afb8c1f34c3f389a8d85bb1cb288b787fba07f6a010f552a1f027a2d2a2154893b47da06db8984d0b9d76fc02915e1aaba065bcec140918ba2bd392cd1bef25a80be305749cc54b932920a0acc0c4151c41dd1f7c57cd7ff742cf94ab1182d27c77a39d31033be1e0b1b5fee9904d1ffa0b3170e76a799ac51ebb6b663a476d55ef56734ef24703b4b02ce84a50099b868a2697befd9a7894cff356250a507347820e4de07e7e258dc0bd94ce906bed154ac39e30293625cd99f3d7ccc1d79ff51a73c6c6d488d4753421009eb38feed87024484aea93e48df5a282c8c6c981d65e6780b2d1a18336ef8ef3268907f361bb7dd80aced466fbae18554ffdc396402ef5b4046634e6e0f787bf028965fe0e32f89d3f552820b212d121ab5132e333330e653ebf92dc840e2f06d0d49f2e84d494be5254bbbc03d62a949b8b8f9fc8a6801c7319cb23bd9d11edf89cd92174ca32fa8869d5cdf90a0f1857928d3abc973324f75b49b785a299dc83a1ffd5ef1bf4ce62a9c9ab68a622da3095a9648c3ce78d55d3d1a28ac080734a9195340ecdebe4417e09d819aaeb82aaea81bfd039b360540e7b7fa9deb73ebe44a8bde3a85e184489c66b091c5fda468e9ca0f136324846a36a853f4362c64fc5b13ee0125045e6c77c0adbd752b63fa02fff2724815e1914bac9537d26f921af66c96da6b904d5e2e63ebd5f10c53ef4272a8fe7647f973747ff753a2ecd1ada71633e4ec1386418bf4f9b488aef5cb0391d317fe60e1307a351b1bf9b76533116625781699a6f01b78c086b64692465226e54e9cfc338ead37a3249933c05bb59d050000006d253fb512fb162c7504426742d00e967be8be37ea644bbca30e31af4f4c48de345fcbdfbb7bd457c8ea8fa838a5cbc5276faf6d548ef92257b9ea04514f1e9c3a15eec9bce6e535d9f29b74d3ff1d3608106c9ad014a5b98537f0fadf1ad493fc8118e72c2697362504127252587358f2b807ba72ccf0b396a93ae96bc22b719a2b03e3fa3faaec8f08723071e4685af482dcb20caf8bf9d06394ba6795dbc304bb39d4f9946c35bf38212be5b7be4a9835408740f7af3ef55aae14c6543759498dd6d05997911eb8ee27a667da205981cfced2483bc591992dc9f018d55c830f8b6ec31476432643d2cb2fcc0cf121c6c0094ee6b975e9af22c588429d2c1ca921d41df185a9ee329d951a9fe6f5a565d073adc48b7707550c63234b7159e18cce6aca5817776672b73d65e380339cc92d8d931f9d6b416411dc77f582f1b1eb722b6faab63843db0fb2e78fb951e6ced6c82aa38e05c5bfa784b2c0762ec5bca56d4b2a70052b33ad0b9cc3524d2408b11d914256c460714401706311a459838e52bd45d4fa94bdf13f82ac393b01cfd8462c8f0246de95a95bb31d50a2ad72d4205e4dba68b5a8797e92be03cce104ec733372e50858190ac300656a984392359bf11806f554a7df25bd282a78bbc37f352ac58fc3f51a130215a78ddf7fc5f9907b8fbd67288b9b2cbc6361eb3d145b3803fbe7e6d6413a3f6109379d3e7ff524f524d8c5c9d8f2956e87b8e426901da0cc7194717b9bdab3c8ff8cfa7ce7f1c56c614c396cd3589d373a49d23b11070386e552cfdc99841e63defa19d98de5a64d19d6e4fe88b738c2c5927f243f99a9cf9344eaf89e91aca982f4d8be0c0e8bdb25babb7ac9020ec782cf0da9ad7bdc58b0762da93a645d5ae80c318284d390d90c16ad8c4a00ed3a162fd7ccc932fba64c3ef7514da8f690d2cbd67516bea1031375381fd1311d2fb23a87abbede6ef072f374eeed98745ead9396c8631dd39f590a1b2d5d2c7c1658d8c38afb99f00dbd08ba8cfde1c89080539b13e7c7623069707c53fd8d4473f910e7d302a1ac9c2b1bb7378c1f5694523f24eff84d303198671ca60e63652419c8813573c07c65edd416bb2386065cc2bf112db366eef96302b2296ac3801ba320e57c4cb6c30da826ddd39a9c48b60c96cce1c780ca18fd297912af65b3eb70cf1ce09996348c078fbf93214e407a5ff2ae294514b79b543d321d9634ab4b90779a3e8f7fbb50669cc110872d255938dcb09a771845356f27dc9f6177ca40db1ba8fbaf1167b0767858129e2777e3bd07e0c23ff4a2a65d8581d3600090854a23b2a44bdfe84591183af7c656e4dea6e10043502b2a9860771fa79bf83538b1fab79f7a81ae16f51e6a8c715e9ce027fd3147194e5735e2b79d777d3d6475cabb546aeb2ef3f233b04f12fc594161c39cbd59a722fffa5794d15fb10ab114971e2029db6c80a216a0c036b0d263cb8fb10b136a0fb1946be228bd9a49432e863b7bd5ade991b38926f7cd3d6cd828a8829faa75dc3153ca0f4f696fc759ab17f7d4e13cff84c5ffe3ffba4ceec6bc220d0e9bd5be8c5865cc599786b6bcc83343183e46e6e1282fc5b9cef749fdaad78af481305400", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 23:52:04 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="1827dacb7cd53e01b4852de2d748e21fa033071acb841f449efc23d452101807ae5c485596338a6d31388444ae8ade7b60a85a37d3db29ef19ae4c4d4db9c2c82c7908debb2e2b5ebef336aad77bef942d064955079af4e914f372cec8ed0440f6ee0bded3c565283bdb75124011227712d5f01e8c1eb86cf69205a8b5b374edee58ebaf09d62191cf41190260c30a719bbc9bc29be0d60c678791de6b236c9b5a057247c281937c2b2ae747c858532113e0a1e7af49298ef54f15572301d3c907b02529bc470beab8f9208cf92b17a9df99ceff90a1e384d6bda3fe823d8eff0e2229a43c31781935de69466b1082c0f88d3716f234e1d6e17e1360f6621e686d661af20eaf08cc97c261590ac3291667a87bbf66f86d9005f034ea5517b2187b6dfecebc1cb8fc4dab511a2890a68ed185483c548168803f353520cc6f820d1349ac985e12a3ff6e8a78b29ed97213962fca3ba7d04d1ab4dbcfe93a88831f784ed278d079eb3e2e69d3161600fc7b0dae825b510a59c14315fc6ca0ce68dafd088f02a92ae0ab3f15ca1a863b640e8e4a89407a8b8d752892e1f8b0e793d430c3ec46cbe2b6a4bdad728c34e734864aeac2b6b2eb51c3a2f9e6773c5834166511086dc35847cfa17974889795ed305353d41c9399bb95936a3c1be1099f21795cfc04d9699929eca65a0edcae5d4e564404e5292dc15f40d78d94be9e8dca92983bc71729ab30a70455bbfd5a98d97cab9778d9b7b69fb20019e7e7c7bc17c84da1dab53a187a116ac229e00312c95b1074afff18a8771a4ab47be2205745836dc3cc1ce531fe697e9a734698fb2343b331ad9f13214d1d7d511dc646fb8b3b70fb4611e6d102a0e2bda6311ca824537f699efdefbd8a3a523e26272f07abd75504188edc788af9c75aabf77f4ac883573f63ded319fa5a8b6317d4490391879629446fa5ea4c695f3db9739f7bc1da7a19f3e1c0ccca98307b3a7a38272b7455c8957b17138c9e170c27895fcf47eb5530948b7cc43d61a621293b0c83dc893f02def2b42a8bd7ad6c9cdfeb7a3bde141e98e5af7500b07d85c6314949b754c88cc666bdaaec89271f56ec11bfa0aa337feb1140b8a07fbd5c79bdd0239f8aa1d454c0e5a16e99d38d1212ff709bb1964c317c98bfef37b56944666f0320ec85b5b1e07731de5584901f8c65e14fd2ba83b500fdbb137c7cdf91d66400688a5da6405ca7e0b8107ed65be0ef5c6234b62f613e7e76d6f3d5cc12bde4342391524e25bab6ec0a358c6c66b7cdbdd9301f91589af65cb7c02fe8271a798c5e122fef9e7581d28884d33d01f0475c9ac052d2d014bdc09e2738487742f7bff40facf2e96dcdfefa336c46923b77b334daf7b01a9fd5d957a29b83adf6f23acc507a58dabe6b2804532bc1a865a01b1126127f7c6a8029531db8a51d8472c0abffca5be97b9b5433ad220ab9ad65cf94a1167f3fb2b8804ce66f9f5cae212724b2b3a04343580f5919f446f40eaa0177f25ebe68ee7c7a35d9d5ef6e1cb220eaf8ad9b269b15c2ab9692c345f3c3bd5965f06adfdfa2d672b5e3184ebe192f73e70e829adfac2e6318d238dceb6e3d7d1422d57ff7124793b92966bd229c0725b0d591e59c57f98841b5ffad16d0ae903406014d3e632d0654e9084f870e124046f3ebae3ecbf5c5365aa32ebf169ccf1243dc8fb296cef006d5f00447ecd2980abb98e3b6e6bf6181e5df7994ea1c1273784af0d92a57394c71926dc143228a8ade103ff61860d21ffd467b2c41bbbd2490dd36add865828fb64396f16831a3a74f57ee2254cc93b25b7219bc00339a2518be3caa4765ed63295c84f1d59144e96aacfb57c6441f64f29729bb7d68127ae2472bbf089570003b1e820191878ab6f53db01c180751e34672cf5a96edfefe164580d6101672281b59f58f3c7b1222f2b6d19c8a8e5f9ad539045f7dbadaa767f993da974dae20744bf5ad0e0ec71ee97696659981e067463c78bd9337b8bcfc070e7e5b47303eaaf9651c19f19a15eab8e2c47041828be50994b5695ee5fbc9a9ecacf9de714215eb7992c07f262db8843937934fdf6fdd31d0f3a44f074f3a1dd6622dbdb3364df79d5ec90ead64c29e05a6c5358cc6b9d8493b7e1c53a91c37aa3653cf2002072461f4b99fcdec142e53b87f61ea55cdb834dd4e03f2f57a206cabe2f3f3cbfad3b4117bf4434718022b09a8419959a9bb97fba50a6b3b9a844cd1301de7bae89f8d1bf549b88dd2bd0697e70ce89cc2e383221ca2ae9d3671a730466c250a8963f6411a42ecc85a00c01b2b43c39432d5065a5fd11c29a23169891cd674cf3a31e82587a26c8d48aa3debeaf067a26669599fae850126dd516512e0cf5ab556b5582add7d2f665723a2244007ddc302f0ec29da73578a80c998849be2f766a334c7ade4dd46f37d648899da5cf7437af2d6e8d03d934903387c4c7e260909d59b546dfac9ffdce11fb92e5bb6ff6836fa0e6d0c5942b4660fdd68d3cc8a76ce0960584dbf634695ca75752b19067ba535e4779189b111c9a3e0ea877067c046d10021b0e60eae8d5dd7536b4474d8ab74679e2d8e68bc9208db5561e28d0bec177cda1e2f944a4cd97b6432033ce40063cbced6b36e486b096adffd699c9fdf58d5ec54bf4afdf52493fbfcd91e807da31ff675b567058697aa088118a6ecf1b7c7dceba3ba87d59d882fce3b3b676763ed658e991c4fd5746946815af0a2c1e96aeb27383cf6638d6d7e1932b3a028250fee18db7c46acd7fab33ab22ff91cf78029a4ed96494151652213fb7dcca0a8944568bf84aded113e20e6897d6b8f6f9fe5f6975c7cbf999d15ce5f8d50454d58e7a5b285fce4ef9d14758cf4a9619b17275fa66f2c6c48d44da95657708062bec9b633ba2df082766f549c5c1b661fc8a5f7b8b6699503da733a66df44f116c4a470b73648cb64bf04101e7bc1d048d230addbf22a5b98aea08beda847e33552faf771d9b181f610ce34530543096257856ea3a08276bec1ea40e7bf6957143623ef47b5c41e61d076eef0a5195431b49beab9fd7f07b1a153491a7250a889b26ce657df550b226fb94cb5f52306f47ee3af4627ef0cdc0c50536af7b386440b878ed5d672670abdb3ea3e3c3c031e67293104a4d6476cf325f6fe4762ce2351dffac116387baadb82f987cab7fe88ce1be7d44ccd572bfd29114d2ce4d5e90f4d6bf7be39ce25ab7de52815e4059d783564d518dd208714de1c524ff69a4ec5f29bb631eff605cc6f30a0bcfba44810a3a6fc263891791b51cb4be0d60d3d0798e38b01b9a21150589a436fb4df4584bf6e7094176884921bbb0f87b1bcdfb6df8aef8f58393800816c15647650448da0ba5bb76f7bf76c3be83aceab79eedae80e1fb46a2557a9485aa7a8053a5835e609fdf54222f5b43cba63c9508dbbd0e22953768f88e2070236d7255f682464d09c7ba12b2e8787a1bc889af686d2c355961d8f92f877bb09baef09d70b5b306047d8d3cb97fb06ba8d09bfbae02314dddf98092b6ef275743e9deb391995003d83b549ecd604daa9bd34ef311aeced5db504242241c0717f8302efedcd3fd43686a7ee21c73ba3c5af98c93d09158c9011e11bc4b51a3a4e904c4b6ced1a786adf310073405c27df6aae6d5da4398d78622ba9144ad09902da49b77046ad22fd303f07c1533f271eb82794b402382d2971f46c7907069907a7afb9e94dd4071685f91cfca10d86aad7c385e4d90f0d44d37588a8f1f267c1d8445634ca4194d1a0c5894a6d00cae3af3aec991cfefda59e3f46c0a6e2fac55b35259a9960ec7dbd1c7dd128368393f0de1e0994ba1f5b41762c22213f56bbf4c2cca458dd5731f9379f0651ba61fbf17a5861eb417e20a7fc9df12c6771f5ab322213ec95beff96dc1811dd0f45be8fb1ed93c2cc01e694620b550e45bd265fb357f52699cf9ca3ddf331fe4d11c5e97bb57631d9c7620b5c19562c85ef8e04ecd5cd5b713fbd94b6b76331a83f304cd8ae1a903ffa722cf5697b1e1bde206735656ce57254744daff8013f47f9aa4f062d8c5956fa8df5ee79d6e6ffbc0c47cd0c99517a6d92fe8ad18c001be4b55af7a6533712c6a2ccb7e813016e7cb74a94bf2a2ce9b3b440faae19210d43320cb81a6472d1da775ca27f2b5bbe5964271eefccdfa0bd6b163357af4539fdb5d5e2e7e1795040776d4d75b70928b8efa954556f4d225bd9b6f9e5a71a8e7a3ef5c36d459233c66650ada1c55dfa02bca3997f93b92028881d9c3ec0e7e1a42c587482b0cfbc77e8520c6ca0f3e5127c96b41056b7279d9e62358e39dc95e779affaaaddc8e9ee66ba336feca8b957ccb4f352c0d162390e3bde27b15132407c97c3a6b5f1704e1e559ee12655a71d7dce3711c8af907d7d2875e2407ff8c59c5457678058d3d00a7971d239c1b1c67dac3ff3fbcc2d8c8035e31040118ac46ba5110a16aedd0b7f731a4f86a63a697501a664946eaf7da6d3cc2a296f294ee765b8f26363ba6116e0ea0ef8eabb0f1e7cc429611194cf0bb66463d26a82dd118cbbd3f1040dca2f5f82ac5eb5df41a4658fcb34b68066c5708a4a16c48fd290b32e392e7f5b662f4e3fa2d79a814f52824cf737872604672bdaf80fc527deb1f690339c92b6c6c6c8635de5a2e1a7ff617d0f1c11bc3a3504d0de94d77678025ab5bea511d783df148e58b0793251db3b7b9e03bb201be89d5939c0a60ab548460d543d015082e00ad9d05418c327ebafbad7924aaf70e5fa6eb0be359b65ac2fbbcad495b17712e033cbf1853d1e2450ac4c8d19287074e76ca3d087d376b0f861b525d4949098dd4e3a3cc50118c8587adf6587ed9aa0352b7d812fe66bb64eb0c0f4d46822aa9c3d4848454d49b61cca24d7d6b82fafc5d8eb4e40e3665f24a95182b70b22c5f9303a49d1278f25de9855246c729fc8ba300fad799a949b9b0ce303477d22337d599d4c8441461d25725965183210a729fc59c4e5ddb45c0b9db06a09619e6009aa0653cd1e8b06d0e55c133d5022dcf91f12a21e9f977de2485f886c5133a8837987e7bc90662156b0250cc76cb03ad9fa36733ef371479ea9c1313682866b963f1f96bba8c658e2c6a10e5e29d8a07d4999b735bdef7f60326aa64fc198c3f2670fa4a44717fc613f1282fc324fd9476e6da7866cb6ce1efa8a1577088f2aa757584b8ade9f2ba34a2287870da2cc7704008b6e057eaf8bfe2fd0d6d60cf03e1751d2284c6439ee6079708451e64b1f7e7dc8400ae99e0d834a7daba6c3a8219812adff0760129e18a41eb0448c57a909714cd395933436e9ae040277f213e30ab7b6e7e3109642ffa051b3c423f6ffa7830c75d229acd617d6bc1f7948f09238f5437ff4fb302034fec1fed96c55c46c7d70d6ab3018c1a3d76120077f815fa67ec8815f44fd0cae7d1509d217a432ce904c778f201a508fdea4672e9cff797bd1d0f58d46f39396e148573ae9b2468e4ee5bd9a5abce8166333c524f0a104da2e3c99ddbc51fc6f4e7c628af79c93d0fbe61b1c4a72b11fe423597f126467a01ee6dad848f24abdfe453592f02c84e017fe553f27e639f88824d70aeeaca54758184f95f12d696291798046bb075fefd6876e8ef893f5b9340e21fc63c67feb6f03055f2f394a591164a61b1aab14c468998175b75974543e79b241dc69a6e346374dec5eebae154e36f29d17273e608ce69d539a5e4702f474bad66fbf3348f0c859bf884576faeeac754e290ec97e863526e55420da72b6b6cd209e6685ffb64e9865d00eb017c843d3c0cf3ab26f53f76316fbe009f0b2c4932b0694fecf1a148dbead458ca9f5f6d678d6c6fbd23fb6aea9e951914300eaaaf69bf35d4ce11c0349a02aa14529a083e701eac0177d4ddb305a9f9a5cf8bacd96327a161bb8b877813ea022d62bac8f0ab9eb5e9d145dda4b1fe79c0bee34c8bbfe866ba376d3a71b9809adda06e64eafaa6cf53fff8ed63e15525fd409e13b1809ae6e6e937acf858a59d2073b304171d5ab35ec92f66fbb2d4e34d46e886c3546c1026d0ff27821a15aa397dbc686540d546ea66fb43dcb9beaeadde6250cfe8e563f9033b432018c88bec07279c6a0228f3eb11031d3435d95c9c1789a5338f74aa6db2c853c87f8f2397f9067fa59774770f64b8ae42b9a07f85f1bcabbc6d3b3456a253bdb73ad3de0aa416589b722053c81db90e7b66a835d636615701e6869fef016bfaba9da0a869005ffc3174b605fdabdb8c7346262ce78a64aa7036960913edfffad202d664d1771018de43b6548a6672f48979b8e30017a93da2c093266306e09eb203fb37d7d54466fb26d4414ba88346d02d8811f100dcb0a3e50ae46247b986b928f12c1ad506c6b33b49d7e6955ae9619f73c79b72a95b053d53c4c54d36dceb8ae780b321aa41b5d61caa21a6c65329f08da522bbbb3d07501b39cc6bfbe4a2ef8054d7c57666bc805ed451517a1432b958141f3ce94752a67a17aadb41590037da8efdb251eb56de30b0e0e75adfbf4e06d4777f843a8d7c31e2ab62d98764217491d46960d67d3ee1213d150c28e75d1f440d41ffc3cf876554e2d4a354f70fce17e4c0fdc64992c32e785263ca4ffcab57d3d46d220627ed05f1628551e9843137996bc7a0b773e1ccfe5364216a8003757ffdc052d93793a3463baf4eef5dd283826f8510bb1f20505a6e61cb3d571d0f77e67ff3c0aa5ca91f6d68c7e0d2d79c649b091b30b2911c5c47157c9c531296eba681e039eaecab83722cc2fd5b91913a463ba9f693e34da60b1adb8ee9f4a83fa67e25f19e4cd6e19ed1381cba8b5b4591109637ae1f7f29b5495fc5f8057da565d937e7577735bd98fe626ce8568897d240f054ad69c8e0ca424d1be51b17d5e639253fb2fe6791e01edcf9c4f8404233d7f98b52c31c4996b6b63112d0126036ca20cf52a2da2478683c41bfd8fb5b34de59d5e87b5075e5e1d78ad06c6a2f6e662145be3d30d140b62c49df203350ea4412c97aaeec7aaa00d81b89f3b7295607840de2a8386f52012b5c4e6e0e1986565bc4f99b6bc10f3a2ab59783a8b9f3c696f741af0f51b6592c68ddff861fc7d2b16876b05a54eae9ec0e170fbf26d9358941c6cba50a5c41e77f72c7f41e0bbf6023f04f7701f676a64cb63ea1a8d373ee6a99ba56449699ccdf8a11dc7d840d695cd5ef987f74e5b16594cc8c6c2251c47b429281b6e34c0288c7242052ac3c9c63213f6ddb08726001e0afe1fb312d463db8722f1617972dc7f365de498027ef0b5c6d100e583348cd777a2afbfd60ef59969c8f88358b6995c177a7d7e69d86b11e36f42bae8c9af599d3f828447c31004000163bb74ef20f656f6a1c8159bd0f867f2e283c10656a40a397b2e514c19efb5d5a5f54316509801bd8208a2c84b2ef13e54d7b8af8787b826b50095a15e33a5e8e306454312a83af7869b7ba0039ca601751b580a9190435d35a8ce9d8e9558ca1bcea3cc3604f4e991aee79fd0d2393b9f87e8dac7782e837e1de5e88a7c79385a2b14556041f49c1113df43efd8aea14c4b651d713fc9989b2fd77ce13a98efef5e83cc6843d313117753d82870c5efec8cc6fd855ab6e0fc6d48c66874fdcb2d007db7fbb9371da3836eb23da1106283a20e32617bcaba574b7b6298d48334eaeef905ff348c2bfbc1c83a88d6915b644d1854161ab4f1d1db12e74de2853e48d1a10f9835c226bca6944d0de6a18e0e07df45ad72a7d354045a6997ffdee010e37091a3a5280e5db8aeea0245217a6f1160a6287d9a28c0eeabaebe755b9485da5b7ccb85166ed902e63200e5e8ac464124bef0196eddee6cfe90fce770b416817e1ca78494786bdaeafa3538841f74bbdb2585d63f667ef227287efa56c030c0999e9ead590f1ce383a138233235494ecec0aed97c803b4d7c4fb80ac9a3bcb1dd2bab51382a94195bee034c3f3d3d9efc44add83ec580a5cfe8f5942b1694b0ab3ef4b2d9f7c0b8634b056c6b6eeb946be1825fa452abdbc1545cd94774abed3fdc2b0399929298221030f6cd0a2b38490f5e4bfd53ee20de10eeb2ffacca980d40e0885cb91c94a4d81a61d863efd0f7a12da233e1dacf7af728950892ef887abcc5e4d08c6b57834a1e5dd1dfc69418fc681b47d8cd34c6a3846b0e1afdc7c7f9033ff817a72ac617c0a1e59e4e6ea40bd668c499f221c5f63700e74b68ba3045b4460f0fa60308cf8964d95237d888d5c1b1be0fa7bd2703eaeb0d2914b8d22cbd8693c16f21bb72566f38aa97e86f212557d40e10b285e1d4de0b153c8f91e168e9d0031bb7ee7fec5f0c3fbf15bc6fbceeae6dd363b7e9835b175b0be16a3348a2c2d07468449fbb2fcfca9e7d8b72b623355715a6a1edc87ea4c699ffeacb2277fbb5658a1eb12d0a7a93bf100ab11cf49b35c16a14044ac8e5bd69af05b252325f0eca41f90681b4a1ec399096939a96685926655a0c4d172d06646c87f35b65c0d7654882b79838f78c35febbdb378f9f28d7e6ba1c1fa191bbcdbf991731f546439a966e4f7a15c77367161bde14b731c9f2b91114fa46e02e70f07d3c40988e8140866ed3dcd98ef5524700deb75c1a6414016da0ce6845e936a8692b7beac01bc855a72a490c667c3b755ffaaa57af54af1bd07ae7b203be85f3653aa63cc5ae10f6e585c7bd8a5257604e82fad6c7be6f1a47eb665c1422c03d3263f351671a48bd5eed22077b8c16e706f009880941c29b90c29a11ef008a371b29200f32523b9847d911fab4ee1468bf98a49ff73703e2d9d7bbf6ae37459c3cb502541f304e1d5918518a06225b65f3b38b91f8e0b49a29ef9aacca369ce5cf8b45738e29118ab06078b885189acf4d0a5200b86cb2269dde90dfada27975dbe6ded12232c0faf7ea12ecacbdf416cff8632e48346478a75c0279c1920b7556fc6670704d5d97912c75d3a9cffe6891abdf747a6850ba7d9668e56c7e7ecc03c5c388e886bc984c8bfd9f470b7e4ea4d146c3c28e4f8ff82b9558266343036e6239a26f567f7633911ccc51522c29ff3ca36ad5b8cfd6ec1c86ae08f30d87a503c909e66dc278e9d14f3fae4bfa4813f315b1610ed76fc149d92f319044e813c3769d4978637e0ee732d3bb86e9fa584181f41d4304c07a1cb71d10f07da649288275a213eff161c536c7366d4c010cf9a4b1c2f2940607dc7468e51204c6983c554d616d48f93ae51e6a7769b3285785ae7bcba3cfb27879df1d7f1f18849a70814eb51df6d1d8cbe80b736cb38326f7db7a06e49cd4fe41b3f7a9156cfac9222ac23d13765e7f2910a365fb23a208f192cfca97b2b8a3de44a2d90d3c865bec109f4bdfb1d37216cf5f71a27c39a83b5562b0c06d76b46b2d8f5b15cb1765d6c78d065d24bedf72405dcb8e795fe183196a6b620f918a2dd7fdfac142aa653fd431ec153e3daac8f615a45b3a0d665d5fe36efb6e2f18b8399429e4f363748eddd5cd2a637e9a0a553fac6d05a3e2bd1b26f2f99433f8f59a3691417a4f35ff7d46a22e39e94641d942706850cb2843ff4a34122e37dcc8224ae9f6ab7f64ff4a0bcb0aaff2f429e4f0f5fcf90ab6a2c45e8f2408d9bbd4f60d6b01a0cf527895e1cd063b178b8973930b9488d81d3f0f7985b900d0a894c29642b809ef39294bfaaa5401f5ed50cbb91a047b60ad54b323a2f2ada04d19d6dbda02e0f22d4d6520f9db2263181c97c9bb74dd8a90adedc80bfd064eb103f67d02ea17571f870c779470bb6460c658da4c502b9a10c8050fc26ad5cc1ae1eb02f0d703d05b48f48ab8c9f9a1bd000181ccf929d45544b44e9a3cd0bcd412ad639323283ed229e5486a2a93babb165880a0a7329834bb51a0631cba5caa30637ca3f07074051c608b7c7170c8c415c2eb88bd6a798bd86953ff71052506ccf0e2357deff6cef24de5b7f68a17082c08d096e43fbe727ab0ab1aa27a703ccd58168039e50dce2d400ed7f2a217c1eea7b29455fbf910d36db324d1c6b53343a78484883ad100a0b5b28c74ab6296df5bf8048fb916e8ddda0ded3f5b08d262b9b1cb1ecb149c02a21490ebebe8856c844d448d2a3878dcc930c3c88d9addf73917e9d3f878fb12fba3e602cfde199a0e69eab56e3d4ffa01135b3145baa613be01f0b94af5bd3b8b432339c954f52b8551fd13790bc1ee18be226b819d8001a3da8e097f84c166e4002e4c1043d3a3721f05105cd17a278b9509d7a04826e8a5b4956bbf976ffb4857fd88da99cfea8d2e0a1c4f52f71f87cbee8c02fbf59b12bdaccb67d0b95f0a56693eafafeefce1953d708b56532ed5bbe12626a3d041c031b48a47b34c504f7dd57e21147b920c058385ddc8cbea5332086c269b0d5c2439f30fa431f88d1a10e25eba0df70d8617ecd5546314ffeae9c4baab872ab82a45eeaf0e1e1533e8a6189c324f31b652aeadc52981b66161313999c5a7bd7c79ef4ee55c7cb00ebd9637ffe01924508a44ab72ab16b70b8b815ce7d27772db315122f4a5a7679af5ac685c26320a71cdd8066b19f749705e2e35d1d9166ecb066053dd05a759270e119944cf99b918cb5e4e6c931031ae2eeffe349ac246c92174091c687c58879e1f05c43b010f7ec3f204c106cf60740b0bc2d355f57bbaec7d060dedab9aebaa4094e72ebffbf61cdfb7d69fbd146daea59339fa83c19c5f75b866af5e7f387740e675e1e2ba29c261d9e7237c6e9ef1b39a8fdacb44de0eaff5f4f9e3e42b75d0a37834eab0cf47acf65e882f0962e01982e783c0dae7efbc95dccb235562e5a2e04fd2b4b43388c0292e6e8198c6df0348920d6e1c8acdd2e892d3f7aef7703824dbb08695642f0e444ade6c4f1ec1e267feb5135cccd50fcde643acb66dbd18f507496957ced435e0db0a8e8441a8e2ebc365f995c32399f7d180b6faeb85ee1921b95f82f3194bed7d157e842257d2da26dfac90f32fb53147e48e232d5115f1cd12b45c55330b29775ab776599afa504b7fe114cd7fb3ab4eb6c30becb82f448b284b20010bea918019af99b2a9ccab1585aec19fd1abe8365a6023f96dddf1a37cce2734bb6585143729850bcd811787bd07cb5fdd57cc987f9278b7f5ef3c7529a9b6d20d18cc4446f1036cf7635da6732986c38df4785e2e428f14b84957319772bdbb7d2d2d20321e522b1ec6c807f3a3f575643d4b71e1bbd1e843b5816aa68900298f5058c65a9fe1022978a44a77bde2b99e221de97cd7fa6a2ea440220bac20e3e4c1e4224958aca15681d3a18f74218114c3e5eefa1fc16de8c07f1d1297b0e772d05f205337175c1dbe88dfc876dcfce367304afac68c41b98ed2ba3f04fd1b37db27dd5d9c9aafaeadfcc44585908ea655ffce1fc2516b060256777e8953e2a6861ec4460034691aed001ea2971627615fc7972773d6a8c343117bae3fc68cfd1f187c478c0f52e86b118c65c39848a8c582ed908fb1242ad3455288cc858e52e119d368e00783c2b8c2916ba564a3501326baefe1dcadac8b4b8b666f20a3a245ca171b43af", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 23:52:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="1827dacb7cd53e01b4852de2d748e21fa033071acb841f449efc23d452101807ae5c485596338a6d31388444ae8ade7b60a85a37d3db29ef19ae4c4d4db9c2c82c7908debb2e2b5ebef336aad77bef942d064955079af4e914f372cec8ed0440f6ee0bded3c565283bdb75124011227712d5f01e8c1eb86cf69205a8b5b374edee58ebaf09d62191cf41190260c30a719bbc9bc29be0d60c678791de6b236c9b5a057247c281937c2b2ae747c858532113e0a1e7af49298ef54f15572301d3c907b02529bc470beab8f9208cf92b17a9df99ceff90a1e384d6bda3fe823d8eff0e2229a43c31781935de69466b1082c0f88d3716f234e1d6e17e1360f6621e686d661af20eaf08cc97c261590ac3291667a87bbf66f86d9005f034ea5517b2187b6dfecebc1cb8fc4dab511a2890a68ed185483c548168803f353520cc6f820d1349ac985e12a3ff6e8a78b29ed97213962fca3ba7d04d1ab4dbcfe93a88831f784ed278d079eb3e2e69d3161600fc7b0dae825b510a59c14315fc6ca0ce68dafd088f02a92ae0ab3f15ca1a863b640e8e4a89407a8b8d752892e1f8b0e793d430c3ec46cbe2b6a4bdad728c34e734864aeac2b6b2eb51c3a2f9e6773c5834166511086dc35847cfa17974889795ed305353d41c9399bb95936a3c1be1099f21795cfc04d9699929eca65a0edcae5d4e564404e5292dc15f40d78d94be9e8dca92983bc71729ab30a70455bbfd5a98d97cab9778d9b7b69fb20019e7e7c7bc17c84da1dab53a187a116ac229e00312c95b1074afff18a8771a4ab47be2205745836dc3cc1ce531fe697e9a734698fb2343b331ad9f13214d1d7d511dc646fb8b3b70fb4611e6d102a0e2bda6311ca824537f699efdefbd8a3a523e26272f07abd75504188edc788af9c75aabf77f4ac883573f63ded319fa5a8b6317d4490391879629446fa5ea4c695f3db9739f7bc1da7a19f3e1c0ccca98307b3a7a38272b7455c8957b17138c9e170c27895fcf47eb5530948b7cc43d61a621293b0c83dc893f02def2b42a8bd7ad6c9cdfeb7a3bde141e98e5af7500b07d85c6314949b754c88cc666bdaaec89271f56ec11bfa0aa337feb1140b8a07fbd5c79bdd0239f8aa1d454c0e5a16e99d38d1212ff709bb1964c317c98bfef37b56944666f0320ec85b5b1e07731de5584901f8c65e14fd2ba83b500fdbb137c7cdf91d66400688a5da6405ca7e0b8107ed65be0ef5c6234b62f613e7e76d6f3d5cc12bde4342391524e25bab6ec0a358c6c66b7cdbdd9301f91589af65cb7c02fe8271a798c5e122fef9e7581d28884d33d01f0475c9ac052d2d014bdc09e2738487742f7bff40facf2e96dcdfefa336c46923b77b334daf7b01a9fd5d957a29b83adf6f23acc507a58dabe6b2804532bc1a865a01b1126127f7c6a8029531db8a51d8472c0abffca5be97b9b5433ad220ab9ad65cf94a1167f3fb2b8804ce66f9f5cae212724b2b3a04343580f5919f446f40eaa0177f25ebe68ee7c7a35d9d5ef6e1cb220eaf8ad9b269b15c2ab9692c345f3c3bd5965f06adfdfa2d672b5e3184ebe192f73e70e829adfac2e6318d238dceb6e3d7d1422d57ff7124793b92966bd229c0725b0d591e59c57f98841b5ffad16d0ae903406014d3e632d0654e9084f870e124046f3ebae3ecbf5c5365aa32ebf169ccf1243dc8fb296cef006d5f00447ecd2980abb98e3b6e6bf6181e5df7994ea1c1273784af0d92a57394c71926dc143228a8ade103ff61860d21ffd467b2c41bbbd2490dd36add865828fb64396f16831a3a74f57ee2254cc93b25b7219bc00339a2518be3caa4765ed63295c84f1d59144e96aacfb57c6441f64f29729bb7d68127ae2472bbf089570003b1e820191878ab6f53db01c180751e34672cf5a96edfefe164580d6101672281b59f58f3c7b1222f2b6d19c8a8e5f9ad539045f7dbadaa767f993da974dae20744bf5ad0e0ec71ee97696659981e067463c78bd9337b8bcfc070e7e5b47303eaaf9651c19f19a15eab8e2c47041828be50994b5695ee5fbc9a9ecacf9de714215eb7992c07f262db8843937934fdf6fdd31d0f3a44f074f3a1dd6622dbdb3364df79d5ec90ead64c29e05a6c5358cc6b9d8493b7e1c53a91c37aa3653cf2002072461f4b99fcdec142e53b87f61ea55cdb834dd4e03f2f57a206cabe2f3f3cbfad3b4117bf4434718022b09a8419959a9bb97fba50a6b3b9a844cd1301de7bae89f8d1bf549b88dd2bd0697e70ce89cc2e383221ca2ae9d3671a730466c250a8963f6411a42ecc85a00c01b2b43c39432d5065a5fd11c29a23169891cd674cf3a31e82587a26c8d48aa3debeaf067a26669599fae850126dd516512e0cf5ab556b5582add7d2f665723a2244007ddc302f0ec29da73578a80c998849be2f766a334c7ade4dd46f37d648899da5cf7437af2d6e8d03d934903387c4c7e260909d59b546dfac9ffdce11fb92e5bb6ff6836fa0e6d0c5942b4660fdd68d3cc8a76ce0960584dbf634695ca75752b19067ba535e4779189b111c9a3e0ea877067c046d10021b0e60eae8d5dd7536b4474d8ab74679e2d8e68bc9208db5561e28d0bec177cda1e2f944a4cd97b6432033ce40063cbced6b36e486b096adffd699c9fdf58d5ec54bf4afdf52493fbfcd91e807da31ff675b567058697aa088118a6ecf1b7c7dceba3ba87d59d882fce3b3b676763ed658e991c4fd5746946815af0a2c1e96aeb27383cf6638d6d7e1932b3a028250fee18db7c46acd7fab33ab22ff91cf78029a4ed96494151652213fb7dcca0a8944568bf84aded113e20e6897d6b8f6f9fe5f6975c7cbf999d15ce5f8d50454d58e7a5b285fce4ef9d14758cf4a9619b17275fa66f2c6c48d44da95657708062bec9b633ba2df082766f549c5c1b661fc8a5f7b8b6699503da733a66df44f116c4a470b73648cb64bf04101e7bc1d048d230addbf22a5b98aea08beda847e33552faf771d9b181f610ce34530543096257856ea3a08276bec1ea40e7bf6957143623ef47b5c41e61d076eef0a5195431b49beab9fd7f07b1a153491a7250a889b26ce657df550b226fb94cb5f52306f47ee3af4627ef0cdc0c50536af7b386440b878ed5d672670abdb3ea3e3c3c031e67293104a4d6476cf325f6fe4762ce2351dffac116387baadb82f987cab7fe88ce1be7d44ccd572bfd29114d2ce4d5e90f4d6bf7be39ce25ab7de52815e4059d783564d518dd208714de1c524ff69a4ec5f29bb631eff605cc6f30a0bcfba44810a3a6fc263891791b51cb4be0d60d3d0798e38b01b9a21150589a436fb4df4584bf6e7094176884921bbb0f87b1bcdfb6df8aef8f58393800816c15647650448da0ba5bb76f7bf76c3be83aceab79eedae80e1fb46a2557a9485aa7a8053a5835e609fdf54222f5b43cba63c9508dbbd0e22953768f88e2070236d7255f682464d09c7ba12b2e8787a1bc889af686d2c355961d8f92f877bb09baef09d70b5b306047d8d3cb97fb06ba8d09bfbae02314dddf98092b6ef275743e9deb391995003d83b549ecd604daa9bd34ef311aeced5db504242241c0717f8302efedcd3fd43686a7ee21c73ba3c5af98c93d09158c9011e11bc4b51a3a4e904c4b6ced1a786adf310073405c27df6aae6d5da4398d78622ba9144ad09902da49b77046ad22fd303f07c1533f271eb82794b402382d2971f46c7907069907a7afb9e94dd4071685f91cfca10d86aad7c385e4d90f0d44d37588a8f1f267c1d8445634ca4194d1a0c5894a6d00cae3af3aec991cfefda59e3f46c0a6e2fac55b35259a9960ec7dbd1c7dd128368393f0de1e0994ba1f5b41762c22213f56bbf4c2cca458dd5731f9379f0651ba61fbf17a5861eb417e20a7fc9df12c6771f5ab322213ec95beff96dc1811dd0f45be8fb1ed93c2cc01e694620b550e45bd265fb357f52699cf9ca3ddf331fe4d11c5e97bb57631d9c7620b5c19562c85ef8e04ecd5cd5b713fbd94b6b76331a83f304cd8ae1a903ffa722cf5697b1e1bde206735656ce57254744daff8013f47f9aa4f062d8c5956fa8df5ee79d6e6ffbc0c47cd0c99517a6d92fe8ad18c001be4b55af7a6533712c6a2ccb7e813016e7cb74a94bf2a2ce9b3b440faae19210d43320cb81a6472d1da775ca27f2b5bbe5964271eefccdfa0bd6b163357af4539fdb5d5e2e7e1795040776d4d75b70928b8efa954556f4d225bd9b6f9e5a71a8e7a3ef5c36d459233c66650ada1c55dfa02bca3997f93b92028881d9c3ec0e7e1a42c587482b0cfbc77e8520c6ca0f3e5127c96b41056b7279d9e62358e39dc95e779affaaaddc8e9ee66ba336feca8b957ccb4f352c0d162390e3bde27b15132407c97c3a6b5f1704e1e559ee12655a71d7dce3711c8af907d7d2875e2407ff8c59c5457678058d3d00a7971d239c1b1c67dac3ff3fbcc2d8c8035e31040118ac46ba5110a16aedd0b7f731a4f86a63a697501a664946eaf7da6d3cc2a296f294ee765b8f26363ba6116e0ea0ef8eabb0f1e7cc429611194cf0bb66463d26a82dd118cbbd3f1040dca2f5f82ac5eb5df41a4658fcb34b68066c5708a4a16c48fd290b32e392e7f5b662f4e3fa2d79a814f52824cf737872604672bdaf80fc527deb1f690339c92b6c6c6c8635de5a2e1a7ff617d0f1c11bc3a3504d0de94d77678025ab5bea511d783df148e58b0793251db3b7b9e03bb201be89d5939c0a60ab548460d543d015082e00ad9d05418c327ebafbad7924aaf70e5fa6eb0be359b65ac2fbbcad495b17712e033cbf1853d1e2450ac4c8d19287074e76ca3d087d376b0f861b525d4949098dd4e3a3cc50118c8587adf6587ed9aa0352b7d812fe66bb64eb0c0f4d46822aa9c3d4848454d49b61cca24d7d6b82fafc5d8eb4e40e3665f24a95182b70b22c5f9303a49d1278f25de9855246c729fc8ba300fad799a949b9b0ce303477d22337d599d4c8441461d25725965183210a729fc59c4e5ddb45c0b9db06a09619e6009aa0653cd1e8b06d0e55c133d5022dcf91f12a21e9f977de2485f886c5133a8837987e7bc90662156b0250cc76cb03ad9fa36733ef371479ea9c1313682866b963f1f96bba8c658e2c6a10e5e29d8a07d4999b735bdef7f60326aa64fc198c3f2670fa4a44717fc613f1282fc324fd9476e6da7866cb6ce1efa8a1577088f2aa757584b8ade9f2ba34a2287870da2cc7704008b6e057eaf8bfe2fd0d6d60cf03e1751d2284c6439ee6079708451e64b1f7e7dc8400ae99e0d834a7daba6c3a8219812adff0760129e18a41eb0448c57a909714cd395933436e9ae040277f213e30ab7b6e7e3109642ffa051b3c423f6ffa7830c75d229acd617d6bc1f7948f09238f5437ff4fb302034fec1fed96c55c46c7d70d6ab3018c1a3d76120077f815fa67ec8815f44fd0cae7d1509d217a432ce904c778f201a508fdea4672e9cff797bd1d0f58d46f39396e148573ae9b2468e4ee5bd9a5abce8166333c524f0a104da2e3c99ddbc51fc6f4e7c628af79c93d0fbe61b1c4a72b11fe423597f126467a01ee6dad848f24abdfe453592f02c84e017fe553f27e639f88824d70aeeaca54758184f95f12d696291798046bb075fefd6876e8ef893f5b9340e21fc63c67feb6f03055f2f394a591164a61b1aab14c468998175b75974543e79b241dc69a6e346374dec5eebae154e36f29d17273e608ce69d539a5e4702f474bad66fbf3348f0c859bf884576faeeac754e290ec97e863526e55420da72b6b6cd209e6685ffb64e9865d00eb017c843d3c0cf3ab26f53f76316fbe009f0b2c4932b0694fecf1a148dbead458ca9f5f6d678d6c6fbd23fb6aea9e951914300eaaaf69bf35d4ce11c0349a02aa14529a083e701eac0177d4ddb305a9f9a5cf8bacd96327a161bb8b877813ea022d62bac8f0ab9eb5e9d145dda4b1fe79c0bee34c8bbfe866ba376d3a71b9809adda06e64eafaa6cf53fff8ed63e15525fd409e13b1809ae6e6e937acf858a59d2073b304171d5ab35ec92f66fbb2d4e34d46e886c3546c1026d0ff27821a15aa397dbc686540d546ea66fb43dcb9beaeadde6250cfe8e563f9033b432018c88bec07279c6a0228f3eb11031d3435d95c9c1789a5338f74aa6db2c853c87f8f2397f9067fa59774770f64b8ae42b9a07f85f1bcabbc6d3b3456a253bdb73ad3de0aa416589b722053c81db90e7b66a835d636615701e6869fef016bfaba9da0a869005ffc3174b605fdabdb8c7346262ce78a64aa7036960913edfffad202d664d1771018de43b6548a6672f48979b8e30017a93da2c093266306e09eb203fb37d7d54466fb26d4414ba88346d02d8811f100dcb0a3e50ae46247b986b928f12c1ad506c6b33b49d7e6955ae9619f73c79b72a95b053d53c4c54d36dceb8ae780b321aa41b5d61caa21a6c65329f08da522bbbb3d07501b39cc6bfbe4a2ef8054d7c57666bc805ed451517a1432b958141f3ce94752a67a17aadb41590037da8efdb251eb56de30b0e0e75adfbf4e06d4777f843a8d7c31e2ab62d98764217491d46960d67d3ee1213d150c28e75d1f440d41ffc3cf876554e2d4a354f70fce17e4c0fdc64992c32e785263ca4ffcab57d3d46d220627ed05f1628551e9843137996bc7a0b773e1ccfe5364216a8003757ffdc052d93793a3463baf4eef5dd283826f8510bb1f20505a6e61cb3d571d0f77e67ff3c0aa5ca91f6d68c7e0d2d79c649b091b30b2911c5c47157c9c531296eba681e039eaecab83722cc2fd5b91913a463ba9f693e34da60b1adb8ee9f4a83fa67e25f19e4cd6e19ed1381cba8b5b4591109637ae1f7f29b5495fc5f8057da565d937e7577735bd98fe626ce8568897d240f054ad69c8e0ca424d1be51b17d5e639253fb2fe6791e01edcf9c4f8404233d7f98b52c31c4996b6b63112d0126036ca20cf52a2da2478683c41bfd8fb5b34de59d5e87b5075e5e1d78ad06c6a2f6e662145be3d30d140b62c49df203350ea4412c97aaeec7aaa00d81b89f3b7295607840de2a8386f52012b5c4e6e0e1986565bc4f99b6bc10f3a2ab59783a8b9f3c696f741af0f51b6592c68ddff861fc7d2b16876b05a54eae9ec0e170fbf26d9358941c6cba50a5c41e77f72c7f41e0bbf6023f04f7701f676a64cb63ea1a8d373ee6a99ba56449699ccdf8a11dc7d840d695cd5ef987f74e5b16594cc8c6c2251c47b429281b6e34c0288c7242052ac3c9c63213f6ddb08726001e0afe1fb312d463db8722f1617972dc7f365de498027ef0b5c6d100e583348cd777a2afbfd60ef59969c8f88358b6995c177a7d7e69d86b11e36f42bae8c9af599d3f828447c31004000163bb74ef20f656f6a1c8159bd0f867f2e283c10656a40a397b2e514c19efb5d5a5f54316509801bd8208a2c84b2ef13e54d7b8af8787b826b50095a15e33a5e8e306454312a83af7869b7ba0039ca601751b580a9190435d35a8ce9d8e9558ca1bcea3cc3604f4e991aee79fd0d2393b9f87e8dac7782e837e1de5e88a7c79385a2b14556041f49c1113df43efd8aea14c4b651d713fc9989b2fd77ce13a98efef5e83cc6843d313117753d82870c5efec8cc6fd855ab6e0fc6d48c66874fdcb2d007db7fbb9371da3836eb23da1106283a20e32617bcaba574b7b6298d48334eaeef905ff348c2bfbc1c83a88d6915b644d1854161ab4f1d1db12e74de2853e48d1a10f9835c226bca6944d0de6a18e0e07df45ad72a7d354045a6997ffdee010e37091a3a5280e5db8aeea0245217a6f1160a6287d9a28c0eeabaebe755b9485da5b7ccb85166ed902e63200e5e8ac464124bef0196eddee6cfe90fce770b416817e1ca78494786bdaeafa3538841f74bbdb2585d63f667ef227287efa56c030c0999e9ead590f1ce383a138233235494ecec0aed97c803b4d7c4fb80ac9a3bcb1dd2bab51382a94195bee034c3f3d3d9efc44add83ec580a5cfe8f5942b1694b0ab3ef4b2d9f7c0b8634b056c6b6eeb946be1825fa452abdbc1545cd94774abed3fdc2b0399929298221030f6cd0a2b38490f5e4bfd53ee20de10eeb2ffacca980d40e0885cb91c94a4d81a61d863efd0f7a12da233e1dacf7af728950892ef887abcc5e4d08c6b57834a1e5dd1dfc69418fc681b47d8cd34c6a3846b0e1afdc7c7f9033ff817a72ac617c0a1e59e4e6ea40bd668c499f221c5f63700e74b68ba3045b4460f0fa60308cf8964d95237d888d5c1b1be0fa7bd2703eaeb0d2914b8d22cbd8693c16f21bb72566f38aa97e86f212557d40e10b285e1d4de0b153c8f91e168e9d0031bb7ee7fec5f0c3fbf15bc6fbceeae6dd363b7e9835b175b0be16a3348a2c2d07468449fbb2fcfca9e7d8b72b623355715a6a1edc87ea4c699ffeacb2277fbb5658a1eb12d0a7a93bf100ab11cf49b35c16a14044ac8e5bd69af05b252325f0eca41f90681b4a1ec399096939a96685926655a0c4d172d06646c87f35b65c0d7654882b79838f78c35febbdb378f9f28d7e6ba1c1fa191bbcdbf991731f546439a966e4f7a15c77367161bde14b731c9f2b91114fa46e02e70f07d3c40988e8140866ed3dcd98ef5524700deb75c1a6414016da0ce6845e936a8692b7beac01bc855a72a490c667c3b755ffaaa57af54af1bd07ae7b203be85f3653aa63cc5ae10f6e585c7bd8a5257604e82fad6c7be6f1a47eb665c1422c03d3263f351671a48bd5eed22077b8c16e706f009880941c29b90c29a11ef008a371b29200f32523b9847d911fab4ee1468bf98a49ff73703e2d9d7bbf6ae37459c3cb502541f304e1d5918518a06225b65f3b38b91f8e0b49a29ef9aacca369ce5cf8b45738e29118ab06078b885189acf4d0a5200b86cb2269dde90dfada27975dbe6ded12232c0faf7ea12ecacbdf416cff8632e48346478a75c0279c1920b7556fc6670704d5d97912c75d3a9cffe6891abdf747a6850ba7d9668e56c7e7ecc03c5c388e886bc984c8bfd9f470b7e4ea4d146c3c28e4f8ff82b9558266343036e6239a26f567f7633911ccc51522c29ff3ca36ad5b8cfd6ec1c86ae08f30d87a503c909e66dc278e9d14f3fae4bfa4813f315b1610ed76fc149d92f319044e813c3769d4978637e0ee732d3bb86e9fa584181f41d4304c07a1cb71d10f07da649288275a213eff161c536c7366d4c010cf9a4b1c2f2940607dc7468e51204c6983c554d616d48f93ae51e6a7769b3285785ae7bcba3cfb27879df1d7f1f18849a70814eb51df6d1d8cbe80b736cb38326f7db7a06e49cd4fe41b3f7a9156cfac9222ac23d13765e7f2910a365fb23a208f192cfca97b2b8a3de44a2d90d3c865bec109f4bdfb1d37216cf5f71a27c39a83b5562b0c06d76b46b2d8f5b15cb1765d6c78d065d24bedf72405dcb8e795fe183196a6b620f918a2dd7fdfac142aa653fd431ec153e3daac8f615a45b3a0d665d5fe36efb6e2f18b8399429e4f363748eddd5cd2a637e9a0a553fac6d05a3e2bd1b26f2f99433f8f59a3691417a4f35ff7d46a22e39e94641d942706850cb2843ff4a34122e37dcc8224ae9f6ab7f64ff4a0bcb0aaff2f429e4f0f5fcf90ab6a2c45e8f2408d9bbd4f60d6b01a0cf527895e1cd063b178b8973930b9488d81d3f0f7985b900d0a894c29642b809ef39294bfaaa5401f5ed50cbb91a047b60ad54b323a2f2ada04d19d6dbda02e0f22d4d6520f9db2263181c97c9bb74dd8a90adedc80bfd064eb103f67d02ea17571f870c779470bb6460c658da4c502b9a10c8050fc26ad5cc1ae1eb02f0d703d05b48f48ab8c9f9a1bd000181ccf929d45544b44e9a3cd0bcd412ad639323283ed229e5486a2a93babb165880a0a7329834bb51a0631cba5caa30637ca3f07074051c608b7c7170c8c415c2eb88bd6a798bd86953ff71052506ccf0e2357deff6cef24de5b7f68a17082c08d096e43fbe727ab0ab1aa27a703ccd58168039e50dce2d400ed7f2a217c1eea7b29455fbf910d36db324d1c6b53343a78484883ad100a0b5b28c74ab6296df5bf8048fb916e8ddda0ded3f5b08d262b9b1cb1ecb149c02a21490ebebe8856c844d448d2a3878dcc930c3c88d9addf73917e9d3f878fb12fba3e602cfde199a0e69eab56e3d4ffa01135b3145baa613be01f0b94af5bd3b8b432339c954f52b8551fd13790bc1ee18be226b819d8001a3da8e097f84c166e4002e4c1043d3a3721f05105cd17a278b9509d7a04826e8a5b4956bbf976ffb4857fd88da99cfea8d2e0a1c4f52f71f87cbee8c02fbf59b12bdaccb67d0b95f0a56693eafafeefce1953d708b56532ed5bbe12626a3d041c031b48a47b34c504f7dd57e21147b920c058385ddc8cbea5332086c269b0d5c2439f30fa431f88d1a10e25eba0df70d8617ecd5546314ffeae9c4baab872ab82a45eeaf0e1e1533e8a6189c324f31b652aeadc52981b66161313999c5a7bd7c79ef4ee55c7cb00ebd9637ffe01924508a44ab72ab16b70b8b815ce7d27772db315122f4a5a7679af5ac685c26320a71cdd8066b19f749705e2e35d1d9166ecb066053dd05a759270e119944cf99b918cb5e4e6c931031ae2eeffe349ac246c92174091c687c58879e1f05c43b010f7ec3f204c106cf60740b0bc2d355f57bbaec7d060dedab9aebaa4094e72ebffbf61cdfb7d69fbd146daea59339fa83c19c5f75b866af5e7f387740e675e1e2ba29c261d9e7237c6e9ef1b39a8fdacb44de0eaff5f4f9e3e42b75d0a37834eab0cf47acf65e882f0962e01982e783c0dae7efbc95dccb235562e5a2e04fd2b4b43388c0292e6e8198c6df0348920d6e1c8acdd2e892d3f7aef7703824dbb08695642f0e444ade6c4f1ec1e267feb5135cccd50fcde643acb66dbd18f507496957ced435e0db0a8e8441a8e2ebc365f995c32399f7d180b6faeb85ee1921b95f82f3194bed7d157e842257d2da26dfac90f32fb53147e48e232d5115f1cd12b45c55330b29775ab776599afa504b7fe114cd7fb3ab4eb6c30becb82f448b284b20010bea918019af99b2a9ccab1585aec19fd1abe8365a6023f96dddf1a37cce2734bb6585143729850bcd811787bd07cb5fdd57cc987f9278b7f5ef3c7529a9b6d20d18cc4446f1036cf7635da6732986c38df4785e2e428f14b84957319772bdbb7d2d2d20321e522b1ec6c807f3a3f575643d4b71e1bbd1e843b5816aa68900298f5058c65a9fe1022978a44a77bde2b99e221de97cd7fa6a2ea440220bac20e3e4c1e4224958aca15681d3a18f74218114c3e5eefa1fc16de8c07f1d1297b0e772d05f205337175c1dbe88dfc876dcfce367304afac68c41b98ed2ba3f04fd1b37db27dd5d9c9aafaeadfcc44585908ea655ffce1fc2516b060256777e8953e2a6861ec4460034691aed001ea2971627615fc7972773d6a8c343117bae3fc68cfd1f187c478c0f52e86b118c65c39848a8c582ed908fb1242ad3455288cc858e52e119d368e00783c2b8c2916ba564a3501326baefe1dcadac8b4b8b666f20a3a245ca171b43af", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 23:52:04 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) 23:52:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) 23:52:04 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf0, 0x6f, 0x29, 0x40, 0x12cf, 0x7111, 0x4411, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x84, 0x3}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000080)={0x24, &(0x7f0000000c00)={0x0, 0x0, 0x5, "f82c99aa32"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000f80)={0x84, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:52:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x49b000}}, 0x50) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) [ 592.660330][T27914] kvm: pic: single mode not supported [ 596.726819][T28186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 596.986171][ T34] usb 4-1: new high-speed USB device number 20 using dummy_hcd 23:52:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) 23:52:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) 23:52:05 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x693d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 23:52:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) [ 597.356402][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 597.383775][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 597.392898][T28206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:52:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) [ 597.404055][ T34] usb 4-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 597.418468][T28205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 597.426157][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 597.439472][T28207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 597.449748][ T34] usb 4-1: config 0 descriptor?? 23:52:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) 23:52:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) [ 597.503615][T28215] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 597.550859][T28218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 597.592317][T28220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:52:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) 23:52:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) 23:52:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x261) dup3(r0, r1, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) write(r2, &(0x7f0000000040)="240000001e005f3c14fffffffff807000000000000000000000008000300080000b70000", 0x52) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x31, 0x0, &(0x7f0000000000)) [ 597.700143][T28230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 597.709596][T28232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 597.722740][T28231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 597.736187][ T34] radio-si470x 4-1:0.0: DeviceID=0x2c99 ChipID=0xaa32 [ 597.956187][ T34] radio-si470x 4-1:0.0: software version 44, hardware version 153 [ 598.176190][ T34] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 598.184589][ T34] radio-si470x 4-1:0.0: submitting int urb failed (-90) [ 598.216187][ T34] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 598.224624][ T34] radio-si470x: probe of 4-1:0.0 failed with error -22 [ 598.232758][ T34] usb 4-1: USB disconnect, device number 20 [ 598.926197][ T34] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 599.286523][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 599.297625][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 599.311050][ T34] usb 4-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 599.322249][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 599.332397][ T34] usb 4-1: config 0 descriptor?? [ 599.596274][ T34] radio-si470x 4-1:0.0: DeviceID=0x2c99 ChipID=0xaa32 [ 599.636212][ T34] radio-si470x 4-1:0.0: software version 44, hardware version 153 23:52:07 executing program 2: unshare(0x20000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4020ae76, &(0x7f0000000000)={0x0, 0x0, [0x202]}) 23:52:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x40}}, 0x0) 23:52:07 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000104, 0x6c00000000000000, 0x0) 23:52:07 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0xefffffff, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) 23:52:07 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf0, 0x6f, 0x29, 0x40, 0x12cf, 0x7111, 0x4411, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x84, 0x3}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000080)={0x24, &(0x7f0000000c00)={0x0, 0x0, 0x5, "f82c99aa32"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000f80)={0x84, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:52:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8008000}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x20000800) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)='./file1\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000001}]}, 0x38}}, 0x0) [ 599.736186][ T34] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 599.744557][ T34] radio-si470x 4-1:0.0: submitting int urb failed (-90) [ 599.791228][T28261] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:52:07 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0xefffffff, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) [ 599.836215][ T34] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 599.856204][ T34] radio-si470x: probe of 4-1:0.0 failed with error -22 23:52:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x40}}, 0x0) [ 599.925332][ T34] usb 4-1: USB disconnect, device number 21 23:52:08 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000104, 0x6c00000000000000, 0x0) 23:52:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0xefffffff, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) 23:52:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000104, 0x6c00000000000000, 0x0) [ 600.039805][T28282] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:52:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x40}}, 0x0) 23:52:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0xefffffff, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x0, @planes=0x0}) [ 600.125979][T28258] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:52:08 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000104, 0x6c00000000000000, 0x0) [ 600.180137][T28293] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:52:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0) 23:52:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x40, 0x1, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x40}}, 0x0) [ 600.244103][T28258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 600.270331][T28258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 600.342607][ T34] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 600.384249][T28303] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 600.403661][T28258] device bridge_slave_0 left promiscuous mode [ 600.433497][T28258] bridge0: port 1(bridge_slave_0) entered disabled state [ 600.490933][T28258] device bridge_slave_1 left promiscuous mode [ 600.499935][T28258] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.521612][T28258] bond0: (slave bond_slave_0): Releasing backup interface [ 600.567801][T28258] bond0: (slave bond_slave_1): Releasing backup interface [ 600.623035][T28258] team0: Port device team_slave_0 removed [ 600.661939][T28258] team0: Port device team_slave_1 removed [ 600.668525][T28258] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 600.676070][T28258] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 600.688034][T28258] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 600.695870][T28258] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 600.706205][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 600.719307][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 600.731746][ T34] usb 4-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 600.743691][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 600.755352][ T34] usb 4-1: config 0 descriptor?? [ 600.770188][T28310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 600.782481][T28310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 600.789985][T28310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 601.016184][ T34] radio-si470x 4-1:0.0: DeviceID=0x2c99 ChipID=0xaa32 [ 601.105861][ T3049] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.210963][ T3049] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.221563][ T34] radio-si470x 4-1:0.0: software version 44, hardware version 153 [ 601.291226][ T3049] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.371383][ T3049] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.426176][ T34] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 601.434569][ T34] radio-si470x 4-1:0.0: submitting int urb failed (-90) [ 601.466208][ T34] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 601.502189][ T34] radio-si470x: probe of 4-1:0.0 failed with error -22 [ 601.526227][ T34] usb 4-1: USB disconnect, device number 22 23:52:10 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf0, 0x6f, 0x29, 0x40, 0x12cf, 0x7111, 0x4411, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x84, 0x3}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000080)={0x24, &(0x7f0000000c00)={0x0, 0x0, 0x5, "f82c99aa32"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000f80)={0x84, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:52:10 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000104, 0x6c00000000000000, 0x0) 23:52:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:52:10 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000104, 0x6c00000000000000, 0x0) 23:52:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 23:52:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="7eac0d1f41711ef9b6b16a96f548366a4f81e6d1f78f1d7568955785ec25867c83ea7796c35f2e34570f73b391fa0716106ed1b1c14bc63663e2f8d24480e07290f8f6bd94c4ac127665710381bcff545c3cd7c23e8f9d3423df1cd4afdafe0d5940e486cb9d71d04114bb03f705688cbdf8a73ef7e92e9894206ef7e06c9bb3155924c07c98ef8e7cc30d57a03bda592f0f1b71a09a586cb0f405f2f5ade92674ae9f94306d5d8dea30f340785dd2fd6cd9171ac54bc392eb5d9c2abd82ccd16e391191163a39353cde57f2ecc3be4ece4e9266266650f993d982df5684166de627f4f72c43d18f0c6c46a562502a7bd4c50c0e1446bfca77003157ce1ef9beb95329d53e4ca75d79"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8008000}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x20000800) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)='./file1\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000001}]}, 0x38}}, 0x0) 23:52:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:52:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8008000}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x20000800) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)='./file1\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000001}]}, 0x38}}, 0x0) 23:52:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:52:10 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000104, 0x6c00000000000000, 0x0) [ 602.218471][T28389] __nla_validate_parse: 2 callbacks suppressed [ 602.218485][T28389] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:52:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 602.276281][ T34] usb 4-1: new high-speed USB device number 23 using dummy_hcd 23:52:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmmsg$alg(r0, &(0x7f0000000f00)=[{0x0, 0x0, &(0x7f0000000440)}], 0x1, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000020000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000340), 0x4) [ 602.320667][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 602.336635][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 602.369630][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 602.396403][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 602.408865][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 602.418553][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 602.429741][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 602.444338][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 602.459697][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 602.469252][T28389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 602.482379][T28389] device bridge_slave_0 left promiscuous mode [ 602.492073][T28389] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.504872][T28389] device bridge_slave_1 left promiscuous mode [ 602.521469][T28389] bridge0: port 2(bridge_slave_1) entered disabled state [ 602.544615][T28389] bond0: (slave bond_slave_0): Releasing backup interface [ 602.590047][T28389] bond0: (slave bond_slave_1): Releasing backup interface [ 602.646313][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 602.650664][T28389] team0: Port device team_slave_0 removed [ 602.658719][ T34] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 602.672890][ T34] usb 4-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 602.684226][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 602.696606][ T34] usb 4-1: config 0 descriptor?? [ 602.717477][T28389] team0: Port device team_slave_1 removed [ 602.725049][T28389] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 602.732802][T28389] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 602.743462][T28389] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 602.753550][T28389] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 602.785260][T28400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 602.956209][ T34] radio-si470x 4-1:0.0: DeviceID=0x2c99 ChipID=0xaa32 [ 603.177649][ T34] radio-si470x 4-1:0.0: software version 44, hardware version 153 [ 603.396739][ T34] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 603.405221][ T34] radio-si470x 4-1:0.0: submitting int urb failed (-90) [ 603.423101][ T3049] device hsr_slave_0 left promiscuous mode [ 603.427444][ T34] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 603.438188][ T3049] device hsr_slave_1 left promiscuous mode [ 603.444148][ T34] radio-si470x: probe of 4-1:0.0 failed with error -22 [ 603.453046][ T34] usb 4-1: USB disconnect, device number 23 [ 603.462497][ T3049] device veth1_macvtap left promiscuous mode [ 603.469661][ T3049] device veth0_macvtap left promiscuous mode [ 603.475673][ T3049] device veth1_vlan left promiscuous mode [ 603.485470][ T3049] device veth0_vlan left promiscuous mode 23:52:12 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf0, 0x6f, 0x29, 0x40, 0x12cf, 0x7111, 0x4411, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x84, 0x3}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000080)={0x24, &(0x7f0000000c00)={0x0, 0x0, 0x5, "f82c99aa32"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000f80)={0x84, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:52:12 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) 23:52:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r3 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) dup2(r3, r0) 23:52:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8008000}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x20000800) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)='./file1\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000001}]}, 0x38}}, 0x0) 23:52:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 604.196161][ T3858] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 604.576413][ T3858] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 604.587461][ T3858] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 604.597268][ T3858] usb 4-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 604.606536][ T3858] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 604.619774][ T3049] bond11 (unregistering): Released all slaves [ 604.623761][ T3858] usb 4-1: config 0 descriptor?? [ 604.635630][ T3049] bond10 (unregistering): Released all slaves [ 604.652986][ T3049] bond9 (unregistering): Released all slaves [ 604.670670][ T3049] bond8 (unregistering): Released all slaves [ 604.690352][ T3049] bond7 (unregistering): Released all slaves [ 604.698077][ T3049] bond6 (unregistering): Released all slaves [ 604.705939][ T3049] bond5 (unregistering): Released all slaves [ 604.715435][ T3049] bond4 (unregistering): Released all slaves [ 604.723634][ T3049] bond3 (unregistering): Released all slaves [ 604.732288][ T3049] bond2 (unregistering): Released all slaves [ 604.740659][ T3049] bond1 (unregistering): Released all slaves [ 604.850576][ T3049] bond0 (unregistering): Released all slaves [ 604.886214][ T3858] radio-si470x 4-1:0.0: DeviceID=0x2c99 ChipID=0xaa32 [ 604.911219][T28439] IPVS: ftp: loaded support on port[0] = 21 [ 604.922511][T28439] geneve0 speed is unknown, defaulting to 1000 [ 604.971692][T28439] chnl_net:caif_netlink_parms(): no params data found [ 605.000979][T28439] bridge0: port 1(bridge_slave_0) entered blocking state [ 605.008134][T28439] bridge0: port 1(bridge_slave_0) entered disabled state [ 605.015599][T28439] device bridge_slave_0 entered promiscuous mode [ 605.023582][T28439] bridge0: port 2(bridge_slave_1) entered blocking state [ 605.031043][T28439] bridge0: port 2(bridge_slave_1) entered disabled state [ 605.038686][T28439] device bridge_slave_1 entered promiscuous mode [ 605.053406][T28439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 605.064163][T28439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 605.082023][T28439] team0: Port device team_slave_0 added [ 605.089253][T28439] team0: Port device team_slave_1 added [ 605.103768][T28439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 605.110767][ T3858] radio-si470x 4-1:0.0: software version 44, hardware version 153 [ 605.110765][T28439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 605.145593][T28439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 605.159594][T28439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 605.166751][T28439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 605.193233][T28439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 605.217678][T28439] device hsr_slave_0 entered promiscuous mode [ 605.224669][T28439] device hsr_slave_1 entered promiscuous mode [ 605.231711][T28439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 605.240920][T28439] Cannot create hsr debugfs directory [ 605.283459][T28439] bridge0: port 2(bridge_slave_1) entered blocking state [ 605.290532][T28439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 605.297853][T28439] bridge0: port 1(bridge_slave_0) entered blocking state [ 605.304880][T28439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 605.316197][ T3858] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 605.329034][ T3858] radio-si470x 4-1:0.0: submitting int urb failed (-90) [ 605.348969][T28439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 605.421568][ T3858] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 605.428498][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 605.440679][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 605.441458][ T3858] radio-si470x: probe of 4-1:0.0 failed with error -22 [ 605.455102][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 605.467675][ T3858] usb 4-1: USB disconnect, device number 24 [ 605.478978][T28439] 8021q: adding VLAN 0 to HW filter on device team0 [ 605.501055][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 605.510156][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 605.517237][ T9141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 605.546626][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 605.557158][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 605.564291][ T9141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 605.587833][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 605.598078][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 605.606878][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 605.615068][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 605.623866][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 605.632773][T28439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 605.649819][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 605.657300][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 605.668997][T28439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 605.713876][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 605.732664][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 605.741329][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 605.750008][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 605.759882][T28439] device veth0_vlan entered promiscuous mode [ 605.770988][T28439] device veth1_vlan entered promiscuous mode [ 605.786499][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 605.794466][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 605.803759][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 605.814320][T28439] device veth0_macvtap entered promiscuous mode [ 605.824246][T28439] device veth1_macvtap entered promiscuous mode [ 605.837796][T28439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 605.848616][T28439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 605.862964][T28439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 605.879171][T28439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 605.891240][T28439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 605.903737][T28439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 605.916773][T28439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 605.962161][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 605.971184][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 605.985501][T28439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 605.997628][T28439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.007990][T28439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 606.020038][T28439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.030214][T28439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 606.040860][T28439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.052213][T28439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 606.062324][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 606.072463][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 606.138187][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 606.146016][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 606.157958][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 606.302837][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 606.311143][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 606.319902][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 606.355069][T28707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 606.407353][T28707] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 606.430099][T28707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 606.439054][T28707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 606.463662][T28707] device bridge_slave_0 left promiscuous mode [ 606.470646][T28707] bridge0: port 1(bridge_slave_0) entered disabled state [ 606.484175][T28707] device bridge_slave_1 left promiscuous mode [ 606.492811][T28707] bridge0: port 2(bridge_slave_1) entered disabled state [ 606.505873][T28707] bond0: (slave bond_slave_0): Releasing backup interface [ 606.546079][T28707] bond0: (slave bond_slave_1): Releasing backup interface [ 606.670617][T28707] team0: Port device team_slave_0 removed [ 606.716485][T28707] team0: Port device team_slave_1 removed [ 606.723805][T28707] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 606.734378][T28707] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 606.744584][T28707] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 606.755348][T28707] batman_adv: batadv0: Removing interface: batadv_slave_1 23:52:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8008000}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x20000800) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)='./file1\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000001}]}, 0x38}}, 0x0) 23:52:14 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) 23:52:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 23:52:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r3 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) dup2(r3, r0) 23:52:14 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r3 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) dup2(r3, r0) [ 606.806082][T28679] IPVS: ftp: loaded support on port[0] = 21 [ 606.825026][T28679] geneve0 speed is unknown, defaulting to 1000 [ 606.836197][ T3705] Bluetooth: hci4: command 0x0409 tx timeout 23:52:15 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) 23:52:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8008000}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x20000800) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)='./file1\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000001}]}, 0x38}}, 0x0) 23:52:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r3 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) dup2(r3, r0) 23:52:15 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) 23:52:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r3 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) dup2(r3, r0) [ 607.154082][T28679] chnl_net:caif_netlink_parms(): no params data found [ 607.235900][T28679] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.251164][T28679] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.260045][T28679] device bridge_slave_0 entered promiscuous mode [ 607.291809][T28679] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.299007][T28679] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.306887][T28679] device bridge_slave_1 entered promiscuous mode [ 607.327607][T28679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 607.341945][ T3049] device hsr_slave_0 left promiscuous mode [ 607.350238][ T3049] device hsr_slave_1 left promiscuous mode [ 607.360763][ T3049] device veth1_macvtap left promiscuous mode [ 607.367312][ T3049] device veth0_macvtap left promiscuous mode [ 607.373283][ T3049] device veth1_vlan left promiscuous mode [ 607.381829][ T3049] device veth0_vlan left promiscuous mode [ 608.045547][ T3049] bond8 (unregistering): Released all slaves [ 608.054543][ T3049] bond7 (unregistering): Released all slaves [ 608.063128][ T3049] bond6 (unregistering): Released all slaves [ 608.072618][ T3049] bond5 (unregistering): Released all slaves [ 608.080754][ T3049] bond4 (unregistering): Released all slaves [ 608.088739][ T3049] bond3 (unregistering): Released all slaves [ 608.097155][ T3049] bond2 (unregistering): Released all slaves [ 608.105406][ T3049] bond1 (unregistering): Released all slaves [ 608.159724][ T3049] bond0 (unregistering): Released all slaves [ 608.199755][T28679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 608.220016][T28679] team0: Port device team_slave_0 added [ 608.229875][T28679] team0: Port device team_slave_1 added [ 608.250235][T28679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 608.257339][T28679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 608.283567][T28679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 608.297587][T28679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 608.304515][T28679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 608.331661][T28679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 608.352729][T28679] device hsr_slave_0 entered promiscuous mode [ 608.359606][T28679] device hsr_slave_1 entered promiscuous mode [ 608.370854][T28679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 608.378494][T28679] Cannot create hsr debugfs directory [ 608.433263][T28679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 608.444899][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 608.454483][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 608.467484][T28679] 8021q: adding VLAN 0 to HW filter on device team0 [ 608.479428][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 608.488709][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 608.497067][ T3705] bridge0: port 1(bridge_slave_0) entered blocking state [ 608.504788][ T3705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 608.527931][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 608.535830][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 608.545125][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 608.553604][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 608.560686][ T9141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 608.569792][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 608.579937][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 608.588776][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 608.598838][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 608.607731][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 608.617865][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 608.630724][T28679] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 608.643735][T28679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 608.654135][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 608.664442][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 608.676191][T19997] Bluetooth: hci5: command 0x0409 tx timeout [ 608.682586][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 608.690668][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 608.702042][T28679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 608.749444][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 608.771511][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 608.780951][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 608.790677][ T3858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 608.802324][T28679] device veth0_vlan entered promiscuous mode [ 608.812280][T28679] device veth1_vlan entered promiscuous mode [ 608.828143][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 608.835930][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 608.847624][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 608.861140][T28679] device veth0_macvtap entered promiscuous mode [ 608.869720][T28679] device veth1_macvtap entered promiscuous mode [ 608.882914][T28679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 608.893388][T28679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.893409][T28679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 608.893423][T28679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.893438][T28679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 608.893449][T28679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.894478][T28679] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 608.953485][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 608.962596][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 609.001318][T28679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 609.011938][T28679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.021822][T28679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 609.033250][T28679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.043169][T28679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 609.053718][T28679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.064566][T28679] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 609.072720][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 609.123791][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 609.148074][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 609.176281][T10733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 609.187506][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 609.195871][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 609.204005][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 609.247404][T28988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 609.282704][T28988] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 609.302852][T28988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 609.311599][T28988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 609.328343][T28988] device bridge_slave_0 left promiscuous mode [ 609.334588][T28988] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.348966][T28988] device bridge_slave_1 left promiscuous mode [ 609.355185][T28988] bridge0: port 2(bridge_slave_1) entered disabled state [ 609.370304][T28988] bond0: (slave bond_slave_0): Releasing backup interface [ 609.410736][T28988] bond0: (slave bond_slave_1): Releasing backup interface [ 609.487822][T28988] team0: Port device team_slave_0 removed [ 609.533383][T28988] team0: Port device team_slave_1 removed [ 609.541959][T28988] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 609.550394][T28988] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 609.560539][T28988] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 609.570380][T28988] batman_adv: batadv0: Removing interface: batadv_slave_1 23:52:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="7eac0d1f41711ef9b6b16a96f548366a4f81e6d1f78f1d7568955785ec25867c83ea7796c35f2e34570f73b391fa0716106ed1b1c14bc63663e2f8d24480e07290f8f6bd94c4ac127665710381bcff545c3cd7c23e8f9d3423df1cd4afdafe0d5940e486cb9d71d04114bb03f705688cbdf8a73ef7e92e9894206ef7e06c9bb3155924c07c98ef8e7cc30d57a03bda592f0f1b71a09a586cb0f405f2f5ade92674ae9f94306d5d8dea30f340785dd2fd6cd9171ac54bc392eb5d9c2abd82ccd16e391191163a39353cde57f2ecc3be4ece4e9266266650f993d982df5684166de627f4f72c43d18f0c6c46a562502a7bd4c50c0e1446bfca77003157ce1ef9beb95329d53e4ca75d79"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x14}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8008000}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRES16], 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x20000800) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0xf37) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000700)='./file1\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x80000001}]}, 0x38}}, 0x0) 23:52:17 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000001480)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}}, 0x0) 23:52:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r3 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) dup2(r3, r0) 23:52:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "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", "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"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:52:17 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x40600) write$cgroup_int(r0, &(0x7f0000000140), 0xfdef) r3 = creat(&(0x7f0000000580)='./file0/bus\x00', 0x0) dup2(r3, r0) 23:52:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 23:52:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 23:52:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "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", "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"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:52:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "f4ade56909faab8f535266513fb8d7f54cc09f51e544541408702abb527021818ad88a00687f91fad07878cf0ba9caf11dd848470d5c45c2b54b2cbb9d5bcd3f9d79ce94499094ca96f0a6986a756e762d5c60fada4ab89e4c3c6a786c0acd05f42fa3335d7c0d88b29650bf357cd89ee9236f0176fffb5b5023df903cbdec4af79c8bbda60799b554b71b55396f0f3d1ac77ee0a101926687e2bc9668eea444ef123a2b99a0733609d69a9b8cc84fcae81fb528e3bc152a7376aab9ba9e4ae12c401a27571916915bd463e2dbfeb8287fc4ee5ac0572cee25992f75f6cf631c34cb9af6e8986ccdcd4b7bd7b96f24a5cc2fd3d467138f6e2c33570d502725c6", "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"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:52:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002980bae40061726f6d20356636363363303800000000000000490000002000000000d1ffff972e000000000000000000000000000000000000600000002000000000d1d1ff802e2e000000000000000000000000000000000559000000800000000069968dc266696c65300000000000000000000000000004ca000000000000041a69968ab766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "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", "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"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:52:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "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", "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"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:52:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "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", "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"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:52:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "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", "7b785ab8bd9edb3b11b1dfa043ebf999f4f2e1d4ae1aab08867c1cf1c996f0905ca0be9c1a65db1184485439353d310424b519c2b50b297fca86419c787379e67ea38a6c57faea5f15b76a95f07cb9117ef52436f3715fecfc414f0c8b688d3872581764ab2a6e43dcb6bfbbc7679c0751ed0806714da2519e7eecfa4affe8532ef3f311d16a2779b7341334c0cd874e11fb77a20f91d8688ec7bcf9f17de96021a310ca0306aa56db91132518a9416aac845211b8ff87c28e6a77f9bb3b03b108ec43fe1ad13541eb1dd96dd7774bc0e6cf683548916eab33946415417fe32b4dd0c327851b636cabeca020c662b191a969d32a7186338ae5a5e79b6788f8e7851360b06c5b5c037ffd2a08760a2e7d67915823c640bcda4dc8e18dd7b2965e8c72529892b0e2593188b731c71fcfe02c2384013abdcd8f962bb76f1421a17ede04450c6f6ceba374acb8b48d5f321a7a687b2e152075e14d494fc18a9d62231a78a0b48946d7b12bb41844594c07df1db6ad2b6c1b552a954dd840469ff19c70d07f03d7eac6715c4748dd17234830618b38b5c71d97e317130252d2399b1c98a28f4238003771d2043632274edee33a6c5cae173f7123c3e65f191a484c75c72892dbc34e4f47f80b4315e3dfab042707e79e4f3db0c57ea909236473030866ed691d8affadc4e5a3a3a22f09fdc4cd4f6329af67d7f9d59991e50fd99cdc2b49dc09334821cf17aef4b284873e20ca42288b24e20515be1d470c35b72455d480a8e97f9ba39eb64c810a0c9ba0f11fe49e40bd2bdf584f00ebd46592bac6c9c48f52ce8538a548054f5c3b44f576e6f193b439a3c4f9f49cd27e593e79ae93d52138ccf15c86922cea93ac83375716fb4c4fce354e5d2d47a6e2db49dd647fdc53c791482cd972ea860d7e78a416528993340f016a90f79ee4c151910ac7d3ecf88fafb27cad9a81a9f2cf8c4b1911bcd883b397ed33b32211c19bb586503c51d008d985834ed982a12680b6509d62d02f0428659feec5e4068d15cb33daf71b19b90976b668fa91ddcaf0ecc21503de9079ae63683c8ca19c951f19691e67dd19663059beb38ae8bfaa8e514348617e5a9508bb0baf3a8ea8b0ed8838460c0e41425c5924f133978a1f8380780b253db6f07bed47d7321b61c389f0c7edc1e20c245b20988a45ef21b2361724632f9cee01d802101e4b30a1b7e5332b7a8946a2ff0f96a643f61ea4488887bbe03febf8e87888cca94f74bac14543e2c4c96894dfffb18e80e5e5796e02ab2a098704dd8d845fd7c30529599b2f20f7821a979602a1faa4de3db052722084ac842f4e1a0db02493c9f6ea43339032af6591b27162c98b4818e8cb676b0ea294a407e97d3d242eaf189bb2c3e8c57253c06ee1d307eeeed7fc360ec21eb15efb946530d0e0d6a059ce7bfde4af038c085ab79321c87ae6d43b41c2d3c4e3fefda48ac48b31a6a17d8299e901d9f2dac70b71f3591de3580204bb7da48b8f988c604ef4ac90800c1fa39b3cbbef928688def88e5a40f028b22c7ad6bd91cd87b4953c240bbb8c331a6d24d6d5318bd2f34fac0ca6224af9d127cd3fe2263e2353f6bcb2d1c6e215ac65603e2ada00addc9061e8d577831b2783f5d17ec75de53401a868a8510bdf09dd81d1b9df00bc71f4ce1756ac12bd041fc8558694df2497dd74ae4bd0a665f4987b0f2eabb09a323f595186e7ff0cab25f6e17df0b6c889c561de01409718e875608fae43b4eb0614805ab10f855108220322c041606a88a54a0216e208587fcf9b1acf14afbb25cf815dc07f92524df35024f0b33b4fa519179016d45f6719875d52836e796a4e39f55bcc65b629f057053b10828f427829dba1f781838346c8e8c10bba56c373847b67adb60636751a347907abdb549b8cbd890809a358643ecd176cddaa36a61c72568b3b144be6a456e3806382ce1b54ce07a1afdd55a80cb575f0cfae776a6004fdf42e200707dffcea5dae5a78b801cd17d85065caf2599e579508b825d3f6e3b48d0472a3694ecda283eff62420a190bd182eae22db504f690d6cc80b9f202416ae5b664ca8eab72058b7326c7b722b5239fe70cbb6fb9ab0a3c333998c532df5be00f12598ce5bd9fdb0eedff48e185ee7356f5c140d4c5dbdef6257eca33de105b7ddad37bc7fed8cf0985b3f551d9b6b70a4261c44dd935881e6ebb437cb88f2e060a87f0253c4bd92110d0e55237398f19366428c09c823d6f5e303e70bafa8e6705a807cd6abdfbc185158d8b44c4784566005f01719280b38e4af531fde5182ef7893a500a1db50dba7da31e1fe8731dd92cd808e58bc733e49da8d4828248508df5a64895a0080683ad8b854b18e743a3faaa21cb7daef35e357b1902757c87817f76d305be8628f6cba101aef6f19388c108e24a2d30ec2e974ccad37df6228804aa88f318f4c901b025bd3f6dd917012b20928e2fa58650ffcdc5a00cabd1a974eaccc187700a8689a34bcd647c9e0fa0219a014b9fd6d5fd3c3a56f0bfaf3737bdc63d2f29c14f934605288b1ab1dd145b2cbae993c8bcb9b99a6a4836a7d4f4c12265b830f4a70b01616cdc98af8491ee0910207727d18218fb0d4831d429c8845aec90a84407d884de92191b13fef2a1b96a6bf8e773d21d93674cbdad7a454551508cd645addfec6e336b3b0e90800f0f8841055ba2ae1d08cae633e5acde9d3bb9fda4cb6b773b62f40aaa7094ea7422594145743dbbe541f026795abaf59df1b2363b644d06f143a9831fb21dd56c4849c39939935892d66a62a84651f316671a50656dddd3d43d44fe6bcb8d08cff1e80013dc4fa7b0759c724fd9878f1aef4859154d01d10c9f3335130880df0ed03612130267c5e7de949dbb96c4a49d0bc2404af228d006480be9eb91ccfc4ca46703ebaa8b31a587700e418f7c5bbfdd22466cba8063dc7ece0a3f336334ae6c3c91eb7a8d6c3de0cd4cebaaf911879ba8eb2f55272a73aed970af27a56aad5a36bb86cdb2d21c52feed96f5e76aba909239758eab6923f75a1e57000f3e932e86e89b3500f15ca4fd6171459690b53b5b5162162c8800444259ff7a49c59f29bdf75cf30b99f7f65d7261a028acb7eee04512ca99bb473a06786bef5b0a071f8442e9b9af4248ff38b1a2073b482566560ec153b74666a2bedd70816339fc0be2e1845a0b86b856bf8d5ee9b1234165a1f0069789cb3d0b8e83c5f3c431a0e66ce75c63727cfa1f14bfcc9487f7b2049ecc4b09ce08c796d586314457cd86e728f32c698965aae9c5f20c63a667853fcd6bdcfd5aa0fed4f5491552aaacfe4e0cc7ccbdba4e298c7b69dbe8a85e017ff3bcac71f420b80b5539daeb5b2abb88d738c205526354ca9f891fd66f5330da89508cc66108e734ee099f640a4297757a25f2223865038e3f80b62bf4d060f8d6c7dd32301252b9718600f5d77499c55bc28933a845730d8c843e1942de208bba663b54db80788a1f789650a2ca66224ad93c86aca75eae86c425e634a05b679c5a9897998ba07c6a73c032974a57ada75b5a63f1c44f3188f2b32d6ff065b5f997bcefc136e9ac515a0de3d43555aab6e76434537f1d2d2207de80f96223531ca84ba97a63c093922461da69e44ffbd82805de6260df21f97dcc93376e34a1378e610a4d6d92efd831bd997c76696d4fd1481c951b268b573512acd1c58c36a71204de9ec6ed5cb19e626cb7b72e479206bf0437ec0f4ca900c09f8ff8267dc9223aeae568bb50a47b2aecc2ac07a7ee74fb17f8069057333f891bcfca2fb9cbd6e0828614d3c1887eb41960a33c9d8ac2425aae7df31ff65d310a175f0042a08b27a05e1bf45c8e3babd383e02857374133fe36f7e36777a66e8dcb5d6af85bc067e7ffc09ea8bcedc43524c7cee240379f9988e630addddbb956c34c75b30f197186fbf218918b787d0ce30f1a13ad468ab879b93d472ec2fa36809c1445efc9b1fdffaaa923a59df7398af081b7a60651eaebb3630955443bad229f4a960a997bbd14c9139e0f6a0f3fcd336a1782bbd86c80f5c4527d272b7eccbdec1b5d4668c1e7c216b51f1d28e6de72bbf91df385875b88d6021c8e22ea6469cbbd03dd008d0cff72d4d2ea45186d06df5f70f58bc45090427142b0eed15447ebc503bb6255c8e6db85a0588233b8be082c8198949ad0bf915f3b64576c776223205a2734368b66895849c1489c34c2d7e77b62908a13b2e693e5ae021b36b4caa1b7c41794f71e2cd171171a68c052d2e52e5de2904cf35ece397309c90585b0a5ba1d79cfbbeb9fa233eed180cb6d01d185984d19dc7f0fa515b991cfeb138ad489d8ab6648f2434cbfb5139d00f6ce6f2f2c505e954e493fe7cb843bd9e6681e123eadfb769c3fcd8d2576d2e78a4cf1f1550d7d8163faac90c2976f2022e953af4faba9a37aa225ac8b1affb422689302b18acc40f4ff48bced9e125901d5c89159acfffb2c2c68367e689cdea46593e519bb62fdec217c52af7d8c8691b806edd1ffd921f3802aa3005a5b47cdb52b965bc7f770ef7222bac2f5540944e4af4e96672351be1c52edadc11f1395b9c527093b7c229aa322591a60c8846b30a109b65d75f2cf038b1f108ad4b73e5ca926a2dc1f9b977560010a32ea22e01c9ecc1ed078a520c4e74ced9c7a7c32234b77fc78184daf0b960f64e8e8efdbafb25cbd38ab35c0db8dd0c18d15a0137ab225bdc6d25e2c69caf31e32eefa6bff2a2f8704402f23e6f61dbbf0a8f3a8d8b855a1d826d1a73a0d99468c4a1f6d4d5c0b72ec097f9a0576251dcf7a6e4a4696aa39f82562d0b1c0e8a6b1ab9bd868486cb4bf7a66fa1894e6b4172912dac97bdee34488b35e3581bc622b8b3c194a603d60c6d03c018a20e651df3acfe0a93ac2c63e80def6460d51ce8f170933d902620f2dafc99794814fd3a9d3d6b53e02a2c41dc2bc37c028d110883588df52cda23796487ba56f860cae22cddf53bab196957aae164530564bfde1ef2ca303606489089506771d15b8833dfba83b1c9e3750b9a138468ff04ba45a03ecaf628d72bc33037ec6f7556747f11dabc7b32b24fd375c5e1c54b12be2dcc3da6ac522863d52cdf08b0ddae21d870331dd411d78121751437df210792785063eb45e82d5cf71841271597dec6ad757b7213ec2e4589cb8787f3f2b3fb6ddba9de92ec07f55a04117b61d61860c43b2925a478774bd1344b8a02a00606aeff11f7ae8dbba7ceecb24e31bb2a723351315791b4bc53ade483436ae2ae37dc0ff6db944588a7e6fd1fb711be2886cce333961c6dbc3ecdb6ea4b8d0517eedf5f2d5ac8dcf5c4fb408fee8aff6a749ad66d9ee7347d75daa84349d11c2258a3ab95f876a9883966eac91966fd"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 610.379282][ T3049] device hsr_slave_0 left promiscuous mode [ 610.390726][ T3049] device hsr_slave_1 left promiscuous mode [ 610.417409][ T3049] device veth1_macvtap left promiscuous mode [ 610.431081][ T3049] device veth0_macvtap left promiscuous mode [ 610.444279][ T3049] device veth1_vlan left promiscuous mode [ 610.450193][ T3049] device veth0_vlan left promiscuous mode [ 611.089479][ T3049] bond0 (unregistering): Released all slaves [ 612.379553][T29042] IPVS: ftp: loaded support on port[0] = 21 [ 612.430227][T29042] geneve0 speed is unknown, defaulting to 1000 [ 612.461238][ T3049] device hsr_slave_0 left promiscuous mode [ 612.467990][ T3049] device hsr_slave_1 left promiscuous mode [ 612.475969][ T3049] device veth1_macvtap left promiscuous mode [ 612.482134][ T3049] device veth0_macvtap left promiscuous mode [ 612.489391][ T3049] device veth1_vlan left promiscuous mode [ 612.495113][ T3049] device veth0_vlan left promiscuous mode [ 613.144340][ T3049] bond0 (unregistering): Released all slaves [ 613.199563][T29042] chnl_net:caif_netlink_parms(): no params data found [ 613.223656][T29044] IPVS: ftp: loaded support on port[0] = 21 [ 613.239108][T29044] geneve0 speed is unknown, defaulting to 1000 [ 613.244741][T29042] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.252650][T29042] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.260394][T29042] device bridge_slave_0 entered promiscuous mode [ 613.269114][T29042] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.276243][T29042] bridge0: port 2(bridge_slave_1) entered disabled state [ 613.283818][T29042] device bridge_slave_1 entered promiscuous mode [ 613.304200][T29042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 613.321146][T29042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 613.341331][T29042] team0: Port device team_slave_0 added [ 613.348612][T29042] team0: Port device team_slave_1 added [ 613.361751][T29042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 613.369750][T29042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.395733][T29042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 613.409124][T29042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 613.416056][T29042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.442939][T29042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 613.473872][T29042] device hsr_slave_0 entered promiscuous mode [ 613.480905][T29042] device hsr_slave_1 entered promiscuous mode [ 613.488009][T29042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 613.488020][T29042] Cannot create hsr debugfs directory [ 613.494553][T29044] chnl_net:caif_netlink_parms(): no params data found [ 613.555199][T29044] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.562425][T29044] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.574084][T29044] device bridge_slave_0 entered promiscuous mode [ 613.584136][T29044] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.593907][T29044] bridge0: port 2(bridge_slave_1) entered disabled state [ 613.603745][T29044] device bridge_slave_1 entered promiscuous mode [ 613.622836][T29044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 613.634175][T29044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 613.652469][T29044] team0: Port device team_slave_0 added [ 613.660000][T29044] team0: Port device team_slave_1 added [ 613.675306][T29044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 613.682950][T29044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.710443][T29044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 613.722822][T29044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 613.730013][T29044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 613.758045][T29044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 613.793504][T29044] device hsr_slave_0 entered promiscuous mode [ 613.800174][T29044] device hsr_slave_1 entered promiscuous mode [ 613.807096][T29044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 613.814638][T29044] Cannot create hsr debugfs directory [ 613.853410][T29044] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.860483][T29044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 613.867742][T29044] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.874770][T29044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 613.905732][T29042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 613.922685][T19997] bridge0: port 1(bridge_slave_0) entered disabled state [ 613.932882][T19997] bridge0: port 2(bridge_slave_1) entered disabled state [ 613.944857][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 613.955753][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 613.969121][T29042] 8021q: adding VLAN 0 to HW filter on device team0 [ 613.984138][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 613.994013][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 614.005236][T20575] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.012852][T20575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 614.022751][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 614.039689][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 614.048470][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 614.056858][T19997] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.064237][T19997] bridge0: port 2(bridge_slave_1) entered forwarding state [ 614.072387][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 614.081415][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 614.098282][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 614.107887][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 614.118319][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 614.137338][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 614.145417][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 614.159243][T29044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 614.167776][T29042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 614.184800][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 614.194898][T29044] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.211719][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 614.219368][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 614.226955][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 614.235257][T20575] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.242289][T20575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 614.257377][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 614.265804][ T3705] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.272852][ T3705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 614.288187][T29042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 614.308467][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 614.317870][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 614.326455][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 614.335721][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 614.350328][T29044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 614.362454][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 614.372895][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 614.391842][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 614.399484][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 614.417111][T29044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 614.427808][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 614.436298][T19997] Bluetooth: hci4: command 0x0409 tx timeout [ 614.442223][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 614.459834][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 614.468041][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 614.480955][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 614.488817][T20575] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 614.500748][T29042] device veth0_vlan entered promiscuous mode [ 614.513290][T29042] device veth1_vlan entered promiscuous mode [ 614.531084][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 614.539337][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 614.551391][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 614.562191][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 614.579753][T29042] device veth0_macvtap entered promiscuous mode [ 614.591105][T29042] device veth1_macvtap entered promiscuous mode [ 614.598278][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 614.607422][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 614.615901][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 614.635032][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 614.645191][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 614.655239][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 614.665462][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 614.675355][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 614.687795][T29044] device veth0_vlan entered promiscuous mode [ 614.696662][T29042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 614.707835][T29042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 614.718615][T29042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 614.729343][T29042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 614.739913][T29042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 614.750406][T29042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 614.761576][T29042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 614.766335][T19997] Bluetooth: hci5: command 0x0409 tx timeout [ 614.771203][T29044] device veth1_vlan entered promiscuous mode [ 614.783093][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 614.791736][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 614.801059][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 614.811243][T29042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 614.821959][T29042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 614.832703][T29042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 614.843520][T29042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 614.853360][T29042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 614.863804][T29042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 614.875138][T29042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 614.884861][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 614.893661][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 614.917360][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 614.925262][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 614.937162][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 614.950982][T29044] device veth0_macvtap entered promiscuous mode [ 614.975992][T29044] device veth1_macvtap entered promiscuous mode [ 614.994491][ T3037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 615.014480][T29044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 615.025466][ T3037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 615.041689][T29044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.054401][T29044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 615.064875][T29044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.074993][T29044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 615.087141][T29044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.097041][T29044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 615.108598][T29044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.119752][T29044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 615.130568][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 615.139279][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 615.149500][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 615.158046][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 615.167992][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 615.179039][T29044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 615.189731][T29044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.199785][T29044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 615.210358][T29044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.220544][T29044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 615.231856][T29044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.243256][T29044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 615.254774][T29044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.265627][T29044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 615.276745][ T3049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 615.284544][ T3049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 615.292006][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 615.301014][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 615.310248][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:52:23 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000001480)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}}, 0x0) 23:52:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "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", "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"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:52:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "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", "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"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 23:52:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 615.388311][ T3049] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 615.427120][ T3049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) [ 615.476003][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 615.497105][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 615.516251][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:52:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 23:52:23 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000001480)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}}, 0x0) 23:52:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x73, 0x0, &(0x7f0000000280)) [ 615.560801][T19997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 615.635656][T29533] loop5: detected capacity change from 2 to 0 [ 615.701081][T29533] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 615.712271][T29533] romfs: Mounting image 'rom 5f663c08' through the block layer 23:52:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x84}, 0x0, 0x0, 0x0, 0x751ad5fac4efb223}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000500)=ANY=[]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000001680)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000680)={0xfffffffffffffffd, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x81, "cc4bcae93609da"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002040)={0x0, r1, "f4ade56909faab8f535266513fb8d7f54cc09f51e544541408702abb527021818ad88a00687f91fad07878cf0ba9caf11dd848470d5c45c2b54b2cbb9d5bcd3f9d79ce94499094ca96f0a6986a756e762d5c60fada4ab89e4c3c6a786c0acd05f42fa3335d7c0d88b29650bf357cd89ee9236f0176fffb5b5023df903cbdec4af79c8bbda60799b554b71b55396f0f3d1ac77ee0a101926687e2bc9668eea444ef123a2b99a0733609d69a9b8cc84fcae81fb528e3bc152a7376aab9ba9e4ae12c401a27571916915bd463e2dbfeb8287fc4ee5ac0572cee25992f75f6cf631c34cb9af6e8986ccdcd4b7bd7b96f24a5cc2fd3d467138f6e2c33570d502725c6", "7b785ab8bd9edb3b11b1dfa043ebf999f4f2e1d4ae1aab08867c1cf1c996f0905ca0be9c1a65db1184485439353d310424b519c2b50b297fca86419c787379e67ea38a6c57faea5f15b76a95f07cb9117ef52436f3715fecfc414f0c8b688d3872581764ab2a6e43dcb6bfbbc7679c0751ed0806714da2519e7eecfa4affe8532ef3f311d16a2779b7341334c0cd874e11fb77a20f91d8688ec7bcf9f17de96021a310ca0306aa56db91132518a9416aac845211b8ff87c28e6a77f9bb3b03b108ec43fe1ad13541eb1dd96dd7774bc0e6cf683548916eab33946415417fe32b4dd0c327851b636cabeca020c662b191a969d32a7186338ae5a5e79b6788f8e7851360b06c5b5c037ffd2a08760a2e7d67915823c640bcda4dc8e18dd7b2965e8c72529892b0e2593188b731c71fcfe02c2384013abdcd8f962bb76f1421a17ede04450c6f6ceba374acb8b48d5f321a7a687b2e152075e14d494fc18a9d62231a78a0b48946d7b12bb41844594c07df1db6ad2b6c1b552a954dd840469ff19c70d07f03d7eac6715c4748dd17234830618b38b5c71d97e317130252d2399b1c98a28f4238003771d2043632274edee33a6c5cae173f7123c3e65f191a484c75c72892dbc34e4f47f80b4315e3dfab042707e79e4f3db0c57ea909236473030866ed691d8affadc4e5a3a3a22f09fdc4cd4f6329af67d7f9d59991e50fd99cdc2b49dc09334821cf17aef4b284873e20ca42288b24e20515be1d470c35b72455d480a8e97f9ba39eb64c810a0c9ba0f11fe49e40bd2bdf584f00ebd46592bac6c9c48f52ce8538a548054f5c3b44f576e6f193b439a3c4f9f49cd27e593e79ae93d52138ccf15c86922cea93ac83375716fb4c4fce354e5d2d47a6e2db49dd647fdc53c791482cd972ea860d7e78a416528993340f016a90f79ee4c151910ac7d3ecf88fafb27cad9a81a9f2cf8c4b1911bcd883b397ed33b32211c19bb586503c51d008d985834ed982a12680b6509d62d02f0428659feec5e4068d15cb33daf71b19b90976b668fa91ddcaf0ecc21503de9079ae63683c8ca19c951f19691e67dd19663059beb38ae8bfaa8e514348617e5a9508bb0baf3a8ea8b0ed8838460c0e41425c5924f133978a1f8380780b253db6f07bed47d7321b61c389f0c7edc1e20c245b20988a45ef21b2361724632f9cee01d802101e4b30a1b7e5332b7a8946a2ff0f96a643f61ea4488887bbe03febf8e87888cca94f74bac14543e2c4c96894dfffb18e80e5e5796e02ab2a098704dd8d845fd7c30529599b2f20f7821a979602a1faa4de3db052722084ac842f4e1a0db02493c9f6ea43339032af6591b27162c98b4818e8cb676b0ea294a407e97d3d242eaf189bb2c3e8c57253c06ee1d307eeeed7fc360ec21eb15efb946530d0e0d6a059ce7bfde4af038c085ab79321c87ae6d43b41c2d3c4e3fefda48ac48b31a6a17d8299e901d9f2dac70b71f3591de3580204bb7da48b8f988c604ef4ac90800c1fa39b3cbbef928688def88e5a40f028b22c7ad6bd91cd87b4953c240bbb8c331a6d24d6d5318bd2f34fac0ca6224af9d127cd3fe2263e2353f6bcb2d1c6e215ac65603e2ada00addc9061e8d577831b2783f5d17ec75de53401a868a8510bdf09dd81d1b9df00bc71f4ce1756ac12bd041fc8558694df2497dd74ae4bd0a665f4987b0f2eabb09a323f595186e7ff0cab25f6e17df0b6c889c561de01409718e875608fae43b4eb0614805ab10f855108220322c041606a88a54a0216e208587fcf9b1acf14afbb25cf815dc07f92524df35024f0b33b4fa519179016d45f6719875d52836e796a4e39f55bcc65b629f057053b10828f427829dba1f781838346c8e8c10bba56c373847b67adb60636751a347907abdb549b8cbd890809a358643ecd176cddaa36a61c72568b3b144be6a456e3806382ce1b54ce07a1afdd55a80cb575f0cfae776a6004fdf42e200707dffcea5dae5a78b801cd17d85065caf2599e579508b825d3f6e3b48d0472a3694ecda283eff62420a190bd182eae22db504f690d6cc80b9f202416ae5b664ca8eab72058b7326c7b722b5239fe70cbb6fb9ab0a3c333998c532df5be00f12598ce5bd9fdb0eedff48e185ee7356f5c140d4c5dbdef6257eca33de105b7ddad37bc7fed8cf0985b3f551d9b6b70a4261c44dd935881e6ebb437cb88f2e060a87f0253c4bd92110d0e55237398f19366428c09c823d6f5e303e70bafa8e6705a807cd6abdfbc185158d8b44c4784566005f01719280b38e4af531fde5182ef7893a500a1db50dba7da31e1fe8731dd92cd808e58bc733e49da8d4828248508df5a64895a0080683ad8b854b18e743a3faaa21cb7daef35e357b1902757c87817f76d305be8628f6cba101aef6f19388c108e24a2d30ec2e974ccad37df6228804aa88f318f4c901b025bd3f6dd917012b20928e2fa58650ffcdc5a00cabd1a974eaccc187700a8689a34bcd647c9e0fa0219a014b9fd6d5fd3c3a56f0bfaf3737bdc63d2f29c14f934605288b1ab1dd145b2cbae993c8bcb9b99a6a4836a7d4f4c12265b830f4a70b01616cdc98af8491ee0910207727d18218fb0d4831d429c8845aec90a84407d884de92191b13fef2a1b96a6bf8e773d21d93674cbdad7a454551508cd645addfec6e336b3b0e90800f0f8841055ba2ae1d08cae633e5acde9d3bb9fda4cb6b773b62f40aaa7094ea7422594145743dbbe541f026795abaf59df1b2363b644d06f143a9831fb21dd56c4849c39939935892d66a62a84651f316671a50656dddd3d43d44fe6bcb8d08cff1e80013dc4fa7b0759c724fd9878f1aef4859154d01d10c9f3335130880df0ed03612130267c5e7de949dbb96c4a49d0bc2404af228d006480be9eb91ccfc4ca46703ebaa8b31a587700e418f7c5bbfdd22466cba8063dc7ece0a3f336334ae6c3c91eb7a8d6c3de0cd4cebaaf911879ba8eb2f55272a73aed970af27a56aad5a36bb86cdb2d21c52feed96f5e76aba909239758eab6923f75a1e57000f3e932e86e89b3500f15ca4fd6171459690b53b5b5162162c8800444259ff7a49c59f29bdf75cf30b99f7f65d7261a028acb7eee04512ca99bb473a06786bef5b0a071f8442e9b9af4248ff38b1a2073b482566560ec153b74666a2bedd70816339fc0be2e1845a0b86b856bf8d5ee9b1234165a1f0069789cb3d0b8e83c5f3c431a0e66ce75c63727cfa1f14bfcc9487f7b2049ecc4b09ce08c796d586314457cd86e728f32c698965aae9c5f20c63a667853fcd6bdcfd5aa0fed4f5491552aaacfe4e0cc7ccbdba4e298c7b69dbe8a85e017ff3bcac71f420b80b5539daeb5b2abb88d738c205526354ca9f891fd66f5330da89508cc66108e734ee099f640a4297757a25f2223865038e3f80b62bf4d060f8d6c7dd32301252b9718600f5d77499c55bc28933a845730d8c843e1942de208bba663b54db80788a1f789650a2ca66224ad93c86aca75eae86c425e634a05b679c5a9897998ba07c6a73c032974a57ada75b5a63f1c44f3188f2b32d6ff065b5f997bcefc136e9ac515a0de3d43555aab6e76434537f1d2d2207de80f96223531ca84ba97a63c093922461da69e44ffbd82805de6260df21f97dcc93376e34a1378e610a4d6d92efd831bd997c76696d4fd1481c951b268b573512acd1c58c36a71204de9ec6ed5cb19e626cb7b72e479206bf0437ec0f4ca900c09f8ff8267dc9223aeae568bb50a47b2aecc2ac07a7ee74fb17f8069057333f891bcfca2fb9cbd6e0828614d3c1887eb41960a33c9d8ac2425aae7df31ff65d310a175f0042a08b27a05e1bf45c8e3babd383e02857374133fe36f7e36777a66e8dcb5d6af85bc067e7ffc09ea8bcedc43524c7cee240379f9988e630addddbb956c34c75b30f197186fbf218918b787d0ce30f1a13ad468ab879b93d472ec2fa36809c1445efc9b1fdffaaa923a59df7398af081b7a60651eaebb3630955443bad229f4a960a997bbd14c9139e0f6a0f3fcd336a1782bbd86c80f5c4527d272b7eccbdec1b5d4668c1e7c216b51f1d28e6de72bbf91df385875b88d6021c8e22ea6469cbbd03dd008d0cff72d4d2ea45186d06df5f70f58bc45090427142b0eed15447ebc503bb6255c8e6db85a0588233b8be082c8198949ad0bf915f3b64576c776223205a2734368b66895849c1489c34c2d7e77b62908a13b2e693e5ae021b36b4caa1b7c41794f71e2cd171171a68c052d2e52e5de2904cf35ece397309c90585b0a5ba1d79cfbbeb9fa233eed180cb6d01d185984d19dc7f0fa515b991cfeb138ad489d8ab6648f2434cbfb5139d00f6ce6f2f2c505e954e493fe7cb843bd9e6681e123eadfb769c3fcd8d2576d2e78a4cf1f1550d7d8163faac90c2976f2022e953af4faba9a37aa225ac8b1affb422689302b18acc40f4ff48bced9e125901d5c89159acfffb2c2c68367e689cdea46593e519bb62fdec217c52af7d8c8691b806edd1ffd921f3802aa3005a5b47cdb52b965bc7f770ef7222bac2f5540944e4af4e96672351be1c52edadc11f1395b9c527093b7c229aa322591a60c8846b30a109b65d75f2cf038b1f108ad4b73e5ca926a2dc1f9b977560010a32ea22e01c9ecc1ed078a520c4e74ced9c7a7c32234b77fc78184daf0b960f64e8e8efdbafb25cbd38ab35c0db8dd0c18d15a0137ab225bdc6d25e2c69caf31e32eefa6bff2a2f8704402f23e6f61dbbf0a8f3a8d8b855a1d826d1a73a0d99468c4a1f6d4d5c0b72ec097f9a0576251dcf7a6e4a4696aa39f82562d0b1c0e8a6b1ab9bd868486cb4bf7a66fa1894e6b4172912dac97bdee34488b35e3581bc622b8b3c194a603d60c6d03c018a20e651df3acfe0a93ac2c63e80def6460d51ce8f170933d902620f2dafc99794814fd3a9d3d6b53e02a2c41dc2bc37c028d110883588df52cda23796487ba56f860cae22cddf53bab196957aae164530564bfde1ef2ca303606489089506771d15b8833dfba83b1c9e3750b9a138468ff04ba45a03ecaf628d72bc33037ec6f7556747f11dabc7b32b24fd375c5e1c54b12be2dcc3da6ac522863d52cdf08b0ddae21d870331dd411d78121751437df210792785063eb45e82d5cf71841271597dec6ad757b7213ec2e4589cb8787f3f2b3fb6ddba9de92ec07f55a04117b61d61860c43b2925a478774bd1344b8a02a00606aeff11f7ae8dbba7ceecb24e31bb2a723351315791b4bc53ade483436ae2ae37dc0ff6db944588a7e6fd1fb711be2886cce333961c6dbc3ecdb6ea4b8d0517eedf5f2d5ac8dcf5c4fb408fee8aff6a749ad66d9ee7347d75daa84349d11c2258a3ab95f876a9883966eac91966fd"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) mkdir(&(0x7f0000000200)='./file0\x00', 0x35) mount(0x0, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200400, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r4, &(0x7f0000000300)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:52:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 23:52:23 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$KDADDIO(r1, 0x540b, 0x0) 23:52:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x73, 0x0, &(0x7f0000000280)) 23:52:23 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000001480)={@link_local, @broadcast, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}}, 0x0) 23:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 23:52:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x73, 0x0, &(0x7f0000000280)) 23:52:23 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) readv(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)=""/49, 0x31}], 0x2) 23:52:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) 23:52:24 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 23:52:24 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$KDADDIO(r1, 0x540b, 0x0) 23:52:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x73, 0x0, &(0x7f0000000280)) [ 615.866525][T29559] loop5: detected capacity change from 2 to 0 [ 615.916138][T29559] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 615.928653][T29572] debugfs: Directory 'netdev:wlan1' with parent 'phy39' already present! [ 615.940941][T29559] romfs: Mounting image 'rom 5f663c08' through the block layer 23:52:24 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$KDADDIO(r1, 0x540b, 0x0) 23:52:24 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 23:52:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$KDADDIO(r1, 0x540b, 0x0) 23:52:24 executing program 0: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:52:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 23:52:24 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) [ 616.111464][T29587] debugfs: Directory 'netdev:wlan1' with parent 'phy39' already present! 23:52:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$KDADDIO(r1, 0x540b, 0x0) [ 616.164004][T29589] IPVS: ftp: loaded support on port[0] = 21 [ 616.174218][T29589] geneve0 speed is unknown, defaulting to 1000 [ 616.220639][T29596] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 616.241116][T29616] debugfs: Directory 'netdev:wlan1' with parent 'phy39' already present! [ 616.516626][T19997] Bluetooth: hci4: command 0x041b tx timeout 23:52:24 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) readv(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)=""/49, 0x31}], 0x2) 23:52:24 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$KDADDIO(r1, 0x540b, 0x0) 23:52:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup3(r0, r1, 0x0) ioctl$KDADDIO(r1, 0x540b, 0x0) 23:52:24 executing program 4: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'wlan1\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}]}, 0x44}}, 0x0) 23:52:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 616.772252][T29627] debugfs: Directory 'netdev:wlan1' with parent 'phy39' already present! 23:52:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @restrict, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:52:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) 23:52:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) [ 616.841035][T19997] Bluetooth: hci5: command 0x041b tx timeout 23:52:25 executing program 0: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:52:25 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x9) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r4 = gettid() tkill(r4, 0x16) 23:52:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 23:52:25 executing program 5: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 617.054864][T29655] IPVS: ftp: loaded support on port[0] = 21 [ 617.065522][T29655] geneve0 speed is unknown, defaulting to 1000 [ 617.129208][T29681] IPVS: ftp: loaded support on port[0] = 21 [ 617.139277][T29681] geneve0 speed is unknown, defaulting to 1000 23:52:25 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) readv(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)=""/49, 0x31}], 0x2) 23:52:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) 23:52:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) 23:52:25 executing program 0: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:52:26 executing program 5: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 617.913607][T29723] IPVS: ftp: loaded support on port[0] = 21 [ 617.924107][T29723] geneve0 speed is unknown, defaulting to 1000 [ 618.046908][T29749] IPVS: ftp: loaded support on port[0] = 21 [ 618.057817][T29749] geneve0 speed is unknown, defaulting to 1000 [ 618.596212][T20575] Bluetooth: hci4: command 0x040f tx timeout [ 618.916314][T19997] Bluetooth: hci5: command 0x040f tx timeout 23:52:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @restrict, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:52:28 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x9) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r4 = gettid() tkill(r4, 0x16) 23:52:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) 23:52:28 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) readv(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000140)=""/49, 0x31}], 0x2) 23:52:28 executing program 0: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:52:28 executing program 5: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 619.957304][T29790] IPVS: ftp: loaded support on port[0] = 21 [ 619.968823][T29792] IPVS: ftp: loaded support on port[0] = 21 [ 619.969382][T29790] geneve0 speed is unknown, defaulting to 1000 [ 619.989332][T29792] geneve0 speed is unknown, defaulting to 1000 23:52:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) 23:52:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) 23:52:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) 23:52:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) [ 620.676250][T19997] Bluetooth: hci4: command 0x0419 tx timeout 23:52:28 executing program 5: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:52:28 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x9) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r4 = gettid() tkill(r4, 0x16) [ 620.895546][T29867] IPVS: ftp: loaded support on port[0] = 21 [ 620.906565][T29867] geneve0 speed is unknown, defaulting to 1000 [ 620.996342][T20575] Bluetooth: hci5: command 0x0419 tx timeout 23:52:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @restrict, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:52:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) setfsuid(r1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 23:52:31 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "07636baf4c1bbaef5bb1c8530a6ab5faed0a3a82e64e4d4bbdb100aee95ef30d"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:52:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) 23:52:31 executing program 5: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:52:31 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0x9) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0x50}, 0x50) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000080)={0x18}, 0x18) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r4 = gettid() tkill(r4, 0x16) 23:52:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) setfsuid(r1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 622.946287][T29903] overlayfs: upper fs does not support tmpfile. 23:52:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) setfsuid(r1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 623.011374][T29914] IPVS: ftp: loaded support on port[0] = 21 [ 623.021809][T29914] geneve0 speed is unknown, defaulting to 1000 [ 623.032343][T29916] overlayfs: upper fs does not support tmpfile. 23:52:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40719, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x8) close(r0) close(r1) 23:52:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(&(0x7f0000000140)='./file0\x00', r1, 0x0) setfsuid(r1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 623.109903][T29941] overlayfs: upper fs does not support tmpfile. 23:52:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x212}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) [ 623.177747][T29946] overlayfs: upper fs does not support tmpfile. 23:52:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x212}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) [ 623.226172][ T3705] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 623.486259][ T3705] usb 4-1: Using ep0 maxpacket: 16 [ 623.616553][ T3705] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.629492][ T3705] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 623.641886][ T3705] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 623.658523][ T3705] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 623.669563][ T3705] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.679029][ T3705] usb 4-1: config 0 descriptor?? [ 624.176689][ T3705] microsoft 0003:045E:07DA.0002: unknown main item tag 0x2 [ 624.184222][ T3705] microsoft 0003:045E:07DA.0002: unknown main item tag 0x6 [ 624.204300][ T3705] microsoft 0003:045E:07DA.0002: unknown main item tag 0x5 [ 624.213510][ T3705] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 624.220929][ T3705] microsoft 0003:045E:07DA.0002: item fetching failed at offset 32/34 [ 624.231491][ T3705] microsoft 0003:045E:07DA.0002: parse failed [ 624.237871][ T3705] microsoft: probe of 0003:045E:07DA.0002 failed with error -22 [ 624.378942][ T3705] usb 4-1: USB disconnect, device number 25 [ 625.146237][T20575] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 625.406386][T20575] usb 4-1: Using ep0 maxpacket: 16 [ 625.546220][T20575] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 625.557187][T20575] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 625.567386][T20575] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 625.580223][T20575] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 625.589381][T20575] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.598410][T20575] usb 4-1: config 0 descriptor?? [ 625.906901][T20575] microsoft 0003:045E:07DA.0003: unknown main item tag 0x2 [ 625.914141][T20575] microsoft 0003:045E:07DA.0003: unknown main item tag 0x6 [ 625.936259][T20575] microsoft 0003:045E:07DA.0003: unknown main item tag 0x5 [ 625.943487][T20575] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 23:52:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @restrict, @volatile, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:52:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x212}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 23:52:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x212}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 23:52:34 executing program 5: ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x1) gettid() write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000480)={0x212ac9bc, 0x4, 0x3, 0x19, &(0x7f0000000380)=""/25, 0x48, &(0x7f00000003c0)=""/72, 0x1b, &(0x7f0000000440)=""/27}) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x2, 0x10000014, 0x1, 0x9799, 0x7f, 0x8001, 0x6, 0x0, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x40000000, 0x40000000000}, 0x0) clone(0x72a61580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:52:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 23:52:34 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "07636baf4c1bbaef5bb1c8530a6ab5faed0a3a82e64e4d4bbdb100aee95ef30d"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 625.972787][T20575] microsoft 0003:045E:07DA.0003: item fetching failed at offset 32/34 [ 626.007460][T20575] microsoft 0003:045E:07DA.0003: parse failed 23:52:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x212}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) 23:52:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x212}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) [ 626.044490][T20575] microsoft: probe of 0003:045E:07DA.0003 failed with error -22 [ 626.069517][T30002] IPVS: ftp: loaded support on port[0] = 21 [ 626.080507][T30002] geneve0 speed is unknown, defaulting to 1000 23:52:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 23:52:34 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000140)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2b8e84378792b786d317315e0555153215d809c5d7a00b698dc5372ff4d2eb52", "8b953a66fcad7d6366e15983dee01fa6d25bbc3bff2a51054c187e314a2ef482baebbe123ef1527ff9235d8989e5d73f", "424b58a933ab6c19857ba12ad74d807e48de302cfe153ab85f797489", {"3e3213003576a99f567b740df1ece895", "c6c980d9632468c0ff60334a61d5b039"}}}}}}}, 0x0) 23:52:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x212}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x9c) [ 626.119650][T20575] usb 4-1: USB disconnect, device number 26 23:52:34 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000140)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2b8e84378792b786d317315e0555153215d809c5d7a00b698dc5372ff4d2eb52", "8b953a66fcad7d6366e15983dee01fa6d25bbc3bff2a51054c187e314a2ef482baebbe123ef1527ff9235d8989e5d73f", "424b58a933ab6c19857ba12ad74d807e48de302cfe153ab85f797489", {"3e3213003576a99f567b740df1ece895", "c6c980d9632468c0ff60334a61d5b039"}}}}}}}, 0x0) [ 626.486214][T20575] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 626.736181][T20575] usb 4-1: Using ep0 maxpacket: 16 [ 626.876433][T20575] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 626.887405][T20575] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 626.901947][T20575] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 626.916973][T20575] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 626.926000][T20575] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.941230][T20575] usb 4-1: config 0 descriptor?? [ 627.426896][T20575] microsoft 0003:045E:07DA.0004: unknown main item tag 0x2 [ 627.434128][T20575] microsoft 0003:045E:07DA.0004: unknown main item tag 0x6 [ 627.454637][T20575] microsoft 0003:045E:07DA.0004: unknown main item tag 0x5 [ 627.463906][T20575] microsoft 0003:045E:07DA.0004: unknown main item tag 0x0 [ 627.473239][T20575] microsoft 0003:045E:07DA.0004: item fetching failed at offset 32/34 [ 627.482261][T20575] microsoft 0003:045E:07DA.0004: parse failed [ 627.488498][T20575] microsoft: probe of 0003:045E:07DA.0004 failed with error -22 [ 627.648273][T20575] usb 4-1: USB disconnect, device number 27 23:52:37 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "07636baf4c1bbaef5bb1c8530a6ab5faed0a3a82e64e4d4bbdb100aee95ef30d"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:52:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 23:52:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 23:52:37 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000140)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2b8e84378792b786d317315e0555153215d809c5d7a00b698dc5372ff4d2eb52", "8b953a66fcad7d6366e15983dee01fa6d25bbc3bff2a51054c187e314a2ef482baebbe123ef1527ff9235d8989e5d73f", "424b58a933ab6c19857ba12ad74d807e48de302cfe153ab85f797489", {"3e3213003576a99f567b740df1ece895", "c6c980d9632468c0ff60334a61d5b039"}}}}}}}, 0x0) 23:52:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000004400)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="736e97b790ba3ddb1c9eba240b9ea3ba", 0x10}, {&(0x7f0000001800)="2b8de8339cb644517503840bab5f863fdf3fa18591d934e69f256bb2195281a4abe6f92b8f861924e5fb88bca0fb9f9c9ccf7026072c5defa0e978352fa80753b439bfb7ea7920c67829429bc5baf850d17b9054b1d85072a51b0f895e4be618317e175f6709f2664f1a6b810ad346f3a66557e51aa386dffa3e74386d2750ebf6d1cda9fd58f3f6306994e118b06705bef03b2b2b20ff7358b8ae274175a5423dbb406baaeb3cc16ee3b587762cc58cdc2202deed97acadd4b604962a63c0b867b99e3905064c4e3a6166ccd9654175e671f22c5d33af48decdfeb6dae953a37dc73717b95136a2f75d1d3d5deb3c5321f1f1fb29b5ee426c846bbba37e1d5dfefff50cd0833e6b96c426cdcbf9bacbbb000fc0896ac1b6bb2adce92b65a8a2912d7f5aac90b5f9fa82b36d194cd37b4ce7e59c555d1da960113481c2ca5272a76134090b3add103e61b86762296c6ac010add5a7e9874fdff64684479c68a10ac3a5451467e19046d72b06764237211ea49b7a89a84d39489da110b08040e7d6ebf0d744283d34a84e5ad2108f3f6883850b0837b93dd68bfaf7476ecfcfe53c3c9ac2c9c378a9837d273676feb5a2d0101d72eceb87ce065cc2bebc4cce8b9733d09687e584bccdbc6c778f427845b1bb9f3b13ff4209de5b372415ebcd1d3c4af417f99b5204bbb0b9c5f7cec2242909bea8fc65ceb3ef36d3bb542bff9d3ca9e6637ab98707f204f553c2e735438dda3e9e7781efc7425e38ea255957aa64e3c9740ec39fecd0db3faf833f7227000d29ca2f115bc6c785bf25e333d69ad5359180aa01edf9b26eb4dfd0e686ee666f31ef1face5a5fc2d037b9e6e4098f7a8434a8beb3afd526302f1e4cedb48e1ac48361f494e80b6b28a4458f7e6e20817cf2a00a2cd3334d15a410b4f1cddb64712f804a217dd1d2083897a17e3f4a1433cf6825880b600ce96bc01661fa161cc904b9b1a361ec5930685825d16e621e870847bdf51d6e871ddcc92033f74f1ee18ea390dc57ffa42f4da9ee02e6f177e649c9307f67273733c4fd57cf18c0e78761f37f90eabbd69d7fb3b9d1000df6a756894c765e2aab315a0e31ab7dcc03f87d4fa27675cbef69a1fb783a09dfd2c1343a4c4cf2928a82b124f67ce3e1c560f26a7bd0b7dbacf921a99d6e3efee3725e31b65b45323e5c31d102087f78bc730bb3598445a7e1e2a575dee4484ed5c7c02725e177c6a23facf75583afb980768cdb44ca2f5272e4d2d578c716d756107f5c6d5424803691fa3912c7333caeeb325881e4b2d4468521d0c5ec1c43feb501e32e2b2563ed688e6b3e682a3044f18e3df09a760ad4653dd596a082a640612a5b37caa7df5f19a7cc7b97f348abc62f92dc9189a7489818e4dd2eb1660e2c65c1276426dcd55140569de48b2f423879c56d0de816d6abaaa1fa4622dc8a83a3fe2b0a39228e4a04efaf03fe110fddd61531b966b3e6c72d2ecb1a64f0f90d50eba7fe335182a6d2a622fc951589c672743e7ceae8460cd40fe1d850a88106e09c1f9c2c72d74948ae85bfb0df9acdf2148ea19a48af6a1184810bec3a0722bab74bda0375e7471ec3f9231d15e2bfaf384612559dba30d2028cc039edf617b7790533972d167ded06dc9b4717b9f2b3607229b0acec38f03d668c649695c6e5d277518fd9bf8472304924c283471da70ca1887af8341512654f47f794b4899a3cf1906f9c3af3838ac34b3e9d7ad3d31ee01fd612f7f36f374ae9c874b5ae7639cfafc4c6ccfcb8ddd6ab0a25d73dacbfe2a53608e51de8e1d4dd2eaf5301909f4d687de500327bc113f46c3fa58f4d55a19cf69252f6923ac10d661ca81825841a5f27fdd1b3804d52b26973e277b0f1c80fede770d050b0a919fe0d0bc39fb2f39594121c1b0a2bcf0a99382fe2fa602d0a57f31056fcf27f95bdb786e1574e9aeccc3579f97843200ec7e03284625d3db195f2df9942970e0302efe726f9fb8538b4e0206b65c88f70a1ff4ef8822349cd1f441638177a750b9a3a8a083479cbb75bfef91e0a0245d5f51109a17a3f66bcf961bc550a51148163984b0734ccee294f2d27e11c67e8ff01781b4154ef0710f2e2811dd90c41da2294adfa20407314901ca4f22c81fe7e26775ff806f82e72740b5beecd8eb9f2eef8dad910caeb1819236163792759ff0d7390d14f9129c363425a4e180271969aaca0dfea7520596c45ac0ac31dc2b45611e2d7aaf21594067095eaa86d7c142867904848e855eeecc338b136fea5343930457588fcc0dbbc6acdc6bcf471f1e713cbd3e1256a662cd63d15469bf67da6cd855d0688f7f1a0a2fc9718336d84ffc0fd83601a4b61032899b23f658393288cb669ab386860110aecf46b47a0d01933063f9491cf664ff68d6ee69d3a35eb25088c2cb31b560ffb690aa29b0e22100c43c458b6096a22e0a8db29038431975657fa4f7aef33c6f95df9e3993822dd079fc2ca6a22ae4e09507e24a59798e1dc87616a926a23b17c45953f930e6314bc3e35da7e49ae5c339fde1f06a38c76360671d5c24356004d4883d8c87f5193c1fd3b1e3121996fae35edc8db5db034157073eeca94f66c64491b321e079b391bb059017a91ea6ac36d4ec87f087639ff953d083b9d9be7c1d121a30c8e9191761b470ac6553ec0ccad3997d0e8de218ca3192982b260f88fdcdf4007a95c8a4ed5aad110e82fef72668ce47af5c6f8d248ae75381a39588408fa72d88f71a02450461c9ecdfc823d15e7103a423a084925f09fc1ac1769504d8a515622e7ed62165fcab7afe79b89e4d15dc299d6124280a6118677af5d0279fb62270687118e8d41e5c4b39423e764b3c27309ea222bf011f6043731e2644177e8a9b121c37be4bbdb2659c612ba9a4f977568f3841e5da865313b43101888aa2f23881714c13d4b4ec3eb9283282e54fbc1b770c9af13522a1552148be0cc0eea0aa57044e20fa0b451ef25030156659d208c2e028903b7413fed15f5c6b23acd8261f76f14c8b607e343a6cf49355a490d0ad937745d81674e99c8812b0ac54c0977838ad25c8d8e49dc2ea6948a9ffd12cc0f7e6d1680acf6b4fe90856d0eea508f1e3e992a8186db16f6fc81353fe9180cc8b1e5a9d932ed7a8a674ff3d2eb822c295dd41d17160a27c8fd9675942647d3d9b572bf2ce8c2b9409a98210d14bb4789971fc5f0b06cf78ac7f6b4a950f5ba2f13c7e8288a4e34d49f00ebc00b6343232d285b84b3b57a77286fc3280512df9c56c", 0x910}], 0x2}], 0x1, 0x0) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)=""/1, 0x1}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2}, 0x40) 23:52:37 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 23:52:37 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000140)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2b8e84378792b786d317315e0555153215d809c5d7a00b698dc5372ff4d2eb52", "8b953a66fcad7d6366e15983dee01fa6d25bbc3bff2a51054c187e314a2ef482baebbe123ef1527ff9235d8989e5d73f", "424b58a933ab6c19857ba12ad74d807e48de302cfe153ab85f797489", {"3e3213003576a99f567b740df1ece895", "c6c980d9632468c0ff60334a61d5b039"}}}}}}}, 0x0) 23:52:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 23:52:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 23:52:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 23:52:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0x129f082a) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0xfef6) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:52:37 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) [ 629.336185][ T3705] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 629.576312][ T3705] usb 4-1: Using ep0 maxpacket: 16 [ 629.696640][ T3705] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 629.707653][ T3705] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 629.717611][ T3705] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 629.731400][ T3705] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 629.740538][ T3705] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.749361][ T3705] usb 4-1: config 0 descriptor?? [ 630.226783][ T3705] microsoft 0003:045E:07DA.0005: unknown main item tag 0x2 [ 630.234093][ T3705] microsoft 0003:045E:07DA.0005: unknown main item tag 0x6 [ 630.241469][ T3705] microsoft 0003:045E:07DA.0005: unknown main item tag 0x5 [ 630.248750][ T3705] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 630.255959][ T3705] microsoft 0003:045E:07DA.0005: item fetching failed at offset 32/34 [ 630.264250][ T3705] microsoft 0003:045E:07DA.0005: parse failed [ 630.271097][ T3705] microsoft: probe of 0003:045E:07DA.0005 failed with error -22 [ 630.432497][ T3705] usb 4-1: USB disconnect, device number 28 23:52:39 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x22, {0x22, 0x0, "07636baf4c1bbaef5bb1c8530a6ab5faed0a3a82e64e4d4bbdb100aee95ef30d"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 23:52:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 23:52:39 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 23:52:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 23:52:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 23:52:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0x129f082a) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0xfef6) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:52:39 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 23:52:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 23:52:39 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 23:52:39 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000800100000f000000000000000100000005000000000004000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000004000008000000d2c20100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e39313833393035343700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000085f42d27379e44ba9a8dcb77402e9f71010040000c00000000000000d9f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004400000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000018000f000300040000000000000000000f00c2b4", 0x20, 0x800}, {&(0x7f0000010500)="ff000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d9f4655fd9f4655fd9f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000d9f4655fd9f4655fd9f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000020000000", 0x40, 0x2400}, {&(0x7f0000011700)="20000000d897e2e1d897e2e100000000d9f4655f00"/32, 0x20, 0x2480}, {&(0x7f0000011800)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2800}, {&(0x7f0000011900)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2880}, {&(0x7f0000011a00)="8081000000180000d9f4655fd9f4655fd9f4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000050000000", 0x40, 0x2c00}, {&(0x7f0000011b00)="20000000000000000000000000000000d9f4655f00"/32, 0x20, 0x2c80}, {&(0x7f0000011c00)="c041000000380000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000030000000", 0x40, 0x4800}, {&(0x7f0000011d00)="20000000000000000000000000000000d9f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4880}, {&(0x7f0000011e00)="ed4100003c000000d9f4655fd9f4655fd9f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000c48b648700000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4c00}, {&(0x7f0000011f00)="ed8100001a040000d9f4655fd9f4655fd9f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000c8ee3c9e00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5000}, {&(0x7f0000012000)="ffa1000026000000d9f4655fd9f4655fd9f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3931383339303534372f66696c65302f66696c6530000000000000000000000000000000000000000000008af507fc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xa0, 0x5400}, {&(0x7f0000012100)="ed8100000a000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c6572730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c4518baf00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea040700000000000000000000000000006461746106015403000000000600000000000000786174747231000006014c0300000000060000000000000078617474723200"/256, 0x100, 0x5800}, {&(0x7f0000012200)="0000000000000000000000000000000078617474723200007861747472310000ed81000028230000d9f4655fd9f4655fd9f4655f00000000000002004000000000000800010000000af301000400000000000000000000000500000070000000000000000000000000000000000000000000000000000000000000000000000000000000e8b186cc00000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000", 0xc0, 0x5be0}, {&(0x7f0000012300)="ed81000064000000d9f4655fd9f4655fd9f4655f000000000000010000000000000000100100000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c4504c7b300000000000000000000000000000000000000000000000020000000d897e2e1d897e2e1d897e2e1d9f4655fd897e2e10000000000000000000002ea04073403000000002800000000000000646174610000000000000000", 0xc0, 0x6000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00lersyzkallersyzkallersyzkallersyzkallers', 0x40, 0x63c0}, {&(0x7f0000012500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000012600)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x18000}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x18800}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x19800}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a000}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1a800}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1b000}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x20400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x21400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x28000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x28400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x28800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x28c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x29000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x29400}, {&(0x7f0000013900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}], 0x0, &(0x7f0000013e00)) 23:52:39 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000010000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 23:52:39 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 631.296185][ T9141] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 631.536552][ T9141] usb 4-1: Using ep0 maxpacket: 16 [ 631.656296][ T9141] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 631.667447][ T9141] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 631.677315][ T9141] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 631.691076][ T9141] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 631.701167][ T9141] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 631.710994][ T9141] usb 4-1: config 0 descriptor?? [ 632.186977][ T9141] microsoft 0003:045E:07DA.0006: unknown main item tag 0x2 [ 632.194237][ T9141] microsoft 0003:045E:07DA.0006: unknown main item tag 0x6 [ 632.203742][ T9141] microsoft 0003:045E:07DA.0006: unknown main item tag 0x5 [ 632.211578][ T9141] microsoft 0003:045E:07DA.0006: unknown main item tag 0x0 [ 632.219056][ T9141] microsoft 0003:045E:07DA.0006: item fetching failed at offset 32/34 [ 632.227495][ T9141] microsoft 0003:045E:07DA.0006: parse failed [ 632.233587][ T9141] microsoft: probe of 0003:045E:07DA.0006 failed with error -22 [ 632.405220][ T34] usb 4-1: USB disconnect, device number 29 23:52:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 23:52:41 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x7000) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 23:52:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000440)) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x0, 0x4, 0x8, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f0000000180)={0x1, 0x7, 0x0}) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x32}, 0xa, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) 23:52:41 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 23:52:41 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 23:52:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0x129f082a) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0xfef6) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:52:41 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 23:52:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "c946a50067e1f4b0f92aa184167fbac53cf7d7749645f7e3ca0d728d5f026573836c185620c469fda8cb40f2cda39c1cdf53c86892dbb5129f9f9247bc13761f", "48d73fd66454b0750522d406d9db238eda8ce1381ee1536a8f31394236692fe398768f5576698f1fa8137b5486fa33eb050f515b2a58cc68e63c5fdc56d27e0f", "3d6e941291e4e1b7bb8a5e9d9279d452956817a22069988226aaa743660c74aa", [0x101]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x438) ioprio_get$uid(0x3, 0xee01) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x204200, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1a800, 0x0) perf_event_open(0x0, r1, 0xa, r2, 0x0) 23:52:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 23:52:41 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 23:52:41 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 23:52:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 23:52:41 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 23:52:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 23:52:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000440)) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x0, 0x4, 0x8, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f0000000180)={0x1, 0x7, 0x0}) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x32}, 0xa, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) 23:52:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "c946a50067e1f4b0f92aa184167fbac53cf7d7749645f7e3ca0d728d5f026573836c185620c469fda8cb40f2cda39c1cdf53c86892dbb5129f9f9247bc13761f", "48d73fd66454b0750522d406d9db238eda8ce1381ee1536a8f31394236692fe398768f5576698f1fa8137b5486fa33eb050f515b2a58cc68e63c5fdc56d27e0f", "3d6e941291e4e1b7bb8a5e9d9279d452956817a22069988226aaa743660c74aa", [0x101]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x438) ioprio_get$uid(0x3, 0xee01) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x204200, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1a800, 0x0) perf_event_open(0x0, r1, 0xa, r2, 0x0) 23:52:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 23:52:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 23:52:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "6cc03f5b81a2e427"}, 0x1}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffa}}]}, 0x3c}}, 0x0) 23:52:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040), 0x129f082a) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0xfef6) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 23:52:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "6cc03f5b81a2e427"}, 0x1}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffa}}]}, 0x3c}}, 0x0) 23:52:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xf082, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 23:52:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000440)) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x0, 0x4, 0x8, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f0000000180)={0x1, 0x7, 0x0}) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x32}, 0xa, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) 23:52:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "c946a50067e1f4b0f92aa184167fbac53cf7d7749645f7e3ca0d728d5f026573836c185620c469fda8cb40f2cda39c1cdf53c86892dbb5129f9f9247bc13761f", "48d73fd66454b0750522d406d9db238eda8ce1381ee1536a8f31394236692fe398768f5576698f1fa8137b5486fa33eb050f515b2a58cc68e63c5fdc56d27e0f", "3d6e941291e4e1b7bb8a5e9d9279d452956817a22069988226aaa743660c74aa", [0x101]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x438) ioprio_get$uid(0x3, 0xee01) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x204200, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1a800, 0x0) perf_event_open(0x0, r1, 0xa, r2, 0x0) 23:52:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "6cc03f5b81a2e427"}, 0x1}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffa}}]}, 0x3c}}, 0x0) 23:52:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@can_delroute={0x3c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "6cc03f5b81a2e427"}, 0x1}}, @CGW_MOD_UID={0x8, 0xe, 0xee00}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffffa}}]}, 0x3c}}, 0x0) 23:52:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000440)) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x0, 0x4, 0x8, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f0000000180)={0x1, 0x7, 0x0}) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x32}, 0xa, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) 23:52:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "c946a50067e1f4b0f92aa184167fbac53cf7d7749645f7e3ca0d728d5f026573836c185620c469fda8cb40f2cda39c1cdf53c86892dbb5129f9f9247bc13761f", "48d73fd66454b0750522d406d9db238eda8ce1381ee1536a8f31394236692fe398768f5576698f1fa8137b5486fa33eb050f515b2a58cc68e63c5fdc56d27e0f", "3d6e941291e4e1b7bb8a5e9d9279d452956817a22069988226aaa743660c74aa", [0x101]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x438) ioprio_get$uid(0x3, 0xee01) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x204200, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1a800, 0x0) perf_event_open(0x0, r1, 0xa, r2, 0x0) 23:52:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "c946a50067e1f4b0f92aa184167fbac53cf7d7749645f7e3ca0d728d5f026573836c185620c469fda8cb40f2cda39c1cdf53c86892dbb5129f9f9247bc13761f", "48d73fd66454b0750522d406d9db238eda8ce1381ee1536a8f31394236692fe398768f5576698f1fa8137b5486fa33eb050f515b2a58cc68e63c5fdc56d27e0f", "3d6e941291e4e1b7bb8a5e9d9279d452956817a22069988226aaa743660c74aa", [0x101]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x438) ioprio_get$uid(0x3, 0xee01) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x204200, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1a800, 0x0) perf_event_open(0x0, r1, 0xa, r2, 0x0) 23:52:43 executing program 0: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000700)="00000000000000403afeffdd818fff3625107704a6d900000000000000a402003ed01ac6584e1bb09cb1ac1947e923bb4842d11a385b5df940fc3b8b0e9ffef6914fb26adcf3fad2badfb8991d68a1229eb9441f706c4168f769626cdfd5433c09f0bab9093fd18a348f80e9", 0x6c, 0xfffffffffffffffd) 23:52:43 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/255, 0xff}], 0x2, &(0x7f00000000c0)=[{&(0x7f0000002780)=""/4085, 0x1000}, {&(0x7f0000003780)=""/236, 0xffffff78}, {&(0x7f0000000040)=""/85, 0x55}], 0x3, 0x0) 23:52:43 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/255, 0xff}], 0x2, &(0x7f00000000c0)=[{&(0x7f0000002780)=""/4085, 0x1000}, {&(0x7f0000003780)=""/236, 0xffffff78}, {&(0x7f0000000040)=""/85, 0x55}], 0x3, 0x0) 23:52:43 executing program 0: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000700)="00000000000000403afeffdd818fff3625107704a6d900000000000000a402003ed01ac6584e1bb09cb1ac1947e923bb4842d11a385b5df940fc3b8b0e9ffef6914fb26adcf3fad2badfb8991d68a1229eb9441f706c4168f769626cdfd5433c09f0bab9093fd18a348f80e9", 0x6c, 0xfffffffffffffffd) 23:52:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000440)) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x0, 0x4, 0x8, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f0000000180)={0x1, 0x7, 0x0}) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x32}, 0xa, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) 23:52:43 executing program 0: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000700)="00000000000000403afeffdd818fff3625107704a6d900000000000000a402003ed01ac6584e1bb09cb1ac1947e923bb4842d11a385b5df940fc3b8b0e9ffef6914fb26adcf3fad2badfb8991d68a1229eb9441f706c4168f769626cdfd5433c09f0bab9093fd18a348f80e9", 0x6c, 0xfffffffffffffffd) 23:52:43 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/255, 0xff}], 0x2, &(0x7f00000000c0)=[{&(0x7f0000002780)=""/4085, 0x1000}, {&(0x7f0000003780)=""/236, 0xffffff78}, {&(0x7f0000000040)=""/85, 0x55}], 0x3, 0x0) 23:52:43 executing program 0: add_key(&(0x7f0000000180)='rxrpc\x00', 0x0, &(0x7f0000000700)="00000000000000403afeffdd818fff3625107704a6d900000000000000a402003ed01ac6584e1bb09cb1ac1947e923bb4842d11a385b5df940fc3b8b0e9ffef6914fb26adcf3fad2badfb8991d68a1229eb9441f706c4168f769626cdfd5433c09f0bab9093fd18a348f80e9", 0x6c, 0xfffffffffffffffd) 23:52:43 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/255, 0xff}], 0x2, &(0x7f00000000c0)=[{&(0x7f0000002780)=""/4085, 0x1000}, {&(0x7f0000003780)=""/236, 0xffffff78}, {&(0x7f0000000040)=""/85, 0x55}], 0x3, 0x0) 23:52:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000440)) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x0, 0x4, 0x8, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f0000000180)={0x1, 0x7, 0x0}) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x32}, 0xa, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) 23:52:44 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}], 0x0, &(0x7f0000000040)={[{@skip_balance='skip_balance'}]}) 23:52:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x29, 0x1, 0x0, "90dd075b1706369a02f5991fad9f8fc1b745bcae4e952d72e39e96f48dd4115a"}) 23:52:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x109001) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfd, @tick, {}, {0x0, 0x1}, @raw32}], 0x1c) 23:52:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "c946a50067e1f4b0f92aa184167fbac53cf7d7749645f7e3ca0d728d5f026573836c185620c469fda8cb40f2cda39c1cdf53c86892dbb5129f9f9247bc13761f", "48d73fd66454b0750522d406d9db238eda8ce1381ee1536a8f31394236692fe398768f5576698f1fa8137b5486fa33eb050f515b2a58cc68e63c5fdc56d27e0f", "3d6e941291e4e1b7bb8a5e9d9279d452956817a22069988226aaa743660c74aa", [0x101]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x438) ioprio_get$uid(0x3, 0xee01) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x204200, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1a800, 0x0) perf_event_open(0x0, r1, 0xa, r2, 0x0) 23:52:44 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}], 0x0, &(0x7f0000000040)={[{@skip_balance='skip_balance'}]}) 23:52:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x29, 0x1, 0x0, "90dd075b1706369a02f5991fad9f8fc1b745bcae4e952d72e39e96f48dd4115a"}) 23:52:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, &(0x7f0000000440)) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x0, 0x0, 0x4, 0x8, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RAW_CHAR_CTRL_GETBIND(r1, 0xac01, &(0x7f0000000180)={0x1, 0x7, 0x0}) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r5 = socket$inet6(0xa, 0x3, 0x6) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x32}, 0xa, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) 23:52:44 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}], 0x0, &(0x7f0000000040)={[{@skip_balance='skip_balance'}]}) 23:52:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x29, 0x1, 0x0, "90dd075b1706369a02f5991fad9f8fc1b745bcae4e952d72e39e96f48dd4115a"}) 23:52:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x109001) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfd, @tick, {}, {0x0, 0x1}, @raw32}], 0x1c) 23:52:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "c946a50067e1f4b0f92aa184167fbac53cf7d7749645f7e3ca0d728d5f026573836c185620c469fda8cb40f2cda39c1cdf53c86892dbb5129f9f9247bc13761f", "48d73fd66454b0750522d406d9db238eda8ce1381ee1536a8f31394236692fe398768f5576698f1fa8137b5486fa33eb050f515b2a58cc68e63c5fdc56d27e0f", "3d6e941291e4e1b7bb8a5e9d9279d452956817a22069988226aaa743660c74aa", [0x101]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x438) ioprio_get$uid(0x3, 0xee01) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000680)=0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x204200, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x1a800, 0x0) perf_event_open(0x0, r1, 0xa, r2, 0x0) 23:52:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x29, 0x1, 0x0, "90dd075b1706369a02f5991fad9f8fc1b745bcae4e952d72e39e96f48dd4115a"}) 23:52:44 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}], 0x0, &(0x7f0000000040)={[{@skip_balance='skip_balance'}]}) 23:52:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x29, 0x1, 0x0, "90dd075b1706369a02f5991fad9f8fc1b745bcae4e952d72e39e96f48dd4115a"}) 23:52:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x109001) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfd, @tick, {}, {0x0, 0x1}, @raw32}], 0x1c) 23:52:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:52:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x29, 0x1, 0x0, "90dd075b1706369a02f5991fad9f8fc1b745bcae4e952d72e39e96f48dd4115a"}) 23:52:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:52:45 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x109001) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfd, @tick, {}, {0x0, 0x1}, @raw32}], 0x1c) 23:52:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000004600), 0x8) 23:52:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000680)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x29, 0x1, 0x0, "90dd075b1706369a02f5991fad9f8fc1b745bcae4e952d72e39e96f48dd4115a"}) 23:52:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000004600), 0x8) 23:52:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000004600), 0x8) 23:52:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:52:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000004600), 0x8) 23:52:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000004600), 0x8) 23:52:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:52:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) getdents(r2, &(0x7f0000000200)=""/28, 0x1c) 23:52:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000004600), 0x8) 23:52:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000004600), 0x8) 23:52:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) 23:52:45 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="f7"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 23:52:45 executing program 3: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) fallocate(r0, 0x0, 0x0, 0x6) 23:52:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1df02faad7ee93f2c17452a61d9e8c1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000088006ef6c1ff0904000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6fae0000000000000000142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff79f090000830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc75bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e8d109b598502d3e959efc71fcf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f0014216bdf57d2a40d40f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf20235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68d075cf43f8ecc8d3726602111b40e761fd21081920382f14d12c83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fb2f0b0000000000001710d7d31c632fc5ed1762ea0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9cff011cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad4756b70ebc660309e1e245b0fdf9743af930cd6db49a47613808cbd959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713ace737c2214f59785fac10c7ecdf06d4ebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95d88493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bf978db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc230d353d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd6115d7819310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb630b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959caabbeff7c7cadbdc57def7f5f0985b7f1f7a0f8df79770d7e395c4ac2a136a30e7c0a301dffc5565d724cfb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e346a3d6c80f3e96d3db29427fb5d65ecfb2662445df60a9327a64206add7de62d9a4f4d261a1f520d8ac694daf62d07805a53110c9dccdd351f1491794e887ac88846db6f8623a8d701b1a51485f92c5de0b5d3af4de360359e77c76c786cd40ebc16e20cf6de3585efb2988dff3587664a4df25750eba5b17a4c323713e8b2b3444d08817d71c652a4925a4fa4cb6c0ec6f18216d638e3bc7eae22f8e357553dbc45a3e3d3080388f72cf333200000000b21fe3f633f459d0412bef4f9e925f3638d194e5ba6267a15e62aae1911ea62b78f3224eda3037aab5df97314b3afaaba88769c8c38d2588a16a5f6319dd840b5b59b378bc857b606070b57b2e79b2b4904bb7d753df99c4194ed0bd75862cc248729230f4cd2f29d10b03bf894f49c2ed4b48e29775691978cc64a54114338d6b7b2b913b3259e15cac37cee2ed63920ab9c6717a98d020a83a39ad3a6232b526391e5ad2beab9ab06d04214d018dd90681dee2bd3dd7fc4e9e4a2a29dfc08a666bd599b49c00bbe876136205b2d059d174a1d8c2152744a70fc40e080246881200"/3554], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x48) 23:52:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000011000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 23:52:45 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:45 executing program 3: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) fallocate(r0, 0x0, 0x0, 0x6) 23:52:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000011000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 637.536541][T30445] ptrace attach of "/root/syz-executor.4"[29042] was attempted by ""[30445] 23:52:45 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="f7"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 23:52:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/3554], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x48) 23:52:45 executing program 3: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) fallocate(r0, 0x0, 0x0, 0x6) 23:52:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000011000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 637.631228][T30455] ptrace attach of "/root/syz-executor.4"[29042] was attempted by ""[30455] 23:52:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) 23:52:45 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="f7"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 23:52:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1df02faad7ee93f2c17452a61d9e8c1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000088006ef6c1ff0904000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6fae0000000000000000142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff79f090000830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc75bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e8d109b598502d3e959efc71fcf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f0014216bdf57d2a40d40f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf20235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68d075cf43f8ecc8d3726602111b40e761fd21081920382f14d12c83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fb2f0b0000000000001710d7d31c632fc5ed1762ea0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9cff011cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad4756b70ebc660309e1e245b0fdf9743af930cd6db49a47613808cbd959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713ace737c2214f59785fac10c7ecdf06d4ebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95d88493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bf978db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc230d353d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd6115d7819310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb630b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959caabbeff7c7cadbdc57def7f5f0985b7f1f7a0f8df79770d7e395c4ac2a136a30e7c0a301dffc5565d724cfb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e346a3d6c80f3e96d3db29427fb5d65ecfb2662445df60a9327a64206add7de62d9a4f4d261a1f520d8ac694daf62d07805a53110c9dccdd351f1491794e887ac88846db6f8623a8d701b1a51485f92c5de0b5d3af4de360359e77c76c786cd40ebc16e20cf6de3585efb2988dff3587664a4df25750eba5b17a4c323713e8b2b3444d08817d71c652a4925a4fa4cb6c0ec6f18216d638e3bc7eae22f8e357553dbc45a3e3d3080388f72cf333200000000b21fe3f633f459d0412bef4f9e925f3638d194e5ba6267a15e62aae1911ea62b78f3224eda3037aab5df97314b3afaaba88769c8c38d2588a16a5f6319dd840b5b59b378bc857b606070b57b2e79b2b4904bb7d753df99c4194ed0bd75862cc248729230f4cd2f29d10b03bf894f49c2ed4b48e29775691978cc64a54114338d6b7b2b913b3259e15cac37cee2ed63920ab9c6717a98d020a83a39ad3a6232b526391e5ad2beab9ab06d04214d018dd90681dee2bd3dd7fc4e9e4a2a29dfc08a666bd599b49c00bbe876136205b2d059d174a1d8c2152744a70fc40e080246881200"/3554], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x48) [ 637.717191][T30469] ptrace attach of "/root/syz-executor.4"[29042] was attempted by ""[30469] 23:52:45 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000011000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 637.744189][ T35] audit: type=1804 audit(1612309965.858:47): pid=30466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir464214611/syzkaller.LUFXEe/545/bus" dev="sda1" ino=14291 res=1 errno=0 23:52:46 executing program 3: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) fallocate(r0, 0x0, 0x0, 0x6) [ 637.873959][T30480] ptrace attach of "/root/syz-executor.4"[29042] was attempted by ""[30480] [ 637.912091][ T35] audit: type=1804 audit(1612309965.968:48): pid=30478 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir464214611/syzkaller.LUFXEe/545/bus" dev="sda1" ino=14291 res=1 errno=0 [ 638.068066][ T35] audit: type=1804 audit(1612309966.188:49): pid=30488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir464214611/syzkaller.LUFXEe/545/bus" dev="sda1" ino=14291 res=1 errno=0 23:52:46 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:46 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="f7"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 23:52:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) 23:52:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) 23:52:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1df02faad7ee93f2c17452a61d9e8c1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000088006ef6c1ff0904000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6fae0000000000000000142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff79f090000830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc75bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e8d109b598502d3e959efc71fcf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f0014216bdf57d2a40d40f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf20235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68d075cf43f8ecc8d3726602111b40e761fd21081920382f14d12c83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fb2f0b0000000000001710d7d31c632fc5ed1762ea0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9cff011cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad4756b70ebc660309e1e245b0fdf9743af930cd6db49a47613808cbd959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713ace737c2214f59785fac10c7ecdf06d4ebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95d88493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bf978db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc230d353d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd6115d7819310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb630b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959caabbeff7c7cadbdc57def7f5f0985b7f1f7a0f8df79770d7e395c4ac2a136a30e7c0a301dffc5565d724cfb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e346a3d6c80f3e96d3db29427fb5d65ecfb2662445df60a9327a64206add7de62d9a4f4d261a1f520d8ac694daf62d07805a53110c9dccdd351f1491794e887ac88846db6f8623a8d701b1a51485f92c5de0b5d3af4de360359e77c76c786cd40ebc16e20cf6de3585efb2988dff3587664a4df25750eba5b17a4c323713e8b2b3444d08817d71c652a4925a4fa4cb6c0ec6f18216d638e3bc7eae22f8e357553dbc45a3e3d3080388f72cf333200000000b21fe3f633f459d0412bef4f9e925f3638d194e5ba6267a15e62aae1911ea62b78f3224eda3037aab5df97314b3afaaba88769c8c38d2588a16a5f6319dd840b5b59b378bc857b606070b57b2e79b2b4904bb7d753df99c4194ed0bd75862cc248729230f4cd2f29d10b03bf894f49c2ed4b48e29775691978cc64a54114338d6b7b2b913b3259e15cac37cee2ed63920ab9c6717a98d020a83a39ad3a6232b526391e5ad2beab9ab06d04214d018dd90681dee2bd3dd7fc4e9e4a2a29dfc08a666bd599b49c00bbe876136205b2d059d174a1d8c2152744a70fc40e080246881200"/3554], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, 0x48) 23:52:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) [ 638.109862][ T35] audit: type=1804 audit(1612309966.208:50): pid=30466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir464214611/syzkaller.LUFXEe/545/bus" dev="sda1" ino=14291 res=1 errno=0 23:52:46 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) 23:52:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) 23:52:46 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 638.335989][ T35] audit: type=1804 audit(1612309966.448:51): pid=30511 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir464214611/syzkaller.LUFXEe/546/bus" dev="sda1" ino=14305 res=1 errno=0 23:52:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) [ 638.562398][ T35] audit: type=1804 audit(1612309966.528:52): pid=30516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir202024234/syzkaller.Uc6Wng/32/bus" dev="sda1" ino=14285 res=1 errno=0 23:52:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) [ 638.737990][ T35] audit: type=1804 audit(1612309966.558:53): pid=30520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir464214611/syzkaller.LUFXEe/546/bus" dev="sda1" ino=14305 res=1 errno=0 23:52:46 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:46 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000009c0)=@gettaction={0x17c, 0x32, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xeb5}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x6c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffc4}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4004}, 0x880) 23:52:47 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 638.972349][ T35] audit: type=1804 audit(1612309966.598:54): pid=30525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir202024234/syzkaller.Uc6Wng/32/bus" dev="sda1" ino=14285 res=1 errno=0 23:52:47 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:47 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 639.215580][ T35] audit: type=1804 audit(1612309966.688:55): pid=30527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir007817539/syzkaller.2Pr1Y8/605/bus" dev="sda1" ino=14279 res=1 errno=0 23:52:47 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:47 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:47 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 639.265993][ T35] audit: type=1804 audit(1612309966.718:56): pid=30527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir007817539/syzkaller.2Pr1Y8/605/bus" dev="sda1" ino=14279 res=1 errno=0 23:52:47 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:47 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:47 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:48 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:52:48 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 640.071659][T30584] ================================================================== [ 640.079780][T30584] BUG: KCSAN: data-race in ext4_fc_commit / ext4_fc_commit [ 640.086986][T30584] [ 640.089306][T30584] write to 0xffff8881445d6710 of 8 bytes by task 30585 on cpu 0: [ 640.097019][T30584] ext4_fc_commit+0x1fa/0x19d0 [ 640.101793][T30584] ext4_sync_file+0x336/0x6e0 [ 640.106474][T30584] vfs_fsync_range+0x107/0x120 [ 640.111246][T30584] ext4_buffered_write_iter+0x38f/0x3e0 [ 640.116811][T30584] ext4_file_write_iter+0x47a/0x1060 [ 640.122103][T30584] do_iter_readv_writev+0x2cb/0x360 [ 640.127304][T30584] do_iter_write+0x112/0x4c0 [ 640.131916][T30584] vfs_iter_write+0x4c/0x70 [ 640.136415][T30584] iter_file_splice_write+0x41a/0x770 [ 640.141791][T30584] direct_splice_actor+0x80/0xa0 [ 640.146733][T30584] splice_direct_to_actor+0x345/0x650 [ 640.152107][T30584] do_splice_direct+0xf5/0x170 [ 640.156877][T30584] do_sendfile+0x5e0/0xcf0 [ 640.161297][T30584] __x64_sys_sendfile64+0xf2/0x130 [ 640.166431][T30584] do_syscall_64+0x39/0x80 [ 640.170851][T30584] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 640.176746][T30584] [ 640.179067][T30584] read to 0xffff8881445d6710 of 8 bytes by task 30584 on cpu 1: [ 640.186690][T30584] ext4_fc_commit+0x1c8/0x19d0 [ 640.191456][T30584] ext4_sync_file+0x336/0x6e0 [ 640.196140][T30584] vfs_fsync_range+0x107/0x120 [ 640.200909][T30584] ext4_buffered_write_iter+0x38f/0x3e0 [ 640.206459][T30584] ext4_file_write_iter+0x47a/0x1060 [ 640.211749][T30584] do_iter_readv_writev+0x2cb/0x360 [ 640.216950][T30584] do_iter_write+0x112/0x4c0 [ 640.221536][T30584] vfs_iter_write+0x4c/0x70 [ 640.226042][T30584] iter_file_splice_write+0x41a/0x770 [ 640.231421][T30584] direct_splice_actor+0x80/0xa0 [ 640.236363][T30584] splice_direct_to_actor+0x345/0x650 [ 640.241743][T30584] do_splice_direct+0xf5/0x170 [ 640.246531][T30584] do_sendfile+0x5e0/0xcf0 [ 640.250949][T30584] __x64_sys_sendfile64+0xf2/0x130 [ 640.256057][T30584] do_syscall_64+0x39/0x80 [ 640.260499][T30584] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 640.266403][T30584] [ 640.268717][T30584] Reported by Kernel Concurrency Sanitizer on: [ 640.274858][T30584] CPU: 1 PID: 30584 Comm: syz-executor.4 Not tainted 5.11.0-rc6-syzkaller #0 [ 640.283637][T30584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 640.293691][T30584] ================================================================== [ 640.302270][T30584] Kernel panic - not syncing: panic_on_warn set ... [ 640.308852][T30584] CPU: 1 PID: 30584 Comm: syz-executor.4 Not tainted 5.11.0-rc6-syzkaller #0 [ 640.317612][T30584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 640.327667][T30584] Call Trace: [ 640.330967][T30584] dump_stack+0x116/0x15d [ 640.335331][T30584] panic+0x1e7/0x5fa [ 640.339232][T30584] ? vprintk_emit+0x2e2/0x360 [ 640.343914][T30584] kcsan_report+0x67b/0x680 [ 640.348428][T30584] ? blk_mq_run_hw_queue+0x231/0x260 [ 640.353719][T30584] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 640.359699][T30584] ? ext4_fc_commit+0x1c8/0x19d0 [ 640.364660][T30584] ? ext4_sync_file+0x336/0x6e0 [ 640.369517][T30584] ? vfs_fsync_range+0x107/0x120 [ 640.374457][T30584] ? ext4_buffered_write_iter+0x38f/0x3e0 [ 640.380179][T30584] ? ext4_file_write_iter+0x47a/0x1060 [ 640.385649][T30584] ? do_iter_readv_writev+0x2cb/0x360 [ 640.391196][T30584] ? do_iter_write+0x112/0x4c0 [ 640.395955][T30584] ? vfs_iter_write+0x4c/0x70 [ 640.400628][T30584] ? iter_file_splice_write+0x41a/0x770 [ 640.406181][T30584] ? direct_splice_actor+0x80/0xa0 [ 640.411295][T30584] ? splice_direct_to_actor+0x345/0x650 [ 640.416842][T30584] ? do_splice_direct+0xf5/0x170 [ 640.421795][T30584] ? do_sendfile+0x5e0/0xcf0 [ 640.426387][T30584] ? __x64_sys_sendfile64+0xf2/0x130 [ 640.431679][T30584] ? do_syscall_64+0x39/0x80 [ 640.436273][T30584] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 640.442382][T30584] ? schedule+0x7f/0xb0 [ 640.446564][T30584] ? xas_find_marked+0x5ab/0x6b0 [ 640.451503][T30584] ? __rcu_read_unlock+0x5c/0x250 [ 640.456542][T30584] kcsan_setup_watchpoint+0x472/0x4d0 [ 640.461919][T30584] ext4_fc_commit+0x1c8/0x19d0 [ 640.466691][T30584] ? pagevec_lookup_range_tag+0x41/0x50 [ 640.472240][T30584] ? errseq_check+0x1f/0x40 [ 640.476749][T30584] ? file_check_and_advance_wb_err+0x9e/0x170 [ 640.482826][T30584] ? jbd2_trans_will_send_data_barrier+0x7e/0x1c0 [ 640.489245][T30584] ext4_sync_file+0x336/0x6e0 [ 640.493926][T30584] ? tsan.module_ctor+0x10/0x10 [ 640.498797][T30584] vfs_fsync_range+0x107/0x120 [ 640.503574][T30584] ext4_buffered_write_iter+0x38f/0x3e0 [ 640.509139][T30584] ext4_file_write_iter+0x47a/0x1060 [ 640.514465][T30584] ? generic_file_buffered_read+0x981/0x9c0 [ 640.520374][T30584] do_iter_readv_writev+0x2cb/0x360 [ 640.525577][T30584] do_iter_write+0x112/0x4c0 [ 640.530167][T30584] ? kmalloc_array+0x2d/0x40 [ 640.534761][T30584] vfs_iter_write+0x4c/0x70 [ 640.539263][T30584] iter_file_splice_write+0x41a/0x770 [ 640.544644][T30584] ? splice_from_pipe+0xc0/0xc0 [ 640.549501][T30584] direct_splice_actor+0x80/0xa0 [ 640.554438][T30584] splice_direct_to_actor+0x345/0x650 [ 640.559817][T30584] ? do_splice_direct+0x170/0x170 [ 640.564862][T30584] do_splice_direct+0xf5/0x170 [ 640.569656][T30584] do_sendfile+0x5e0/0xcf0 [ 640.574077][T30584] __x64_sys_sendfile64+0xf2/0x130 [ 640.579191][T30584] do_syscall_64+0x39/0x80 [ 640.583614][T30584] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 640.589510][T30584] RIP: 0033:0x465b09 [ 640.593404][T30584] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 640.613011][T30584] RSP: 002b:00007f9d1d0c5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 640.621434][T30584] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 640.629401][T30584] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 640.637645][T30584] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 640.645613][T30584] R10: 00008080fffffffe R11: 0000000000000246 R12: 000000000056bf60 [ 640.653579][T30584] R13: 00007ffc7d94322f R14: 00007f9d1d0c5300 R15: 0000000000022000 [ 640.662097][T30584] Kernel Offset: disabled [ 640.674105][T30584] Rebooting in 86400 seconds..