DUID 00:04:ab:86:5b:51:31:5e:ac:a3:74:55:84:ab:cd:90:ff:3d forked to background, child pid 4871 [ 34.185619][ T4872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.214596][ T4872] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.52' (ECDSA) to the list of known hosts. 2022/11/24 10:19:19 fuzzer started 2022/11/24 10:19:19 dialing manager at 10.128.0.169:37843 syzkaller login: [ 53.592549][ T5302] cgroup: Unknown subsys name 'net' [ 53.709096][ T5302] cgroup: Unknown subsys name 'rlimit' 2022/11/24 10:19:20 syscalls: 3782 2022/11/24 10:19:20 code coverage: enabled 2022/11/24 10:19:20 comparison tracing: enabled 2022/11/24 10:19:20 extra coverage: enabled 2022/11/24 10:19:20 delay kcov mmap: enabled 2022/11/24 10:19:20 setuid sandbox: enabled 2022/11/24 10:19:20 namespace sandbox: enabled 2022/11/24 10:19:20 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/24 10:19:20 fault injection: enabled 2022/11/24 10:19:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/24 10:19:20 net packet injection: enabled 2022/11/24 10:19:20 net device setup: enabled 2022/11/24 10:19:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/24 10:19:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/24 10:19:20 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/24 10:19:20 USB emulation: enabled 2022/11/24 10:19:20 hci packet injection: enabled 2022/11/24 10:19:20 wifi device emulation: enabled 2022/11/24 10:19:20 802.15.4 emulation: enabled 2022/11/24 10:19:20 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/24 10:19:20 fetching corpus: 50, signal 51641/55430 (executing program) 2022/11/24 10:19:20 fetching corpus: 100, signal 68742/74297 (executing program) 2022/11/24 10:19:20 fetching corpus: 150, signal 81355/88621 (executing program) 2022/11/24 10:19:20 fetching corpus: 200, signal 95887/104810 (executing program) 2022/11/24 10:19:21 fetching corpus: 250, signal 102220/112831 (executing program) 2022/11/24 10:19:21 fetching corpus: 300, signal 112775/125002 (executing program) 2022/11/24 10:19:21 fetching corpus: 350, signal 124187/137962 (executing program) 2022/11/24 10:19:21 fetching corpus: 399, signal 132323/147621 (executing program) 2022/11/24 10:19:22 fetching corpus: 449, signal 137296/154195 (executing program) 2022/11/24 10:19:22 fetching corpus: 499, signal 141537/160031 (executing program) 2022/11/24 10:19:22 fetching corpus: 549, signal 147865/167883 (executing program) 2022/11/24 10:19:22 fetching corpus: 599, signal 157403/178829 (executing program) 2022/11/24 10:19:22 fetching corpus: 649, signal 162301/185194 (executing program) 2022/11/24 10:19:23 fetching corpus: 699, signal 174314/198453 (executing program) 2022/11/24 10:19:24 fetching corpus: 748, signal 178745/204335 (executing program) 2022/11/24 10:19:24 fetching corpus: 796, signal 182649/209694 (executing program) 2022/11/24 10:19:24 fetching corpus: 846, signal 185738/214225 (executing program) 2022/11/24 10:19:24 fetching corpus: 896, signal 192224/222022 (executing program) 2022/11/24 10:19:24 fetching corpus: 946, signal 198690/229789 (executing program) 2022/11/24 10:19:24 fetching corpus: 996, signal 202551/234980 (executing program) 2022/11/24 10:19:25 fetching corpus: 1046, signal 206169/239924 (executing program) 2022/11/24 10:19:25 fetching corpus: 1094, signal 210174/245273 (executing program) 2022/11/24 10:19:25 fetching corpus: 1144, signal 215777/252140 (executing program) 2022/11/24 10:19:25 fetching corpus: 1194, signal 219175/256894 (executing program) 2022/11/24 10:19:26 fetching corpus: 1244, signal 222942/261932 (executing program) 2022/11/24 10:19:26 fetching corpus: 1294, signal 227134/267359 (executing program) 2022/11/24 10:19:26 fetching corpus: 1344, signal 232253/273629 (executing program) 2022/11/24 10:19:26 fetching corpus: 1394, signal 235270/277911 (executing program) 2022/11/24 10:19:26 fetching corpus: 1444, signal 237876/281844 (executing program) 2022/11/24 10:19:27 fetching corpus: 1494, signal 242707/287779 (executing program) 2022/11/24 10:19:27 fetching corpus: 1544, signal 245713/292025 (executing program) 2022/11/24 10:19:27 fetching corpus: 1594, signal 248219/295810 (executing program) 2022/11/24 10:19:27 fetching corpus: 1644, signal 251102/299929 (executing program) 2022/11/24 10:19:27 fetching corpus: 1694, signal 253792/303862 (executing program) 2022/11/24 10:19:28 fetching corpus: 1744, signal 256368/307624 (executing program) 2022/11/24 10:19:28 fetching corpus: 1794, signal 258481/310976 (executing program) 2022/11/24 10:19:28 fetching corpus: 1844, signal 261255/314900 (executing program) 2022/11/24 10:19:28 fetching corpus: 1894, signal 264981/319657 (executing program) 2022/11/24 10:19:29 fetching corpus: 1944, signal 267337/323150 (executing program) 2022/11/24 10:19:29 fetching corpus: 1994, signal 269801/326748 (executing program) 2022/11/24 10:19:29 fetching corpus: 2044, signal 272116/330250 (executing program) 2022/11/24 10:19:29 fetching corpus: 2094, signal 274383/333681 (executing program) 2022/11/24 10:19:29 fetching corpus: 2144, signal 277569/337897 (executing program) 2022/11/24 10:19:30 fetching corpus: 2194, signal 281395/342750 (executing program) 2022/11/24 10:19:30 fetching corpus: 2244, signal 283278/345780 (executing program) 2022/11/24 10:19:30 fetching corpus: 2294, signal 286183/349757 (executing program) 2022/11/24 10:19:30 fetching corpus: 2344, signal 288657/353273 (executing program) 2022/11/24 10:19:30 fetching corpus: 2394, signal 291483/357127 (executing program) 2022/11/24 10:19:31 fetching corpus: 2444, signal 294014/360716 (executing program) 2022/11/24 10:19:31 fetching corpus: 2494, signal 295910/363760 (executing program) 2022/11/24 10:19:31 fetching corpus: 2544, signal 300047/368692 (executing program) 2022/11/24 10:19:31 fetching corpus: 2594, signal 302258/371946 (executing program) 2022/11/24 10:19:31 fetching corpus: 2644, signal 304221/374970 (executing program) 2022/11/24 10:19:32 fetching corpus: 2694, signal 306464/378230 (executing program) 2022/11/24 10:19:32 fetching corpus: 2743, signal 309313/382048 (executing program) 2022/11/24 10:19:32 fetching corpus: 2793, signal 313060/386605 (executing program) 2022/11/24 10:19:33 fetching corpus: 2843, signal 315770/390244 (executing program) 2022/11/24 10:19:33 fetching corpus: 2893, signal 317406/392930 (executing program) 2022/11/24 10:19:33 fetching corpus: 2943, signal 319156/395716 (executing program) 2022/11/24 10:19:33 fetching corpus: 2993, signal 322621/399990 (executing program) 2022/11/24 10:19:33 fetching corpus: 3043, signal 324729/403066 (executing program) 2022/11/24 10:19:33 fetching corpus: 3093, signal 326735/406096 (executing program) 2022/11/24 10:19:34 fetching corpus: 3143, signal 328288/408660 (executing program) 2022/11/24 10:19:34 fetching corpus: 3192, signal 330376/411688 (executing program) 2022/11/24 10:19:34 fetching corpus: 3242, signal 331677/414056 (executing program) 2022/11/24 10:19:34 fetching corpus: 3291, signal 333919/417205 (executing program) 2022/11/24 10:19:34 fetching corpus: 3341, signal 335016/419408 (executing program) 2022/11/24 10:19:34 fetching corpus: 3391, signal 337467/422792 (executing program) 2022/11/24 10:19:35 fetching corpus: 3441, signal 339422/425651 (executing program) 2022/11/24 10:19:35 fetching corpus: 3490, signal 340916/428176 (executing program) 2022/11/24 10:19:35 fetching corpus: 3540, signal 342759/430939 (executing program) 2022/11/24 10:19:36 fetching corpus: 3590, signal 347951/436451 (executing program) 2022/11/24 10:19:36 fetching corpus: 3640, signal 350009/439394 (executing program) 2022/11/24 10:19:36 fetching corpus: 3690, signal 352213/442437 (executing program) 2022/11/24 10:19:36 fetching corpus: 3740, signal 353817/445000 (executing program) 2022/11/24 10:19:36 fetching corpus: 3790, signal 355531/447589 (executing program) 2022/11/24 10:19:37 fetching corpus: 3840, signal 357314/450275 (executing program) 2022/11/24 10:19:37 fetching corpus: 3890, signal 358645/452568 (executing program) [ 71.104749][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.111663][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 10:19:37 fetching corpus: 3940, signal 361500/456104 (executing program) 2022/11/24 10:19:38 fetching corpus: 3990, signal 364154/459393 (executing program) 2022/11/24 10:19:38 fetching corpus: 4039, signal 365929/462030 (executing program) 2022/11/24 10:19:38 fetching corpus: 4088, signal 367278/464321 (executing program) 2022/11/24 10:19:39 fetching corpus: 4137, signal 371440/468810 (executing program) 2022/11/24 10:19:39 fetching corpus: 4184, signal 372891/471167 (executing program) 2022/11/24 10:19:39 fetching corpus: 4232, signal 374390/473555 (executing program) 2022/11/24 10:19:40 fetching corpus: 4282, signal 376444/476391 (executing program) 2022/11/24 10:19:40 fetching corpus: 4332, signal 378657/479320 (executing program) 2022/11/24 10:19:40 fetching corpus: 4382, signal 380481/481946 (executing program) 2022/11/24 10:19:40 fetching corpus: 4432, signal 381782/484145 (executing program) 2022/11/24 10:19:41 fetching corpus: 4482, signal 383504/486662 (executing program) 2022/11/24 10:19:41 fetching corpus: 4530, signal 384599/488681 (executing program) 2022/11/24 10:19:41 fetching corpus: 4580, signal 386114/491026 (executing program) 2022/11/24 10:19:41 fetching corpus: 4630, signal 387497/493223 (executing program) 2022/11/24 10:19:41 fetching corpus: 4680, signal 388705/495276 (executing program) 2022/11/24 10:19:42 fetching corpus: 4730, signal 389971/497417 (executing program) 2022/11/24 10:19:42 fetching corpus: 4779, signal 391126/499465 (executing program) [ 76.235561][ T14] cfg80211: failed to load regulatory.db 2022/11/24 10:19:42 fetching corpus: 4829, signal 392582/501753 (executing program) 2022/11/24 10:19:42 fetching corpus: 4879, signal 394086/504084 (executing program) 2022/11/24 10:19:43 fetching corpus: 4928, signal 395729/506456 (executing program) 2022/11/24 10:19:43 fetching corpus: 4977, signal 397092/508644 (executing program) 2022/11/24 10:19:43 fetching corpus: 5025, signal 398402/510745 (executing program) 2022/11/24 10:19:43 fetching corpus: 5075, signal 399426/512646 (executing program) 2022/11/24 10:19:44 fetching corpus: 5125, signal 401069/514964 (executing program) 2022/11/24 10:19:44 fetching corpus: 5175, signal 402487/517138 (executing program) 2022/11/24 10:19:44 fetching corpus: 5224, signal 403811/519215 (executing program) 2022/11/24 10:19:44 fetching corpus: 5274, signal 404972/521185 (executing program) 2022/11/24 10:19:45 fetching corpus: 5324, signal 406145/523185 (executing program) 2022/11/24 10:19:45 fetching corpus: 5374, signal 407032/524921 (executing program) 2022/11/24 10:19:45 fetching corpus: 5424, signal 409041/527481 (executing program) 2022/11/24 10:19:45 fetching corpus: 5474, signal 410615/529705 (executing program) 2022/11/24 10:19:46 fetching corpus: 5524, signal 412104/531867 (executing program) 2022/11/24 10:19:46 fetching corpus: 5574, signal 413370/533871 (executing program) 2022/11/24 10:19:46 fetching corpus: 5624, signal 414554/535821 (executing program) 2022/11/24 10:19:46 fetching corpus: 5674, signal 416076/538032 (executing program) 2022/11/24 10:19:47 fetching corpus: 5724, signal 417497/540083 (executing program) 2022/11/24 10:19:47 fetching corpus: 5774, signal 418488/541939 (executing program) 2022/11/24 10:19:47 fetching corpus: 5824, signal 421987/545568 (executing program) 2022/11/24 10:19:47 fetching corpus: 5874, signal 423418/547690 (executing program) 2022/11/24 10:19:47 fetching corpus: 5924, signal 425493/550247 (executing program) 2022/11/24 10:19:48 fetching corpus: 5974, signal 426634/552108 (executing program) 2022/11/24 10:19:48 fetching corpus: 6024, signal 427945/554051 (executing program) 2022/11/24 10:19:48 fetching corpus: 6074, signal 428835/555707 (executing program) 2022/11/24 10:19:48 fetching corpus: 6124, signal 430060/557640 (executing program) 2022/11/24 10:19:49 fetching corpus: 6174, signal 431989/560096 (executing program) 2022/11/24 10:19:49 fetching corpus: 6224, signal 433128/561931 (executing program) 2022/11/24 10:19:49 fetching corpus: 6274, signal 437307/565967 (executing program) 2022/11/24 10:19:49 fetching corpus: 6324, signal 438713/567972 (executing program) 2022/11/24 10:19:49 fetching corpus: 6374, signal 440118/569997 (executing program) 2022/11/24 10:19:49 fetching corpus: 6424, signal 441991/572337 (executing program) 2022/11/24 10:19:50 fetching corpus: 6473, signal 442852/573933 (executing program) 2022/11/24 10:19:50 fetching corpus: 6523, signal 444092/575773 (executing program) 2022/11/24 10:19:50 fetching corpus: 6573, signal 445345/577666 (executing program) 2022/11/24 10:19:50 fetching corpus: 6623, signal 446642/579533 (executing program) 2022/11/24 10:19:50 fetching corpus: 6673, signal 447836/581388 (executing program) 2022/11/24 10:19:51 fetching corpus: 6722, signal 448942/583135 (executing program) 2022/11/24 10:19:51 fetching corpus: 6772, signal 450487/585169 (executing program) 2022/11/24 10:19:51 fetching corpus: 6822, signal 451729/587037 (executing program) 2022/11/24 10:19:51 fetching corpus: 6872, signal 452638/588634 (executing program) 2022/11/24 10:19:52 fetching corpus: 6922, signal 456283/592095 (executing program) 2022/11/24 10:19:52 fetching corpus: 6971, signal 458038/594275 (executing program) 2022/11/24 10:19:52 fetching corpus: 7021, signal 459203/596008 (executing program) 2022/11/24 10:19:53 fetching corpus: 7071, signal 460401/597767 (executing program) 2022/11/24 10:19:53 fetching corpus: 7121, signal 461251/599311 (executing program) 2022/11/24 10:19:53 fetching corpus: 7171, signal 462198/600937 (executing program) 2022/11/24 10:19:53 fetching corpus: 7221, signal 463244/602617 (executing program) 2022/11/24 10:19:54 fetching corpus: 7271, signal 464700/604519 (executing program) 2022/11/24 10:19:54 fetching corpus: 7321, signal 465356/605909 (executing program) 2022/11/24 10:19:54 fetching corpus: 7371, signal 466845/607875 (executing program) 2022/11/24 10:19:54 fetching corpus: 7421, signal 467699/609366 (executing program) 2022/11/24 10:19:54 fetching corpus: 7471, signal 469080/611156 (executing program) 2022/11/24 10:19:54 fetching corpus: 7521, signal 469888/612656 (executing program) 2022/11/24 10:19:55 fetching corpus: 7571, signal 470935/614322 (executing program) 2022/11/24 10:19:55 fetching corpus: 7621, signal 472064/615988 (executing program) 2022/11/24 10:19:55 fetching corpus: 7670, signal 472747/617319 (executing program) 2022/11/24 10:19:55 fetching corpus: 7720, signal 473573/618781 (executing program) 2022/11/24 10:19:55 fetching corpus: 7770, signal 474351/620215 (executing program) 2022/11/24 10:19:56 fetching corpus: 7820, signal 475252/621753 (executing program) 2022/11/24 10:19:56 fetching corpus: 7868, signal 476134/623247 (executing program) 2022/11/24 10:19:56 fetching corpus: 7918, signal 477285/624907 (executing program) 2022/11/24 10:19:56 fetching corpus: 7968, signal 478389/626542 (executing program) 2022/11/24 10:19:57 fetching corpus: 8018, signal 479462/628150 (executing program) 2022/11/24 10:19:57 fetching corpus: 8068, signal 480346/629643 (executing program) 2022/11/24 10:19:57 fetching corpus: 8118, signal 481484/631257 (executing program) 2022/11/24 10:19:57 fetching corpus: 8168, signal 482303/632703 (executing program) 2022/11/24 10:19:58 fetching corpus: 8218, signal 483523/634396 (executing program) 2022/11/24 10:19:58 fetching corpus: 8268, signal 484283/635807 (executing program) 2022/11/24 10:19:59 fetching corpus: 8318, signal 485703/637622 (executing program) 2022/11/24 10:19:59 fetching corpus: 8367, signal 486633/639108 (executing program) 2022/11/24 10:19:59 fetching corpus: 8417, signal 488021/640878 (executing program) 2022/11/24 10:19:59 fetching corpus: 8463, signal 489181/642525 (executing program) 2022/11/24 10:19:59 fetching corpus: 8512, signal 490188/644047 (executing program) 2022/11/24 10:19:59 fetching corpus: 8562, signal 491160/645537 (executing program) 2022/11/24 10:19:59 fetching corpus: 8612, signal 492061/646991 (executing program) 2022/11/24 10:20:00 fetching corpus: 8661, signal 492895/648388 (executing program) 2022/11/24 10:20:00 fetching corpus: 8711, signal 493613/649719 (executing program) 2022/11/24 10:20:00 fetching corpus: 8760, signal 495131/651532 (executing program) 2022/11/24 10:20:00 fetching corpus: 8810, signal 496160/653035 (executing program) 2022/11/24 10:20:00 fetching corpus: 8860, signal 497095/654470 (executing program) 2022/11/24 10:20:01 fetching corpus: 8910, signal 498025/655872 (executing program) 2022/11/24 10:20:01 fetching corpus: 8959, signal 499194/657454 (executing program) 2022/11/24 10:20:01 fetching corpus: 9009, signal 500139/658892 (executing program) 2022/11/24 10:20:01 fetching corpus: 9059, signal 501010/660239 (executing program) 2022/11/24 10:20:01 fetching corpus: 9109, signal 501969/661676 (executing program) 2022/11/24 10:20:01 fetching corpus: 9159, signal 502821/663054 (executing program) 2022/11/24 10:20:01 fetching corpus: 9209, signal 504236/664703 (executing program) 2022/11/24 10:20:01 fetching corpus: 9259, signal 505317/666210 (executing program) 2022/11/24 10:20:02 fetching corpus: 9309, signal 505969/667464 (executing program) 2022/11/24 10:20:02 fetching corpus: 9359, signal 508178/669570 (executing program) 2022/11/24 10:20:02 fetching corpus: 9408, signal 509512/671187 (executing program) 2022/11/24 10:20:03 fetching corpus: 9458, signal 510328/672514 (executing program) 2022/11/24 10:20:03 fetching corpus: 9508, signal 511403/673963 (executing program) 2022/11/24 10:20:03 fetching corpus: 9558, signal 512531/675474 (executing program) 2022/11/24 10:20:03 fetching corpus: 9608, signal 513622/676927 (executing program) 2022/11/24 10:20:04 fetching corpus: 9657, signal 514764/678440 (executing program) 2022/11/24 10:20:04 fetching corpus: 9707, signal 515669/679801 (executing program) 2022/11/24 10:20:04 fetching corpus: 9757, signal 516585/681160 (executing program) 2022/11/24 10:20:04 fetching corpus: 9806, signal 517606/682561 (executing program) 2022/11/24 10:20:05 fetching corpus: 9855, signal 518591/683918 (executing program) 2022/11/24 10:20:05 fetching corpus: 9905, signal 519218/685070 (executing program) 2022/11/24 10:20:05 fetching corpus: 9955, signal 519937/686289 (executing program) 2022/11/24 10:20:05 fetching corpus: 10005, signal 520575/687431 (executing program) 2022/11/24 10:20:06 fetching corpus: 10055, signal 521490/688750 (executing program) 2022/11/24 10:20:06 fetching corpus: 10105, signal 522228/690010 (executing program) 2022/11/24 10:20:06 fetching corpus: 10155, signal 522848/691190 (executing program) 2022/11/24 10:20:06 fetching corpus: 10205, signal 523529/692401 (executing program) 2022/11/24 10:20:06 fetching corpus: 10254, signal 524068/693524 (executing program) 2022/11/24 10:20:07 fetching corpus: 10303, signal 525349/695004 (executing program) 2022/11/24 10:20:07 fetching corpus: 10352, signal 526211/696251 (executing program) 2022/11/24 10:20:07 fetching corpus: 10402, signal 527222/697654 (executing program) 2022/11/24 10:20:07 fetching corpus: 10452, signal 528266/699029 (executing program) 2022/11/24 10:20:07 fetching corpus: 10502, signal 529124/700292 (executing program) 2022/11/24 10:20:07 fetching corpus: 10552, signal 530385/701806 (executing program) 2022/11/24 10:20:08 fetching corpus: 10602, signal 531201/703016 (executing program) 2022/11/24 10:20:08 fetching corpus: 10652, signal 532021/704233 (executing program) 2022/11/24 10:20:08 fetching corpus: 10702, signal 533029/705586 (executing program) 2022/11/24 10:20:08 fetching corpus: 10751, signal 533740/706758 (executing program) 2022/11/24 10:20:08 fetching corpus: 10801, signal 534259/707801 (executing program) 2022/11/24 10:20:09 fetching corpus: 10851, signal 535595/709325 (executing program) 2022/11/24 10:20:10 fetching corpus: 10899, signal 536155/710395 (executing program) 2022/11/24 10:20:10 fetching corpus: 10948, signal 536775/711493 (executing program) 2022/11/24 10:20:10 fetching corpus: 10998, signal 537554/712686 (executing program) 2022/11/24 10:20:10 fetching corpus: 11048, signal 538232/713796 (executing program) 2022/11/24 10:20:10 fetching corpus: 11098, signal 539000/714946 (executing program) 2022/11/24 10:20:11 fetching corpus: 11148, signal 539594/716046 (executing program) 2022/11/24 10:20:11 fetching corpus: 11197, signal 543038/718733 (executing program) 2022/11/24 10:20:11 fetching corpus: 11247, signal 544022/719997 (executing program) 2022/11/24 10:20:11 fetching corpus: 11297, signal 544816/721169 (executing program) 2022/11/24 10:20:12 fetching corpus: 11346, signal 545534/722252 (executing program) 2022/11/24 10:20:12 fetching corpus: 11396, signal 546178/723332 (executing program) 2022/11/24 10:20:12 fetching corpus: 11446, signal 546933/724482 (executing program) 2022/11/24 10:20:12 fetching corpus: 11496, signal 547715/725648 (executing program) 2022/11/24 10:20:13 fetching corpus: 11545, signal 548236/726644 (executing program) 2022/11/24 10:20:13 fetching corpus: 11595, signal 549204/727893 (executing program) 2022/11/24 10:20:13 fetching corpus: 11645, signal 550292/729201 (executing program) 2022/11/24 10:20:14 fetching corpus: 11695, signal 551009/730310 (executing program) 2022/11/24 10:20:14 fetching corpus: 11744, signal 551698/731386 (executing program) 2022/11/24 10:20:14 fetching corpus: 11794, signal 552834/732643 (executing program) 2022/11/24 10:20:15 fetching corpus: 11844, signal 553712/733809 (executing program) 2022/11/24 10:20:15 fetching corpus: 11894, signal 554406/734836 (executing program) 2022/11/24 10:20:15 fetching corpus: 11944, signal 555886/736243 (executing program) 2022/11/24 10:20:15 fetching corpus: 11994, signal 556978/737553 (executing program) 2022/11/24 10:20:15 fetching corpus: 12044, signal 557600/738545 (executing program) 2022/11/24 10:20:15 fetching corpus: 12094, signal 558231/739553 (executing program) 2022/11/24 10:20:16 fetching corpus: 12144, signal 559224/740754 (executing program) 2022/11/24 10:20:16 fetching corpus: 12194, signal 559941/741834 (executing program) 2022/11/24 10:20:16 fetching corpus: 12244, signal 560653/742865 (executing program) 2022/11/24 10:20:16 fetching corpus: 12294, signal 561386/743914 (executing program) 2022/11/24 10:20:16 fetching corpus: 12344, signal 562041/744926 (executing program) 2022/11/24 10:20:17 fetching corpus: 12393, signal 562798/746003 (executing program) 2022/11/24 10:20:17 fetching corpus: 12443, signal 563718/747111 (executing program) 2022/11/24 10:20:17 fetching corpus: 12493, signal 564378/748168 (executing program) 2022/11/24 10:20:17 fetching corpus: 12543, signal 564929/749141 (executing program) 2022/11/24 10:20:17 fetching corpus: 12591, signal 565759/750225 (executing program) 2022/11/24 10:20:18 fetching corpus: 12640, signal 566664/751320 (executing program) 2022/11/24 10:20:18 fetching corpus: 12689, signal 567330/752296 (executing program) 2022/11/24 10:20:18 fetching corpus: 12737, signal 567808/753228 (executing program) 2022/11/24 10:20:18 fetching corpus: 12787, signal 568361/754204 (executing program) 2022/11/24 10:20:18 fetching corpus: 12837, signal 569042/755196 (executing program) 2022/11/24 10:20:19 fetching corpus: 12887, signal 569839/756201 (executing program) 2022/11/24 10:20:19 fetching corpus: 12936, signal 570316/757095 (executing program) 2022/11/24 10:20:19 fetching corpus: 12986, signal 570909/758021 (executing program) 2022/11/24 10:20:19 fetching corpus: 13035, signal 571701/759078 (executing program) 2022/11/24 10:20:20 fetching corpus: 13085, signal 572340/760076 (executing program) 2022/11/24 10:20:20 fetching corpus: 13135, signal 573268/761188 (executing program) 2022/11/24 10:20:20 fetching corpus: 13185, signal 573691/762076 (executing program) 2022/11/24 10:20:21 fetching corpus: 13235, signal 574422/763164 (executing program) 2022/11/24 10:20:21 fetching corpus: 13285, signal 575419/764240 (executing program) 2022/11/24 10:20:21 fetching corpus: 13335, signal 576204/765266 (executing program) 2022/11/24 10:20:21 fetching corpus: 13384, signal 576781/766199 (executing program) 2022/11/24 10:20:21 fetching corpus: 13434, signal 578552/767588 (executing program) 2022/11/24 10:20:21 fetching corpus: 13484, signal 579150/768546 (executing program) 2022/11/24 10:20:22 fetching corpus: 13534, signal 579994/769578 (executing program) 2022/11/24 10:20:22 fetching corpus: 13583, signal 580844/770626 (executing program) 2022/11/24 10:20:22 fetching corpus: 13633, signal 581402/771547 (executing program) 2022/11/24 10:20:23 fetching corpus: 13683, signal 582196/772552 (executing program) 2022/11/24 10:20:23 fetching corpus: 13733, signal 583137/773628 (executing program) 2022/11/24 10:20:23 fetching corpus: 13782, signal 583793/774533 (executing program) 2022/11/24 10:20:23 fetching corpus: 13832, signal 584499/775481 (executing program) 2022/11/24 10:20:23 fetching corpus: 13881, signal 585183/776438 (executing program) 2022/11/24 10:20:23 fetching corpus: 13931, signal 585945/777413 (executing program) 2022/11/24 10:20:24 fetching corpus: 13981, signal 586561/778298 (executing program) 2022/11/24 10:20:24 fetching corpus: 14030, signal 587328/779233 (executing program) 2022/11/24 10:20:24 fetching corpus: 14080, signal 588282/780241 (executing program) 2022/11/24 10:20:24 fetching corpus: 14130, signal 589023/781162 (executing program) 2022/11/24 10:20:24 fetching corpus: 14179, signal 589602/782036 (executing program) 2022/11/24 10:20:25 fetching corpus: 14229, signal 590176/782903 (executing program) 2022/11/24 10:20:25 fetching corpus: 14278, signal 590619/783763 (executing program) 2022/11/24 10:20:25 fetching corpus: 14328, signal 591280/784662 (executing program) 2022/11/24 10:20:26 fetching corpus: 14378, signal 591988/785586 (executing program) 2022/11/24 10:20:26 fetching corpus: 14427, signal 592569/786466 (executing program) 2022/11/24 10:20:26 fetching corpus: 14477, signal 593092/787324 (executing program) 2022/11/24 10:20:26 fetching corpus: 14527, signal 593680/788195 (executing program) 2022/11/24 10:20:26 fetching corpus: 14577, signal 594044/788991 (executing program) 2022/11/24 10:20:27 fetching corpus: 14627, signal 595409/790118 (executing program) 2022/11/24 10:20:28 fetching corpus: 14672, signal 596129/791012 (executing program) 2022/11/24 10:20:28 fetching corpus: 14722, signal 596814/791891 (executing program) 2022/11/24 10:20:28 fetching corpus: 14772, signal 597356/792733 (executing program) 2022/11/24 10:20:28 fetching corpus: 14822, signal 598066/793638 (executing program) 2022/11/24 10:20:29 fetching corpus: 14872, signal 598529/794458 (executing program) 2022/11/24 10:20:29 fetching corpus: 14922, signal 599059/795264 (executing program) 2022/11/24 10:20:29 fetching corpus: 14972, signal 599615/796131 (executing program) 2022/11/24 10:20:29 fetching corpus: 15022, signal 600247/796990 (executing program) 2022/11/24 10:20:29 fetching corpus: 15072, signal 601754/798115 (executing program) 2022/11/24 10:20:29 fetching corpus: 15122, signal 602313/798955 (executing program) 2022/11/24 10:20:30 fetching corpus: 15172, signal 602830/799740 (executing program) 2022/11/24 10:20:30 fetching corpus: 15222, signal 603560/800616 (executing program) 2022/11/24 10:20:30 fetching corpus: 15271, signal 604428/801522 (executing program) 2022/11/24 10:20:30 fetching corpus: 15321, signal 605081/802341 (executing program) 2022/11/24 10:20:30 fetching corpus: 15371, signal 606005/803259 (executing program) 2022/11/24 10:20:30 fetching corpus: 15421, signal 606731/804124 (executing program) 2022/11/24 10:20:31 fetching corpus: 15471, signal 607283/804916 (executing program) 2022/11/24 10:20:31 fetching corpus: 15520, signal 608038/805783 (executing program) 2022/11/24 10:20:31 fetching corpus: 15570, signal 608650/806554 (executing program) 2022/11/24 10:20:31 fetching corpus: 15620, signal 609099/807361 (executing program) 2022/11/24 10:20:31 fetching corpus: 15670, signal 609696/808164 (executing program) 2022/11/24 10:20:32 fetching corpus: 15720, signal 610254/808930 (executing program) 2022/11/24 10:20:32 fetching corpus: 15770, signal 610921/809734 (executing program) 2022/11/24 10:20:32 fetching corpus: 15820, signal 611358/810469 (executing program) 2022/11/24 10:20:32 fetching corpus: 15870, signal 611936/811226 (executing program) 2022/11/24 10:20:32 fetching corpus: 15920, signal 612484/811992 (executing program) 2022/11/24 10:20:33 fetching corpus: 15970, signal 613139/812797 (executing program) 2022/11/24 10:20:33 fetching corpus: 16020, signal 613632/813508 (executing program) 2022/11/24 10:20:33 fetching corpus: 16069, signal 614249/814278 (executing program) 2022/11/24 10:20:33 fetching corpus: 16119, signal 614861/815109 (executing program) 2022/11/24 10:20:33 fetching corpus: 16169, signal 615533/815918 (executing program) 2022/11/24 10:20:34 fetching corpus: 16218, signal 616044/816654 (executing program) 2022/11/24 10:20:34 fetching corpus: 16267, signal 616593/817433 (executing program) 2022/11/24 10:20:34 fetching corpus: 16317, signal 617938/818400 (executing program) 2022/11/24 10:20:34 fetching corpus: 16366, signal 618536/819111 (executing program) 2022/11/24 10:20:34 fetching corpus: 16416, signal 620178/820176 (executing program) 2022/11/24 10:20:34 fetching corpus: 16466, signal 620655/820934 (executing program) 2022/11/24 10:20:35 fetching corpus: 16516, signal 621264/821707 (executing program) 2022/11/24 10:20:35 fetching corpus: 16565, signal 621738/822407 (executing program) 2022/11/24 10:20:35 fetching corpus: 16615, signal 622561/823212 (executing program) 2022/11/24 10:20:36 fetching corpus: 16665, signal 623329/824042 (executing program) 2022/11/24 10:20:36 fetching corpus: 16715, signal 623852/824791 (executing program) 2022/11/24 10:20:36 fetching corpus: 16765, signal 624366/825499 (executing program) 2022/11/24 10:20:36 fetching corpus: 16815, signal 624931/826239 (executing program) 2022/11/24 10:20:36 fetching corpus: 16865, signal 625471/826998 (executing program) 2022/11/24 10:20:36 fetching corpus: 16915, signal 626054/827691 (executing program) 2022/11/24 10:20:37 fetching corpus: 16965, signal 626470/828364 (executing program) 2022/11/24 10:20:37 fetching corpus: 17015, signal 626917/829068 (executing program) 2022/11/24 10:20:37 fetching corpus: 17065, signal 627436/829785 (executing program) 2022/11/24 10:20:38 fetching corpus: 17115, signal 628070/830549 (executing program) 2022/11/24 10:20:38 fetching corpus: 17164, signal 628728/831309 (executing program) 2022/11/24 10:20:38 fetching corpus: 17214, signal 629440/832064 (executing program) [ 132.543389][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.549752][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 10:20:39 fetching corpus: 17264, signal 630071/832774 (executing program) 2022/11/24 10:20:39 fetching corpus: 17314, signal 630595/833413 (executing program) 2022/11/24 10:20:39 fetching corpus: 17364, signal 631000/834092 (executing program) 2022/11/24 10:20:39 fetching corpus: 17414, signal 631561/834812 (executing program) 2022/11/24 10:20:39 fetching corpus: 17464, signal 632151/835527 (executing program) 2022/11/24 10:20:40 fetching corpus: 17514, signal 632701/836204 (executing program) 2022/11/24 10:20:40 fetching corpus: 17564, signal 633391/836877 (executing program) 2022/11/24 10:20:40 fetching corpus: 17614, signal 633949/837580 (executing program) 2022/11/24 10:20:41 fetching corpus: 17664, signal 634764/838310 (executing program) 2022/11/24 10:20:41 fetching corpus: 17712, signal 635229/838984 (executing program) 2022/11/24 10:20:41 fetching corpus: 17761, signal 635720/839673 (executing program) 2022/11/24 10:20:41 fetching corpus: 17811, signal 636413/840377 (executing program) 2022/11/24 10:20:42 fetching corpus: 17861, signal 636984/841032 (executing program) 2022/11/24 10:20:42 fetching corpus: 17911, signal 637348/841654 (executing program) 2022/11/24 10:20:42 fetching corpus: 17961, signal 637765/842314 (executing program) 2022/11/24 10:20:42 fetching corpus: 18011, signal 638368/842982 (executing program) 2022/11/24 10:20:42 fetching corpus: 18061, signal 638771/843647 (executing program) 2022/11/24 10:20:42 fetching corpus: 18110, signal 642981/844979 (executing program) 2022/11/24 10:20:43 fetching corpus: 18160, signal 643899/845676 (executing program) 2022/11/24 10:20:43 fetching corpus: 18210, signal 644480/846325 (executing program) 2022/11/24 10:20:43 fetching corpus: 18260, signal 644965/846940 (executing program) 2022/11/24 10:20:43 fetching corpus: 18310, signal 645509/847576 (executing program) 2022/11/24 10:20:44 fetching corpus: 18360, signal 646047/848212 (executing program) 2022/11/24 10:20:44 fetching corpus: 18410, signal 646584/848844 (executing program) 2022/11/24 10:20:45 fetching corpus: 18459, signal 648070/849639 (executing program) 2022/11/24 10:20:45 fetching corpus: 18509, signal 648612/850285 (executing program) 2022/11/24 10:20:45 fetching corpus: 18559, signal 649035/850911 (executing program) 2022/11/24 10:20:46 fetching corpus: 18608, signal 649497/851505 (executing program) 2022/11/24 10:20:46 fetching corpus: 18657, signal 650001/852116 (executing program) 2022/11/24 10:20:46 fetching corpus: 18706, signal 650434/852729 (executing program) 2022/11/24 10:20:47 fetching corpus: 18754, signal 651207/853389 (executing program) 2022/11/24 10:20:47 fetching corpus: 18804, signal 651769/854020 (executing program) 2022/11/24 10:20:47 fetching corpus: 18854, signal 652512/854636 (executing program) 2022/11/24 10:20:47 fetching corpus: 18904, signal 652903/855241 (executing program) 2022/11/24 10:20:47 fetching corpus: 18954, signal 653348/855826 (executing program) 2022/11/24 10:20:48 fetching corpus: 19004, signal 653844/856425 (executing program) 2022/11/24 10:20:48 fetching corpus: 19054, signal 654360/857008 (executing program) 2022/11/24 10:20:48 fetching corpus: 19104, signal 655173/857647 (executing program) 2022/11/24 10:20:48 fetching corpus: 19154, signal 655696/858236 (executing program) 2022/11/24 10:20:49 fetching corpus: 19204, signal 656264/858868 (executing program) 2022/11/24 10:20:49 fetching corpus: 19254, signal 657031/859491 (executing program) 2022/11/24 10:20:49 fetching corpus: 19304, signal 657623/860073 (executing program) 2022/11/24 10:20:49 fetching corpus: 19354, signal 658216/860709 (executing program) 2022/11/24 10:20:49 fetching corpus: 19402, signal 658505/861257 (executing program) 2022/11/24 10:20:49 fetching corpus: 19452, signal 659563/861940 (executing program) 2022/11/24 10:20:50 fetching corpus: 19500, signal 660169/862540 (executing program) 2022/11/24 10:20:50 fetching corpus: 19550, signal 660861/863114 (executing program) 2022/11/24 10:20:50 fetching corpus: 19600, signal 661339/863670 (executing program) 2022/11/24 10:20:50 fetching corpus: 19650, signal 661882/864224 (executing program) 2022/11/24 10:20:50 fetching corpus: 19700, signal 662483/864809 (executing program) 2022/11/24 10:20:51 fetching corpus: 19750, signal 662909/865348 (executing program) 2022/11/24 10:20:51 fetching corpus: 19800, signal 663491/865933 (executing program) 2022/11/24 10:20:51 fetching corpus: 19850, signal 663978/866515 (executing program) 2022/11/24 10:20:52 fetching corpus: 19899, signal 664464/867052 (executing program) 2022/11/24 10:20:52 fetching corpus: 19947, signal 664950/867622 (executing program) 2022/11/24 10:20:52 fetching corpus: 19997, signal 665710/868185 (executing program) 2022/11/24 10:20:52 fetching corpus: 20047, signal 666131/868733 (executing program) 2022/11/24 10:20:52 fetching corpus: 20096, signal 666676/869282 (executing program) 2022/11/24 10:20:53 fetching corpus: 20146, signal 667208/869846 (executing program) 2022/11/24 10:20:53 fetching corpus: 20194, signal 667881/870436 (executing program) 2022/11/24 10:20:53 fetching corpus: 20244, signal 668458/870974 (executing program) 2022/11/24 10:20:53 fetching corpus: 20294, signal 668869/871509 (executing program) 2022/11/24 10:20:54 fetching corpus: 20343, signal 669478/872057 (executing program) 2022/11/24 10:20:54 fetching corpus: 20392, signal 670024/872538 (executing program) 2022/11/24 10:20:54 fetching corpus: 20442, signal 670506/873051 (executing program) 2022/11/24 10:20:54 fetching corpus: 20492, signal 670949/873596 (executing program) 2022/11/24 10:20:54 fetching corpus: 20541, signal 671440/874154 (executing program) 2022/11/24 10:20:55 fetching corpus: 20590, signal 671956/874671 (executing program) 2022/11/24 10:20:55 fetching corpus: 20639, signal 672464/875202 (executing program) 2022/11/24 10:20:55 fetching corpus: 20689, signal 673039/875724 (executing program) 2022/11/24 10:20:55 fetching corpus: 20739, signal 673384/876266 (executing program) 2022/11/24 10:20:55 fetching corpus: 20789, signal 673825/876749 (executing program) 2022/11/24 10:20:56 fetching corpus: 20839, signal 674236/877242 (executing program) 2022/11/24 10:20:56 fetching corpus: 20889, signal 675233/877765 (executing program) 2022/11/24 10:20:56 fetching corpus: 20937, signal 675905/878290 (executing program) 2022/11/24 10:20:57 fetching corpus: 20987, signal 676357/878842 (executing program) 2022/11/24 10:20:57 fetching corpus: 21037, signal 676809/879331 (executing program) 2022/11/24 10:20:57 fetching corpus: 21085, signal 677425/879828 (executing program) 2022/11/24 10:20:57 fetching corpus: 21135, signal 677880/880358 (executing program) 2022/11/24 10:20:57 fetching corpus: 21184, signal 678650/880881 (executing program) 2022/11/24 10:20:57 fetching corpus: 21233, signal 679000/881377 (executing program) 2022/11/24 10:20:57 fetching corpus: 21282, signal 679435/881833 (executing program) 2022/11/24 10:20:58 fetching corpus: 21331, signal 679868/882332 (executing program) 2022/11/24 10:20:58 fetching corpus: 21381, signal 680321/882784 (executing program) 2022/11/24 10:20:58 fetching corpus: 21429, signal 680918/883256 (executing program) 2022/11/24 10:20:58 fetching corpus: 21477, signal 681345/883752 (executing program) 2022/11/24 10:20:58 fetching corpus: 21527, signal 681805/884248 (executing program) 2022/11/24 10:20:59 fetching corpus: 21575, signal 682315/884731 (executing program) 2022/11/24 10:20:59 fetching corpus: 21625, signal 682980/885208 (executing program) 2022/11/24 10:20:59 fetching corpus: 21674, signal 683269/885719 (executing program) 2022/11/24 10:21:00 fetching corpus: 21723, signal 683588/886197 (executing program) 2022/11/24 10:21:00 fetching corpus: 21770, signal 684016/886647 (executing program) 2022/11/24 10:21:00 fetching corpus: 21819, signal 684463/887126 (executing program) 2022/11/24 10:21:00 fetching corpus: 21869, signal 684883/887580 (executing program) 2022/11/24 10:21:00 fetching corpus: 21918, signal 685333/888062 (executing program) 2022/11/24 10:21:00 fetching corpus: 21968, signal 685867/888514 (executing program) 2022/11/24 10:21:00 fetching corpus: 22018, signal 686278/888990 (executing program) 2022/11/24 10:21:01 fetching corpus: 22068, signal 686992/889302 (executing program) 2022/11/24 10:21:01 fetching corpus: 22118, signal 687310/889317 (executing program) 2022/11/24 10:21:01 fetching corpus: 22167, signal 687794/889317 (executing program) 2022/11/24 10:21:01 fetching corpus: 22217, signal 688709/889317 (executing program) 2022/11/24 10:21:02 fetching corpus: 22265, signal 689172/889317 (executing program) 2022/11/24 10:21:02 fetching corpus: 22314, signal 689655/889323 (executing program) 2022/11/24 10:21:02 fetching corpus: 22363, signal 690113/889323 (executing program) 2022/11/24 10:21:02 fetching corpus: 22412, signal 690408/889327 (executing program) 2022/11/24 10:21:02 fetching corpus: 22462, signal 690722/889327 (executing program) 2022/11/24 10:21:03 fetching corpus: 22512, signal 691127/889327 (executing program) 2022/11/24 10:21:03 fetching corpus: 22561, signal 691784/889327 (executing program) 2022/11/24 10:21:03 fetching corpus: 22610, signal 692373/889328 (executing program) 2022/11/24 10:21:04 fetching corpus: 22659, signal 692758/889331 (executing program) 2022/11/24 10:21:04 fetching corpus: 22709, signal 693179/889331 (executing program) 2022/11/24 10:21:04 fetching corpus: 22759, signal 693500/889331 (executing program) 2022/11/24 10:21:04 fetching corpus: 22809, signal 693897/889361 (executing program) 2022/11/24 10:21:04 fetching corpus: 22859, signal 694527/889361 (executing program) 2022/11/24 10:21:04 fetching corpus: 22909, signal 694875/889361 (executing program) 2022/11/24 10:21:05 fetching corpus: 22959, signal 695375/889361 (executing program) 2022/11/24 10:21:05 fetching corpus: 23009, signal 695759/889361 (executing program) 2022/11/24 10:21:05 fetching corpus: 23059, signal 696182/889361 (executing program) 2022/11/24 10:21:05 fetching corpus: 23108, signal 696604/889362 (executing program) 2022/11/24 10:21:05 fetching corpus: 23158, signal 697043/889426 (executing program) 2022/11/24 10:21:06 fetching corpus: 23207, signal 697617/889426 (executing program) 2022/11/24 10:21:06 fetching corpus: 23257, signal 697943/889426 (executing program) 2022/11/24 10:21:06 fetching corpus: 23307, signal 698784/889426 (executing program) 2022/11/24 10:21:06 fetching corpus: 23357, signal 699359/889426 (executing program) 2022/11/24 10:21:06 fetching corpus: 23407, signal 699778/889426 (executing program) 2022/11/24 10:21:06 fetching corpus: 23457, signal 700194/889431 (executing program) 2022/11/24 10:21:07 fetching corpus: 23507, signal 700488/889434 (executing program) 2022/11/24 10:21:07 fetching corpus: 23556, signal 700792/889434 (executing program) 2022/11/24 10:21:07 fetching corpus: 23606, signal 701070/889436 (executing program) 2022/11/24 10:21:07 fetching corpus: 23655, signal 701546/889436 (executing program) 2022/11/24 10:21:07 fetching corpus: 23704, signal 701909/889437 (executing program) 2022/11/24 10:21:08 fetching corpus: 23754, signal 702351/889437 (executing program) 2022/11/24 10:21:08 fetching corpus: 23803, signal 702771/889437 (executing program) 2022/11/24 10:21:08 fetching corpus: 23853, signal 703302/889437 (executing program) 2022/11/24 10:21:08 fetching corpus: 23903, signal 703577/889437 (executing program) 2022/11/24 10:21:09 fetching corpus: 23953, signal 704099/889440 (executing program) 2022/11/24 10:21:09 fetching corpus: 24003, signal 704698/889440 (executing program) 2022/11/24 10:21:09 fetching corpus: 24053, signal 705100/889440 (executing program) 2022/11/24 10:21:09 fetching corpus: 24103, signal 705476/889440 (executing program) 2022/11/24 10:21:09 fetching corpus: 24152, signal 706102/889440 (executing program) 2022/11/24 10:21:09 fetching corpus: 24202, signal 706457/889440 (executing program) 2022/11/24 10:21:10 fetching corpus: 24252, signal 706764/889440 (executing program) 2022/11/24 10:21:10 fetching corpus: 24302, signal 707229/889440 (executing program) 2022/11/24 10:21:10 fetching corpus: 24350, signal 708150/889440 (executing program) 2022/11/24 10:21:10 fetching corpus: 24399, signal 708604/889571 (executing program) 2022/11/24 10:21:10 fetching corpus: 24449, signal 709104/889571 (executing program) 2022/11/24 10:21:11 fetching corpus: 24499, signal 709573/889571 (executing program) 2022/11/24 10:21:11 fetching corpus: 24549, signal 709992/889587 (executing program) 2022/11/24 10:21:11 fetching corpus: 24599, signal 710415/889587 (executing program) 2022/11/24 10:21:11 fetching corpus: 24648, signal 711034/889587 (executing program) 2022/11/24 10:21:11 fetching corpus: 24698, signal 711791/889587 (executing program) 2022/11/24 10:21:11 fetching corpus: 24747, signal 712205/889587 (executing program) 2022/11/24 10:21:11 fetching corpus: 24797, signal 712447/889599 (executing program) 2022/11/24 10:21:12 fetching corpus: 24847, signal 713109/889599 (executing program) 2022/11/24 10:21:12 fetching corpus: 24897, signal 713711/889599 (executing program) 2022/11/24 10:21:12 fetching corpus: 24947, signal 714172/889599 (executing program) 2022/11/24 10:21:12 fetching corpus: 24997, signal 714740/889599 (executing program) 2022/11/24 10:21:12 fetching corpus: 25047, signal 715183/889607 (executing program) 2022/11/24 10:21:13 fetching corpus: 25097, signal 715570/889607 (executing program) 2022/11/24 10:21:13 fetching corpus: 25147, signal 715985/889649 (executing program) 2022/11/24 10:21:14 fetching corpus: 25197, signal 716396/889649 (executing program) 2022/11/24 10:21:14 fetching corpus: 25246, signal 716762/889649 (executing program) 2022/11/24 10:21:14 fetching corpus: 25293, signal 717110/889649 (executing program) 2022/11/24 10:21:16 fetching corpus: 25343, signal 717571/889664 (executing program) 2022/11/24 10:21:16 fetching corpus: 25390, signal 717970/889666 (executing program) 2022/11/24 10:21:16 fetching corpus: 25439, signal 718479/889666 (executing program) 2022/11/24 10:21:16 fetching corpus: 25486, signal 718987/889666 (executing program) 2022/11/24 10:21:16 fetching corpus: 25535, signal 719340/889669 (executing program) 2022/11/24 10:21:17 fetching corpus: 25585, signal 719666/889669 (executing program) 2022/11/24 10:21:17 fetching corpus: 25635, signal 720220/889669 (executing program) 2022/11/24 10:21:17 fetching corpus: 25685, signal 720920/889669 (executing program) 2022/11/24 10:21:17 fetching corpus: 25735, signal 721512/889669 (executing program) 2022/11/24 10:21:18 fetching corpus: 25784, signal 721948/889669 (executing program) 2022/11/24 10:21:18 fetching corpus: 25834, signal 722289/889669 (executing program) 2022/11/24 10:21:18 fetching corpus: 25884, signal 722573/889669 (executing program) 2022/11/24 10:21:18 fetching corpus: 25934, signal 723016/889669 (executing program) 2022/11/24 10:21:18 fetching corpus: 25984, signal 723564/889677 (executing program) 2022/11/24 10:21:19 fetching corpus: 26034, signal 724046/889679 (executing program) 2022/11/24 10:21:19 fetching corpus: 26084, signal 724441/889679 (executing program) 2022/11/24 10:21:19 fetching corpus: 26134, signal 724780/889679 (executing program) 2022/11/24 10:21:19 fetching corpus: 26182, signal 725183/889679 (executing program) 2022/11/24 10:21:19 fetching corpus: 26232, signal 725486/889679 (executing program) 2022/11/24 10:21:19 fetching corpus: 26282, signal 725856/889679 (executing program) 2022/11/24 10:21:20 fetching corpus: 26332, signal 726281/889679 (executing program) 2022/11/24 10:21:20 fetching corpus: 26380, signal 726764/889679 (executing program) 2022/11/24 10:21:20 fetching corpus: 26430, signal 727186/889679 (executing program) 2022/11/24 10:21:21 fetching corpus: 26480, signal 727780/889679 (executing program) 2022/11/24 10:21:21 fetching corpus: 26530, signal 728181/889679 (executing program) 2022/11/24 10:21:21 fetching corpus: 26580, signal 728476/889679 (executing program) 2022/11/24 10:21:21 fetching corpus: 26630, signal 729134/889679 (executing program) 2022/11/24 10:21:22 fetching corpus: 26679, signal 729450/889681 (executing program) 2022/11/24 10:21:22 fetching corpus: 26727, signal 729865/889682 (executing program) 2022/11/24 10:21:22 fetching corpus: 26777, signal 730208/889682 (executing program) 2022/11/24 10:21:22 fetching corpus: 26827, signal 730907/889682 (executing program) 2022/11/24 10:21:23 fetching corpus: 26877, signal 731337/889682 (executing program) 2022/11/24 10:21:24 fetching corpus: 26926, signal 731692/889711 (executing program) 2022/11/24 10:21:24 fetching corpus: 26974, signal 732085/889711 (executing program) 2022/11/24 10:21:24 fetching corpus: 27024, signal 732713/889711 (executing program) 2022/11/24 10:21:24 fetching corpus: 27074, signal 733910/889715 (executing program) 2022/11/24 10:21:24 fetching corpus: 27123, signal 734259/889715 (executing program) 2022/11/24 10:21:24 fetching corpus: 27173, signal 734681/889715 (executing program) 2022/11/24 10:21:25 fetching corpus: 27221, signal 734991/889763 (executing program) 2022/11/24 10:21:25 fetching corpus: 27269, signal 735252/889763 (executing program) 2022/11/24 10:21:25 fetching corpus: 27318, signal 735646/889763 (executing program) 2022/11/24 10:21:26 fetching corpus: 27368, signal 736186/889763 (executing program) 2022/11/24 10:21:26 fetching corpus: 27416, signal 736619/889763 (executing program) 2022/11/24 10:21:26 fetching corpus: 27466, signal 736967/889763 (executing program) 2022/11/24 10:21:26 fetching corpus: 27516, signal 737481/889763 (executing program) 2022/11/24 10:21:27 fetching corpus: 27566, signal 738100/889763 (executing program) 2022/11/24 10:21:27 fetching corpus: 27614, signal 738658/889763 (executing program) 2022/11/24 10:21:27 fetching corpus: 27662, signal 739111/889763 (executing program) 2022/11/24 10:21:28 fetching corpus: 27711, signal 739666/889763 (executing program) 2022/11/24 10:21:28 fetching corpus: 27758, signal 740121/889763 (executing program) 2022/11/24 10:21:28 fetching corpus: 27808, signal 740620/889763 (executing program) 2022/11/24 10:21:28 fetching corpus: 27856, signal 740880/889763 (executing program) 2022/11/24 10:21:28 fetching corpus: 27905, signal 741260/889763 (executing program) 2022/11/24 10:21:28 fetching corpus: 27954, signal 741859/889763 (executing program) 2022/11/24 10:21:29 fetching corpus: 28004, signal 742355/889808 (executing program) 2022/11/24 10:21:29 fetching corpus: 28054, signal 742696/889808 (executing program) 2022/11/24 10:21:30 fetching corpus: 28104, signal 743604/889808 (executing program) 2022/11/24 10:21:30 fetching corpus: 28153, signal 744094/889808 (executing program) 2022/11/24 10:21:30 fetching corpus: 28201, signal 744526/889812 (executing program) 2022/11/24 10:21:31 fetching corpus: 28251, signal 744920/889813 (executing program) 2022/11/24 10:21:31 fetching corpus: 28300, signal 745494/889813 (executing program) 2022/11/24 10:21:31 fetching corpus: 28349, signal 745882/889813 (executing program) 2022/11/24 10:21:31 fetching corpus: 28399, signal 746360/889813 (executing program) 2022/11/24 10:21:32 fetching corpus: 28449, signal 746660/889813 (executing program) 2022/11/24 10:21:32 fetching corpus: 28495, signal 746941/889813 (executing program) 2022/11/24 10:21:32 fetching corpus: 28545, signal 747437/889813 (executing program) 2022/11/24 10:21:32 fetching corpus: 28594, signal 747743/889814 (executing program) 2022/11/24 10:21:32 fetching corpus: 28644, signal 748290/889814 (executing program) 2022/11/24 10:21:33 fetching corpus: 28694, signal 748833/889814 (executing program) 2022/11/24 10:21:33 fetching corpus: 28744, signal 749383/889814 (executing program) 2022/11/24 10:21:34 fetching corpus: 28793, signal 749822/889846 (executing program) 2022/11/24 10:21:34 fetching corpus: 28841, signal 750273/889846 (executing program) 2022/11/24 10:21:34 fetching corpus: 28891, signal 750643/889851 (executing program) 2022/11/24 10:21:34 fetching corpus: 28941, signal 751093/889851 (executing program) 2022/11/24 10:21:34 fetching corpus: 28990, signal 751509/889852 (executing program) 2022/11/24 10:21:35 fetching corpus: 29039, signal 751789/889883 (executing program) 2022/11/24 10:21:35 fetching corpus: 29089, signal 752264/889883 (executing program) 2022/11/24 10:21:35 fetching corpus: 29138, signal 752670/889883 (executing program) 2022/11/24 10:21:35 fetching corpus: 29186, signal 753002/889883 (executing program) 2022/11/24 10:21:36 fetching corpus: 29235, signal 753304/889883 (executing program) 2022/11/24 10:21:36 fetching corpus: 29281, signal 753521/889883 (executing program) 2022/11/24 10:21:36 fetching corpus: 29331, signal 753878/889883 (executing program) 2022/11/24 10:21:36 fetching corpus: 29381, signal 754247/889883 (executing program) 2022/11/24 10:21:36 fetching corpus: 29431, signal 754541/889883 (executing program) 2022/11/24 10:21:36 fetching corpus: 29481, signal 754998/889883 (executing program) 2022/11/24 10:21:36 fetching corpus: 29531, signal 755363/889883 (executing program) 2022/11/24 10:21:36 fetching corpus: 29581, signal 756111/889883 (executing program) 2022/11/24 10:21:37 fetching corpus: 29631, signal 756350/889883 (executing program) 2022/11/24 10:21:37 fetching corpus: 29679, signal 756651/889883 (executing program) 2022/11/24 10:21:37 fetching corpus: 29729, signal 757094/889883 (executing program) 2022/11/24 10:21:37 fetching corpus: 29778, signal 757359/889883 (executing program) 2022/11/24 10:21:38 fetching corpus: 29828, signal 757723/889883 (executing program) 2022/11/24 10:21:38 fetching corpus: 29878, signal 758049/889884 (executing program) 2022/11/24 10:21:38 fetching corpus: 29928, signal 758465/889884 (executing program) 2022/11/24 10:21:39 fetching corpus: 29976, signal 758841/889891 (executing program) 2022/11/24 10:21:39 fetching corpus: 30023, signal 759129/889894 (executing program) 2022/11/24 10:21:39 fetching corpus: 30073, signal 759554/889923 (executing program) 2022/11/24 10:21:39 fetching corpus: 30123, signal 759822/889923 (executing program) 2022/11/24 10:21:40 fetching corpus: 30173, signal 760219/889923 (executing program) [ 193.983782][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.990151][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 10:21:40 fetching corpus: 30223, signal 760498/889923 (executing program) 2022/11/24 10:21:40 fetching corpus: 30272, signal 760804/889923 (executing program) 2022/11/24 10:21:40 fetching corpus: 30322, signal 761419/889923 (executing program) 2022/11/24 10:21:41 fetching corpus: 30370, signal 761688/889923 (executing program) 2022/11/24 10:21:41 fetching corpus: 30417, signal 761950/889923 (executing program) 2022/11/24 10:21:41 fetching corpus: 30466, signal 762312/889923 (executing program) 2022/11/24 10:21:41 fetching corpus: 30516, signal 762692/889923 (executing program) 2022/11/24 10:21:41 fetching corpus: 30566, signal 763158/889923 (executing program) 2022/11/24 10:21:44 fetching corpus: 30614, signal 763527/889925 (executing program) 2022/11/24 10:21:44 fetching corpus: 30661, signal 764110/889929 (executing program) 2022/11/24 10:21:44 fetching corpus: 30711, signal 764365/889930 (executing program) 2022/11/24 10:21:44 fetching corpus: 30760, signal 764789/889930 (executing program) 2022/11/24 10:21:44 fetching corpus: 30810, signal 765114/889931 (executing program) 2022/11/24 10:21:44 fetching corpus: 30860, signal 765586/889931 (executing program) 2022/11/24 10:21:44 fetching corpus: 30909, signal 765985/889931 (executing program) 2022/11/24 10:21:45 fetching corpus: 30959, signal 766767/889931 (executing program) 2022/11/24 10:21:45 fetching corpus: 31009, signal 767233/889931 (executing program) 2022/11/24 10:21:45 fetching corpus: 31059, signal 767667/889936 (executing program) 2022/11/24 10:21:45 fetching corpus: 31107, signal 768044/889942 (executing program) 2022/11/24 10:21:45 fetching corpus: 31156, signal 768402/889972 (executing program) 2022/11/24 10:21:45 fetching corpus: 31206, signal 768638/889972 (executing program) 2022/11/24 10:21:45 fetching corpus: 31255, signal 768967/889972 (executing program) 2022/11/24 10:21:46 fetching corpus: 31303, signal 769260/889972 (executing program) 2022/11/24 10:21:46 fetching corpus: 31352, signal 769631/889972 (executing program) 2022/11/24 10:21:46 fetching corpus: 31402, signal 770070/889972 (executing program) 2022/11/24 10:21:46 fetching corpus: 31450, signal 770352/889980 (executing program) 2022/11/24 10:21:46 fetching corpus: 31499, signal 770727/889980 (executing program) 2022/11/24 10:21:47 fetching corpus: 31549, signal 771073/889980 (executing program) 2022/11/24 10:21:47 fetching corpus: 31599, signal 771353/889980 (executing program) 2022/11/24 10:21:47 fetching corpus: 31649, signal 771718/889980 (executing program) 2022/11/24 10:21:47 fetching corpus: 31698, signal 772238/889980 (executing program) 2022/11/24 10:21:47 fetching corpus: 31748, signal 772610/889980 (executing program) 2022/11/24 10:21:47 fetching corpus: 31798, signal 773014/889980 (executing program) 2022/11/24 10:21:48 fetching corpus: 31848, signal 773244/889982 (executing program) 2022/11/24 10:21:48 fetching corpus: 31896, signal 773771/889998 (executing program) 2022/11/24 10:21:48 fetching corpus: 31946, signal 774142/889998 (executing program) 2022/11/24 10:21:49 fetching corpus: 31995, signal 774825/889998 (executing program) 2022/11/24 10:21:49 fetching corpus: 32040, signal 775144/890002 (executing program) 2022/11/24 10:21:49 fetching corpus: 32085, signal 775478/890004 (executing program) 2022/11/24 10:21:50 fetching corpus: 32135, signal 775781/890004 (executing program) 2022/11/24 10:21:50 fetching corpus: 32185, signal 776068/890004 (executing program) 2022/11/24 10:21:50 fetching corpus: 32235, signal 776447/890004 (executing program) 2022/11/24 10:21:50 fetching corpus: 32285, signal 776699/890004 (executing program) 2022/11/24 10:21:50 fetching corpus: 32335, signal 777034/890004 (executing program) 2022/11/24 10:21:50 fetching corpus: 32384, signal 777364/890004 (executing program) 2022/11/24 10:21:51 fetching corpus: 32434, signal 777757/890006 (executing program) 2022/11/24 10:21:51 fetching corpus: 32483, signal 778131/890009 (executing program) 2022/11/24 10:21:51 fetching corpus: 32533, signal 778383/890009 (executing program) 2022/11/24 10:21:51 fetching corpus: 32581, signal 778789/890015 (executing program) 2022/11/24 10:21:51 fetching corpus: 32631, signal 779106/890015 (executing program) 2022/11/24 10:21:52 fetching corpus: 32680, signal 779539/890015 (executing program) 2022/11/24 10:21:52 fetching corpus: 32729, signal 779817/890089 (executing program) 2022/11/24 10:21:53 fetching corpus: 32778, signal 780223/890089 (executing program) 2022/11/24 10:21:53 fetching corpus: 32828, signal 780560/890089 (executing program) 2022/11/24 10:21:53 fetching corpus: 32877, signal 780923/890093 (executing program) 2022/11/24 10:21:53 fetching corpus: 32927, signal 781185/890093 (executing program) 2022/11/24 10:21:54 fetching corpus: 32977, signal 781679/890093 (executing program) 2022/11/24 10:21:54 fetching corpus: 33027, signal 782062/890093 (executing program) 2022/11/24 10:21:54 fetching corpus: 33073, signal 782491/890093 (executing program) 2022/11/24 10:21:54 fetching corpus: 33122, signal 782840/890093 (executing program) 2022/11/24 10:21:54 fetching corpus: 33169, signal 783045/890095 (executing program) 2022/11/24 10:21:55 fetching corpus: 33217, signal 783431/890095 (executing program) 2022/11/24 10:21:55 fetching corpus: 33266, signal 783802/890095 (executing program) 2022/11/24 10:21:55 fetching corpus: 33316, signal 784054/890123 (executing program) 2022/11/24 10:21:55 fetching corpus: 33365, signal 784446/890142 (executing program) 2022/11/24 10:21:55 fetching corpus: 33415, signal 784984/890142 (executing program) 2022/11/24 10:21:56 fetching corpus: 33465, signal 785416/890145 (executing program) 2022/11/24 10:21:56 fetching corpus: 33512, signal 785642/890146 (executing program) 2022/11/24 10:21:56 fetching corpus: 33562, signal 785905/890146 (executing program) 2022/11/24 10:21:56 fetching corpus: 33612, signal 786177/890146 (executing program) 2022/11/24 10:21:56 fetching corpus: 33662, signal 786486/890146 (executing program) 2022/11/24 10:21:57 fetching corpus: 33712, signal 786826/890146 (executing program) 2022/11/24 10:21:57 fetching corpus: 33762, signal 787132/890146 (executing program) 2022/11/24 10:21:57 fetching corpus: 33811, signal 787478/890146 (executing program) 2022/11/24 10:21:57 fetching corpus: 33861, signal 787680/890147 (executing program) 2022/11/24 10:21:58 fetching corpus: 33911, signal 787985/890147 (executing program) 2022/11/24 10:21:58 fetching corpus: 33961, signal 788380/890147 (executing program) 2022/11/24 10:21:58 fetching corpus: 34011, signal 788719/890147 (executing program) 2022/11/24 10:21:58 fetching corpus: 34060, signal 789040/890147 (executing program) 2022/11/24 10:21:58 fetching corpus: 34109, signal 789413/890147 (executing program) 2022/11/24 10:21:58 fetching corpus: 34159, signal 789628/890147 (executing program) 2022/11/24 10:21:59 fetching corpus: 34208, signal 789861/890150 (executing program) 2022/11/24 10:21:59 fetching corpus: 34258, signal 790208/890150 (executing program) 2022/11/24 10:21:59 fetching corpus: 34307, signal 790522/890166 (executing program) 2022/11/24 10:21:59 fetching corpus: 34357, signal 790959/890166 (executing program) 2022/11/24 10:22:00 fetching corpus: 34407, signal 791452/890167 (executing program) 2022/11/24 10:22:00 fetching corpus: 34457, signal 791762/890167 (executing program) 2022/11/24 10:22:00 fetching corpus: 34507, signal 792091/890167 (executing program) 2022/11/24 10:22:00 fetching corpus: 34555, signal 792387/890167 (executing program) 2022/11/24 10:22:00 fetching corpus: 34605, signal 792662/890173 (executing program) 2022/11/24 10:22:01 fetching corpus: 34655, signal 792954/890173 (executing program) 2022/11/24 10:22:01 fetching corpus: 34705, signal 793287/890173 (executing program) 2022/11/24 10:22:01 fetching corpus: 34754, signal 793630/890173 (executing program) 2022/11/24 10:22:01 fetching corpus: 34803, signal 793975/890176 (executing program) 2022/11/24 10:22:01 fetching corpus: 34852, signal 794275/890176 (executing program) 2022/11/24 10:22:01 fetching corpus: 34902, signal 794534/890176 (executing program) 2022/11/24 10:22:01 fetching corpus: 34950, signal 794838/890179 (executing program) 2022/11/24 10:22:02 fetching corpus: 35000, signal 795123/890179 (executing program) 2022/11/24 10:22:02 fetching corpus: 35050, signal 795340/890179 (executing program) 2022/11/24 10:22:02 fetching corpus: 35100, signal 795707/890179 (executing program) 2022/11/24 10:22:02 fetching corpus: 35149, signal 795991/890179 (executing program) 2022/11/24 10:22:02 fetching corpus: 35199, signal 796321/890181 (executing program) 2022/11/24 10:22:02 fetching corpus: 35249, signal 796564/890183 (executing program) 2022/11/24 10:22:02 fetching corpus: 35299, signal 797112/890183 (executing program) 2022/11/24 10:22:02 fetching corpus: 35346, signal 797421/890183 (executing program) 2022/11/24 10:22:03 fetching corpus: 35396, signal 797758/890183 (executing program) 2022/11/24 10:22:03 fetching corpus: 35445, signal 798342/890183 (executing program) 2022/11/24 10:22:03 fetching corpus: 35494, signal 798703/890185 (executing program) 2022/11/24 10:22:03 fetching corpus: 35544, signal 798949/890185 (executing program) 2022/11/24 10:22:03 fetching corpus: 35594, signal 799201/890185 (executing program) 2022/11/24 10:22:04 fetching corpus: 35644, signal 799511/890220 (executing program) 2022/11/24 10:22:04 fetching corpus: 35693, signal 799767/890220 (executing program) 2022/11/24 10:22:04 fetching corpus: 35736, signal 800158/890226 (executing program) 2022/11/24 10:22:05 fetching corpus: 35784, signal 800680/890226 (executing program) 2022/11/24 10:22:05 fetching corpus: 35834, signal 801102/890288 (executing program) 2022/11/24 10:22:05 fetching corpus: 35882, signal 801437/890288 (executing program) 2022/11/24 10:22:06 fetching corpus: 35931, signal 801788/890292 (executing program) 2022/11/24 10:22:06 fetching corpus: 35981, signal 802217/890292 (executing program) 2022/11/24 10:22:06 fetching corpus: 36030, signal 802670/890292 (executing program) 2022/11/24 10:22:07 fetching corpus: 36080, signal 803171/890295 (executing program) 2022/11/24 10:22:07 fetching corpus: 36130, signal 803452/890295 (executing program) 2022/11/24 10:22:07 fetching corpus: 36179, signal 803833/890295 (executing program) 2022/11/24 10:22:07 fetching corpus: 36229, signal 804089/890295 (executing program) 2022/11/24 10:22:07 fetching corpus: 36278, signal 804400/890295 (executing program) 2022/11/24 10:22:07 fetching corpus: 36328, signal 804663/890297 (executing program) 2022/11/24 10:22:08 fetching corpus: 36376, signal 804896/890316 (executing program) 2022/11/24 10:22:08 fetching corpus: 36426, signal 805128/890316 (executing program) 2022/11/24 10:22:08 fetching corpus: 36476, signal 805381/890316 (executing program) 2022/11/24 10:22:08 fetching corpus: 36524, signal 805795/890316 (executing program) 2022/11/24 10:22:08 fetching corpus: 36573, signal 806182/890316 (executing program) 2022/11/24 10:22:08 fetching corpus: 36623, signal 806395/890316 (executing program) 2022/11/24 10:22:09 fetching corpus: 36671, signal 806811/890316 (executing program) 2022/11/24 10:22:09 fetching corpus: 36718, signal 807149/890318 (executing program) 2022/11/24 10:22:09 fetching corpus: 36767, signal 807442/890318 (executing program) 2022/11/24 10:22:09 fetching corpus: 36815, signal 807793/890318 (executing program) 2022/11/24 10:22:09 fetching corpus: 36864, signal 808434/890320 (executing program) 2022/11/24 10:22:10 fetching corpus: 36914, signal 808729/890320 (executing program) 2022/11/24 10:22:10 fetching corpus: 36964, signal 809019/890363 (executing program) 2022/11/24 10:22:10 fetching corpus: 37014, signal 809459/890363 (executing program) 2022/11/24 10:22:10 fetching corpus: 37062, signal 809847/890363 (executing program) 2022/11/24 10:22:11 fetching corpus: 37110, signal 810150/890366 (executing program) 2022/11/24 10:22:11 fetching corpus: 37159, signal 810611/890366 (executing program) 2022/11/24 10:22:11 fetching corpus: 37207, signal 810829/890369 (executing program) 2022/11/24 10:22:11 fetching corpus: 37256, signal 811198/890369 (executing program) 2022/11/24 10:22:11 fetching corpus: 37305, signal 811421/890369 (executing program) 2022/11/24 10:22:12 fetching corpus: 37354, signal 811712/890370 (executing program) 2022/11/24 10:22:12 fetching corpus: 37403, signal 812111/890370 (executing program) 2022/11/24 10:22:12 fetching corpus: 37451, signal 812457/890373 (executing program) 2022/11/24 10:22:12 fetching corpus: 37501, signal 812807/890373 (executing program) 2022/11/24 10:22:12 fetching corpus: 37551, signal 813027/890373 (executing program) 2022/11/24 10:22:12 fetching corpus: 37601, signal 813225/890373 (executing program) 2022/11/24 10:22:13 fetching corpus: 37647, signal 813561/890376 (executing program) 2022/11/24 10:22:13 fetching corpus: 37695, signal 813899/890392 (executing program) 2022/11/24 10:22:13 fetching corpus: 37745, signal 814150/890403 (executing program) 2022/11/24 10:22:13 fetching corpus: 37794, signal 814507/890403 (executing program) 2022/11/24 10:22:13 fetching corpus: 37843, signal 814734/890403 (executing program) 2022/11/24 10:22:14 fetching corpus: 37892, signal 815004/890403 (executing program) 2022/11/24 10:22:14 fetching corpus: 37940, signal 815256/890424 (executing program) 2022/11/24 10:22:14 fetching corpus: 37989, signal 815463/890424 (executing program) 2022/11/24 10:22:14 fetching corpus: 38039, signal 815983/890424 (executing program) 2022/11/24 10:22:14 fetching corpus: 38087, signal 816200/890424 (executing program) 2022/11/24 10:22:14 fetching corpus: 38136, signal 816446/890432 (executing program) 2022/11/24 10:22:15 fetching corpus: 38186, signal 816664/890432 (executing program) 2022/11/24 10:22:15 fetching corpus: 38236, signal 816873/890432 (executing program) 2022/11/24 10:22:15 fetching corpus: 38284, signal 817254/890432 (executing program) 2022/11/24 10:22:16 fetching corpus: 38333, signal 817551/890433 (executing program) 2022/11/24 10:22:16 fetching corpus: 38383, signal 817837/890433 (executing program) 2022/11/24 10:22:16 fetching corpus: 38433, signal 818052/890433 (executing program) 2022/11/24 10:22:16 fetching corpus: 38482, signal 818264/890433 (executing program) 2022/11/24 10:22:16 fetching corpus: 38531, signal 818492/890433 (executing program) 2022/11/24 10:22:16 fetching corpus: 38579, signal 818787/890433 (executing program) 2022/11/24 10:22:16 fetching corpus: 38628, signal 819248/890434 (executing program) 2022/11/24 10:22:17 fetching corpus: 38677, signal 819623/890434 (executing program) 2022/11/24 10:22:17 fetching corpus: 38727, signal 819974/890434 (executing program) 2022/11/24 10:22:18 fetching corpus: 38777, signal 820211/890434 (executing program) 2022/11/24 10:22:18 fetching corpus: 38827, signal 820435/890434 (executing program) 2022/11/24 10:22:19 fetching corpus: 38877, signal 820678/890434 (executing program) 2022/11/24 10:22:20 fetching corpus: 38925, signal 820914/890461 (executing program) 2022/11/24 10:22:20 fetching corpus: 38975, signal 821194/890461 (executing program) 2022/11/24 10:22:20 fetching corpus: 39025, signal 821536/890461 (executing program) 2022/11/24 10:22:20 fetching corpus: 39074, signal 821816/890461 (executing program) 2022/11/24 10:22:20 fetching corpus: 39124, signal 822061/890461 (executing program) 2022/11/24 10:22:20 fetching corpus: 39172, signal 822328/890461 (executing program) 2022/11/24 10:22:21 fetching corpus: 39222, signal 822556/890461 (executing program) 2022/11/24 10:22:21 fetching corpus: 39272, signal 822775/890461 (executing program) 2022/11/24 10:22:21 fetching corpus: 39320, signal 823043/890463 (executing program) 2022/11/24 10:22:21 fetching corpus: 39370, signal 823373/890464 (executing program) 2022/11/24 10:22:22 fetching corpus: 39419, signal 823664/890464 (executing program) 2022/11/24 10:22:22 fetching corpus: 39466, signal 823886/890467 (executing program) 2022/11/24 10:22:22 fetching corpus: 39516, signal 824087/890467 (executing program) 2022/11/24 10:22:22 fetching corpus: 39565, signal 824724/890468 (executing program) 2022/11/24 10:22:23 fetching corpus: 39614, signal 824907/890468 (executing program) 2022/11/24 10:22:23 fetching corpus: 39661, signal 825231/890470 (executing program) 2022/11/24 10:22:23 fetching corpus: 39711, signal 825444/890470 (executing program) 2022/11/24 10:22:23 fetching corpus: 39761, signal 825727/890470 (executing program) 2022/11/24 10:22:24 fetching corpus: 39810, signal 826026/890484 (executing program) 2022/11/24 10:22:24 fetching corpus: 39860, signal 826313/890484 (executing program) 2022/11/24 10:22:24 fetching corpus: 39910, signal 826672/890484 (executing program) 2022/11/24 10:22:24 fetching corpus: 39960, signal 827003/890493 (executing program) 2022/11/24 10:22:25 fetching corpus: 40009, signal 827347/890493 (executing program) 2022/11/24 10:22:25 fetching corpus: 40057, signal 828043/890493 (executing program) 2022/11/24 10:22:25 fetching corpus: 40107, signal 828305/890564 (executing program) 2022/11/24 10:22:25 fetching corpus: 40156, signal 828647/890564 (executing program) 2022/11/24 10:22:25 fetching corpus: 40204, signal 829075/890564 (executing program) 2022/11/24 10:22:26 fetching corpus: 40254, signal 829389/890564 (executing program) 2022/11/24 10:22:26 fetching corpus: 40303, signal 829635/890564 (executing program) 2022/11/24 10:22:26 fetching corpus: 40353, signal 829882/890564 (executing program) 2022/11/24 10:22:26 fetching corpus: 40403, signal 830187/890564 (executing program) 2022/11/24 10:22:27 fetching corpus: 40453, signal 830527/890564 (executing program) 2022/11/24 10:22:27 fetching corpus: 40503, signal 830869/890564 (executing program) 2022/11/24 10:22:27 fetching corpus: 40553, signal 831105/890564 (executing program) 2022/11/24 10:22:27 fetching corpus: 40603, signal 831406/890564 (executing program) 2022/11/24 10:22:27 fetching corpus: 40653, signal 831638/890564 (executing program) 2022/11/24 10:22:28 fetching corpus: 40703, signal 831903/890564 (executing program) 2022/11/24 10:22:28 fetching corpus: 40752, signal 832158/890564 (executing program) 2022/11/24 10:22:28 fetching corpus: 40802, signal 832434/890570 (executing program) 2022/11/24 10:22:28 fetching corpus: 40852, signal 832894/890587 (executing program) 2022/11/24 10:22:28 fetching corpus: 40902, signal 833158/890587 (executing program) 2022/11/24 10:22:29 fetching corpus: 40951, signal 833580/890587 (executing program) 2022/11/24 10:22:29 fetching corpus: 41001, signal 833797/890587 (executing program) 2022/11/24 10:22:29 fetching corpus: 41050, signal 834129/890587 (executing program) 2022/11/24 10:22:29 fetching corpus: 41100, signal 834381/890587 (executing program) 2022/11/24 10:22:29 fetching corpus: 41150, signal 834591/890587 (executing program) 2022/11/24 10:22:30 fetching corpus: 41198, signal 834834/890587 (executing program) 2022/11/24 10:22:30 fetching corpus: 41247, signal 835139/890587 (executing program) 2022/11/24 10:22:30 fetching corpus: 41297, signal 835490/890587 (executing program) 2022/11/24 10:22:31 fetching corpus: 41345, signal 835712/890587 (executing program) 2022/11/24 10:22:31 fetching corpus: 41394, signal 836098/890596 (executing program) 2022/11/24 10:22:32 fetching corpus: 41442, signal 836391/890598 (executing program) 2022/11/24 10:22:32 fetching corpus: 41488, signal 836665/890598 (executing program) 2022/11/24 10:22:32 fetching corpus: 41537, signal 836888/890598 (executing program) 2022/11/24 10:22:32 fetching corpus: 41587, signal 837129/890598 (executing program) 2022/11/24 10:22:32 fetching corpus: 41636, signal 837353/890598 (executing program) 2022/11/24 10:22:33 fetching corpus: 41686, signal 837604/890598 (executing program) 2022/11/24 10:22:33 fetching corpus: 41735, signal 838092/890605 (executing program) 2022/11/24 10:22:33 fetching corpus: 41784, signal 838414/890605 (executing program) 2022/11/24 10:22:33 fetching corpus: 41832, signal 838713/890605 (executing program) 2022/11/24 10:22:33 fetching corpus: 41881, signal 839052/890611 (executing program) 2022/11/24 10:22:34 fetching corpus: 41931, signal 839270/890611 (executing program) 2022/11/24 10:22:34 fetching corpus: 41979, signal 839605/890617 (executing program) 2022/11/24 10:22:34 fetching corpus: 42028, signal 839872/890620 (executing program) 2022/11/24 10:22:34 fetching corpus: 42078, signal 840469/890620 (executing program) 2022/11/24 10:22:34 fetching corpus: 42128, signal 840889/890620 (executing program) 2022/11/24 10:22:34 fetching corpus: 42178, signal 841244/890620 (executing program) 2022/11/24 10:22:34 fetching corpus: 42227, signal 841502/890620 (executing program) 2022/11/24 10:22:35 fetching corpus: 42277, signal 842074/890620 (executing program) 2022/11/24 10:22:35 fetching corpus: 42327, signal 842352/890620 (executing program) 2022/11/24 10:22:35 fetching corpus: 42377, signal 843023/890688 (executing program) 2022/11/24 10:22:36 fetching corpus: 42427, signal 843416/890688 (executing program) 2022/11/24 10:22:36 fetching corpus: 42476, signal 843677/890688 (executing program) 2022/11/24 10:22:36 fetching corpus: 42524, signal 843898/890688 (executing program) 2022/11/24 10:22:37 fetching corpus: 42573, signal 844066/890688 (executing program) 2022/11/24 10:22:37 fetching corpus: 42623, signal 848885/890688 (executing program) 2022/11/24 10:22:37 fetching corpus: 42673, signal 849101/890697 (executing program) 2022/11/24 10:22:37 fetching corpus: 42723, signal 849440/890697 (executing program) 2022/11/24 10:22:38 fetching corpus: 42772, signal 849685/890697 (executing program) 2022/11/24 10:22:38 fetching corpus: 42822, signal 849928/890697 (executing program) 2022/11/24 10:22:38 fetching corpus: 42872, signal 850129/890697 (executing program) 2022/11/24 10:22:39 fetching corpus: 42922, signal 850450/890697 (executing program) 2022/11/24 10:22:39 fetching corpus: 42971, signal 850724/890697 (executing program) 2022/11/24 10:22:39 fetching corpus: 43021, signal 850970/890697 (executing program) 2022/11/24 10:22:39 fetching corpus: 43071, signal 851294/890697 (executing program) 2022/11/24 10:22:39 fetching corpus: 43121, signal 851527/890700 (executing program) 2022/11/24 10:22:39 fetching corpus: 43170, signal 851796/890700 (executing program) 2022/11/24 10:22:40 fetching corpus: 43220, signal 851985/890700 (executing program) 2022/11/24 10:22:40 fetching corpus: 43270, signal 852238/890700 (executing program) 2022/11/24 10:22:40 fetching corpus: 43318, signal 852447/890703 (executing program) 2022/11/24 10:22:41 fetching corpus: 43368, signal 852706/890703 (executing program) 2022/11/24 10:22:41 fetching corpus: 43417, signal 852993/890703 (executing program) 2022/11/24 10:22:41 fetching corpus: 43466, signal 853441/890703 (executing program) [ 255.423457][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.429818][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/24 10:22:41 fetching corpus: 43516, signal 853787/890703 (executing program) 2022/11/24 10:22:41 fetching corpus: 43566, signal 854047/890703 (executing program) 2022/11/24 10:22:42 fetching corpus: 43616, signal 854361/890703 (executing program) 2022/11/24 10:22:42 fetching corpus: 43665, signal 854563/890703 (executing program) 2022/11/24 10:22:42 fetching corpus: 43715, signal 854983/890703 (executing program) 2022/11/24 10:22:42 fetching corpus: 43763, signal 855274/890704 (executing program) 2022/11/24 10:22:43 fetching corpus: 43811, signal 855520/890706 (executing program) 2022/11/24 10:22:43 fetching corpus: 43858, signal 855852/890708 (executing program) 2022/11/24 10:22:43 fetching corpus: 43908, signal 856200/890714 (executing program) 2022/11/24 10:22:43 fetching corpus: 43957, signal 856462/890714 (executing program) 2022/11/24 10:22:44 fetching corpus: 44007, signal 856966/890714 (executing program) 2022/11/24 10:22:44 fetching corpus: 44057, signal 857249/890726 (executing program) 2022/11/24 10:22:44 fetching corpus: 44107, signal 857464/890726 (executing program) 2022/11/24 10:22:45 fetching corpus: 44156, signal 858302/890726 (executing program) 2022/11/24 10:22:45 fetching corpus: 44206, signal 858615/890726 (executing program) 2022/11/24 10:22:45 fetching corpus: 44256, signal 858900/890726 (executing program) 2022/11/24 10:22:45 fetching corpus: 44298, signal 859089/890726 (executing program) 2022/11/24 10:22:45 fetching corpus: 44298, signal 859089/890736 (executing program) 2022/11/24 10:22:45 fetching corpus: 44298, signal 859089/890736 (executing program) 2022/11/24 10:22:47 starting 6 fuzzer processes 10:22:47 executing program 0: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 10:22:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r3}, 0x10) read$FUSE(r3, &(0x7f00000066c0)={0x2020}, 0x2020) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) r4 = getpgid(0x0) rt_tgsigqueueinfo(0x0, r4, 0x29, &(0x7f0000000480)={0x1, 0xfffffffa, 0x7f}) recvmmsg(r3, &(0x7f0000000340), 0x0, 0x40010020, &(0x7f00000002c0)) statx(r3, &(0x7f0000000100)='./file0\x00', 0x2000, 0x80, &(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x21, 0x1ff, 0x0, 0x1, 0x40, 0x20000000000f032, 0x0, 0x8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002540)=ANY=[@ANYBLOB="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"/4014], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 10:22:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x45, &(0x7f00000002c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) syz_clone3(&(0x7f0000000a00)={0x54986000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x132) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x42, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 10:22:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:22:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x58, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0x10, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x2}}, @NFCTH_TUPLE={0x4, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x2, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @dev}}}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) 10:22:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) [ 262.222167][ T5342] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 262.231076][ T5342] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 262.239818][ T5342] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 262.247718][ T5342] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 262.256389][ T5342] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 262.264586][ T5342] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 262.272506][ T5342] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 262.280806][ T5342] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 262.290050][ T5342] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 262.296013][ T5347] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 262.297613][ T5342] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 262.305170][ T5347] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 262.312758][ T5342] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 262.318793][ T5347] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 262.325803][ T5342] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 262.339380][ T5342] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 262.347299][ T5342] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 262.354640][ T5342] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 262.363095][ T5342] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 262.371022][ T5342] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 262.379472][ T5342] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 262.380465][ T5341] Bluetooth: hci2: HCI_REQ-0x0c1a [ 262.393249][ T5338] Bluetooth: hci0: HCI_REQ-0x0c1a [ 262.400459][ T5339] Bluetooth: hci1: HCI_REQ-0x0c1a [ 262.406170][ T48] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 262.414243][ T4441] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 262.421581][ T4441] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 262.430536][ T5351] Bluetooth: hci3: HCI_REQ-0x0c1a [ 262.532820][ T4441] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 262.541385][ T4441] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 262.549535][ T4441] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 262.557481][ T4441] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 262.565437][ T4441] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 262.582402][ T4441] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 262.598447][ T5355] Bluetooth: hci4: HCI_REQ-0x0c1a [ 262.634848][ T5350] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 262.642988][ T5350] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 262.650738][ T5350] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 262.659017][ T5350] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 262.682311][ T5350] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 262.689623][ T5350] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 262.698188][ T5359] Bluetooth: hci5: HCI_REQ-0x0c1a [ 263.025397][ T5338] chnl_net:caif_netlink_parms(): no params data found [ 263.100697][ T5341] chnl_net:caif_netlink_parms(): no params data found [ 263.175607][ T5339] chnl_net:caif_netlink_parms(): no params data found [ 263.250341][ T5355] chnl_net:caif_netlink_parms(): no params data found [ 263.313682][ T5351] chnl_net:caif_netlink_parms(): no params data found [ 263.433960][ T5341] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.441591][ T5341] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.453178][ T5341] device bridge_slave_0 entered promiscuous mode [ 263.461320][ T5338] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.471230][ T5338] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.479930][ T5338] device bridge_slave_0 entered promiscuous mode [ 263.493963][ T5338] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.501170][ T5338] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.509104][ T5338] device bridge_slave_1 entered promiscuous mode [ 263.517178][ T5359] chnl_net:caif_netlink_parms(): no params data found [ 263.537985][ T5341] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.545196][ T5341] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.554075][ T5341] device bridge_slave_1 entered promiscuous mode [ 263.622712][ T5339] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.629803][ T5339] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.637922][ T5339] device bridge_slave_0 entered promiscuous mode [ 263.676563][ T5338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.694934][ T5339] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.702035][ T5339] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.710050][ T5339] device bridge_slave_1 entered promiscuous mode [ 263.717293][ T5355] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.725061][ T5355] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.733680][ T5355] device bridge_slave_0 entered promiscuous mode [ 263.743013][ T5341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.752430][ T5351] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.759511][ T5351] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.767442][ T5351] device bridge_slave_0 entered promiscuous mode [ 263.776568][ T5338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.799293][ T5355] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.806579][ T5355] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.815145][ T5355] device bridge_slave_1 entered promiscuous mode [ 263.823602][ T5341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.832902][ T5351] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.839967][ T5351] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.848354][ T5351] device bridge_slave_1 entered promiscuous mode [ 263.916886][ T5338] team0: Port device team_slave_0 added [ 263.924948][ T5339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.974551][ T5338] team0: Port device team_slave_1 added [ 263.981736][ T5339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.992905][ T5355] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.004614][ T5341] team0: Port device team_slave_0 added [ 264.012417][ T5351] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.041023][ T5355] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.051976][ T5341] team0: Port device team_slave_1 added [ 264.059049][ T5351] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.068622][ T5359] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.076090][ T5359] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.084633][ T5359] device bridge_slave_0 entered promiscuous mode [ 264.130917][ T5359] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.138334][ T5359] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.147333][ T5359] device bridge_slave_1 entered promiscuous mode [ 264.155418][ T5338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.162475][ T5338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.188545][ T5338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.203813][ T5339] team0: Port device team_slave_0 added [ 264.250733][ T5338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.258003][ T5338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.284124][ T5338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.296965][ T5339] team0: Port device team_slave_1 added [ 264.305626][ T5355] team0: Port device team_slave_0 added [ 264.311774][ T5341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.318995][ T5341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.345092][ T5341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.359360][ T5351] team0: Port device team_slave_0 added [ 264.387407][ T5355] team0: Port device team_slave_1 added [ 264.393881][ T5341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.400828][ T5341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.427273][ T5341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.444708][ T5351] team0: Port device team_slave_1 added [ 264.452232][ T5359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.462901][ T5350] Bluetooth: hci3: command 0x0409 tx timeout [ 264.469231][ T5350] Bluetooth: hci0: command 0x0409 tx timeout [ 264.475819][ T4441] Bluetooth: hci1: command 0x0409 tx timeout [ 264.519439][ T5359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.542260][ T4441] Bluetooth: hci2: command 0x0409 tx timeout [ 264.554138][ T5355] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.561094][ T5355] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.587661][ T5355] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.599329][ T5339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.606313][ T5339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.632353][ T4441] Bluetooth: hci4: command 0x0409 tx timeout [ 264.632437][ T5339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.677811][ T5338] device hsr_slave_0 entered promiscuous mode [ 264.684649][ T5338] device hsr_slave_1 entered promiscuous mode [ 264.703971][ T5355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.710937][ T5355] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.737155][ T5355] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.752994][ T5339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.759965][ T5339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.786556][ T5352] Bluetooth: hci5: command 0x0409 tx timeout [ 264.789523][ T5339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.805111][ T5351] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.812061][ T5351] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.838043][ T5351] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.870000][ T5341] device hsr_slave_0 entered promiscuous mode [ 264.876744][ T5341] device hsr_slave_1 entered promiscuous mode [ 264.883710][ T5341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.891448][ T5341] Cannot create hsr debugfs directory [ 264.908112][ T5351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.915263][ T5351] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.941283][ T5351] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.965854][ T5359] team0: Port device team_slave_0 added [ 265.002805][ T5359] team0: Port device team_slave_1 added [ 265.085868][ T5359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.092919][ T5359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.119003][ T5359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.139150][ T5355] device hsr_slave_0 entered promiscuous mode [ 265.146735][ T5355] device hsr_slave_1 entered promiscuous mode [ 265.153890][ T5355] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.161456][ T5355] Cannot create hsr debugfs directory [ 265.180067][ T5339] device hsr_slave_0 entered promiscuous mode [ 265.187290][ T5339] device hsr_slave_1 entered promiscuous mode [ 265.194503][ T5339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.202070][ T5339] Cannot create hsr debugfs directory [ 265.210871][ T5359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.218010][ T5359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.244383][ T5359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.314320][ T5351] device hsr_slave_0 entered promiscuous mode [ 265.321127][ T5351] device hsr_slave_1 entered promiscuous mode [ 265.329596][ T5351] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.337432][ T5351] Cannot create hsr debugfs directory [ 265.437302][ T5359] device hsr_slave_0 entered promiscuous mode [ 265.444298][ T5359] device hsr_slave_1 entered promiscuous mode [ 265.451237][ T5359] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.459137][ T5359] Cannot create hsr debugfs directory [ 265.653945][ T5341] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 265.700540][ T5341] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 265.743611][ T5341] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 265.776867][ T5341] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 265.830010][ T5338] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 265.841568][ T5338] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 265.851523][ T5338] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 265.886092][ T5338] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 265.907252][ T5351] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 265.940053][ T5351] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 265.961892][ T5351] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 265.980484][ T5351] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 266.037777][ T5339] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 266.047529][ T5339] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 266.058657][ T5339] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 266.070448][ T5339] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 266.195631][ T5355] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 266.206724][ T5355] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 266.217765][ T5355] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 266.228035][ T5355] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 266.248075][ T5341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.317071][ T5338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.374176][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.384701][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.396947][ T5341] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.406455][ T5359] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 266.416702][ T5359] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 266.441826][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.450334][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.458581][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.468144][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.477380][ T5395] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.484772][ T5395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.493425][ T5359] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 266.510132][ T5351] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.526865][ T5338] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.534929][ T5396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.542574][ T5352] Bluetooth: hci0: command 0x041b tx timeout [ 266.546671][ T5359] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 266.548586][ T5352] Bluetooth: hci3: command 0x041b tx timeout [ 266.562650][ T4441] Bluetooth: hci1: command 0x041b tx timeout [ 266.589902][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.598703][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.607573][ T5391] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.614818][ T5391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.631080][ T5351] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.632306][ T5352] Bluetooth: hci2: command 0x041b tx timeout [ 266.662511][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.670566][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.678816][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.688040][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.697202][ T5395] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.704550][ T5395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.712605][ T5352] Bluetooth: hci4: command 0x041b tx timeout [ 266.719031][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.727706][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.736403][ T5395] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.743578][ T5395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.751263][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.760390][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.768998][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.777903][ T5395] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.785042][ T5395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.835653][ T5339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.843688][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.851543][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.862053][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.871111][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.872362][ T5352] Bluetooth: hci5: command 0x041b tx timeout [ 266.880032][ T5395] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.892283][ T5395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.899872][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.908715][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.918104][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.926748][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.936327][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.982609][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.990414][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.000032][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.009014][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.017838][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.026829][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.035678][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.044497][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.053276][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.061467][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.070436][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.079226][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.088343][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.096890][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.105224][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.113853][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.122638][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.130989][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.139410][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.158046][ T5351] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.170497][ T5351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.196776][ T5355] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.211120][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.229090][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.238830][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.247628][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.276724][ T5341] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.305804][ T5339] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.313351][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.321811][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.337347][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.346749][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.360222][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.369576][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.408030][ T5338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.427087][ T5355] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.454139][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.468311][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.499774][ T5359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.551394][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.562547][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.592831][ T5391] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.599992][ T5391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.636642][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.654784][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.692717][ T5391] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.699876][ T5391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.721426][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.732054][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.741464][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.756284][ T5391] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.763449][ T5391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.771742][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.780649][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.789135][ T5391] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.796262][ T5391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.804058][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.816768][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.825195][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.860768][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.870539][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.888298][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.900862][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.920548][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.937731][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.949322][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.965885][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.979300][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.997496][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.023998][ T5359] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.039720][ T5339] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.064375][ T5339] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.080599][ T5355] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.097048][ T5355] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.111032][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.119861][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.128840][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.137651][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.146663][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.155272][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.164496][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.173149][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.181376][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.189825][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.198276][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.207084][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.230060][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.250062][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.261053][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.277225][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.287407][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.301475][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.326624][ T5397] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.333813][ T5397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.341663][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.350592][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.358993][ T5397] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.366123][ T5397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.375684][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.410134][ T5351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.428273][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.444997][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.462802][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.486131][ T5341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.532357][ T5338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.552599][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.573917][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.581438][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.602632][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.622233][ T5350] Bluetooth: hci1: command 0x040f tx timeout [ 268.626472][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.628257][ T5350] Bluetooth: hci0: command 0x040f tx timeout [ 268.642317][ T5352] Bluetooth: hci3: command 0x040f tx timeout [ 268.694176][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.702410][ T4441] Bluetooth: hci2: command 0x040f tx timeout [ 268.712461][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.721346][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.738669][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.751007][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.759859][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.770876][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.779222][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.788301][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.796506][ T4441] Bluetooth: hci4: command 0x040f tx timeout [ 268.804715][ T5359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.872515][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.881350][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.932885][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.940440][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.947923][ T4441] Bluetooth: hci5: command 0x040f tx timeout [ 268.998292][ T5351] device veth0_vlan entered promiscuous mode [ 269.015829][ T5339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.035334][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.052903][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.073018][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.081471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.104012][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.111996][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.120768][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.129147][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.147749][ T5338] device veth0_vlan entered promiscuous mode [ 269.175678][ T5351] device veth1_vlan entered promiscuous mode [ 269.192557][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.200824][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.223081][ T2592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.246822][ T5338] device veth1_vlan entered promiscuous mode [ 269.289701][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.302811][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.311505][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.319497][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.336824][ T5355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.409912][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.423549][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.447408][ T5351] device veth0_macvtap entered promiscuous mode [ 269.465618][ T5339] device veth0_vlan entered promiscuous mode [ 269.508002][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.521259][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.529932][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.539213][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.548344][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.561532][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.577191][ T5351] device veth1_macvtap entered promiscuous mode [ 269.603485][ T5359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.629781][ T5338] device veth0_macvtap entered promiscuous mode [ 269.638387][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.648226][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.656578][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.666117][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.674930][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.684329][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.699436][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.728461][ T5341] device veth0_vlan entered promiscuous mode [ 269.743174][ T5339] device veth1_vlan entered promiscuous mode [ 269.750167][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.766084][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.775955][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.799671][ T5351] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.818414][ T5338] device veth1_macvtap entered promiscuous mode [ 269.833152][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.841033][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.849778][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.859115][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.867841][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.876829][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.885671][ T5431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.909737][ T5351] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.922836][ T5341] device veth1_vlan entered promiscuous mode [ 269.951616][ T5338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.964138][ T5338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.976097][ T5338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.986934][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.995784][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.004420][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.013575][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.031112][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.040377][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.058216][ T5351] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.071038][ T5351] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.080045][ T5351] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.088938][ T5351] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.109181][ T5339] device veth0_macvtap entered promiscuous mode [ 270.119103][ T5338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.133218][ T5338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.147105][ T5338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.156825][ T5359] device veth0_vlan entered promiscuous mode [ 270.166166][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.177318][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.187322][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.196395][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.205652][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.214414][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.228385][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.236566][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.244746][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.253193][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.265318][ T5339] device veth1_macvtap entered promiscuous mode [ 270.276506][ T5338] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.285312][ T5338] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.294726][ T5338] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.307788][ T5338] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.320967][ T5359] device veth1_vlan entered promiscuous mode [ 270.344427][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.353885][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.381497][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.393346][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.403274][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.413786][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.425391][ T5339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.459453][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.468683][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.478188][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.487082][ T5397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.497388][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.507989][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.519132][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.530037][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.541198][ T5339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.609563][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.618136][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.627779][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.638378][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.646946][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.655837][ T5395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.668453][ T5339] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.684662][ T5339] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.693808][ T5339] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.703020][ T5352] Bluetooth: hci3: command 0x0419 tx timeout [ 270.703074][ T4441] Bluetooth: hci1: command 0x0419 tx timeout [ 270.709152][ T5339] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.715393][ T4441] Bluetooth: hci0: command 0x0419 tx timeout [ 270.733559][ T5359] device veth0_macvtap entered promiscuous mode [ 270.774592][ T5341] device veth0_macvtap entered promiscuous mode [ 270.782563][ T4441] Bluetooth: hci2: command 0x0419 tx timeout [ 270.794923][ T5359] device veth1_macvtap entered promiscuous mode [ 270.840269][ T3315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.848796][ T3315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.851492][ T5341] device veth1_macvtap entered promiscuous mode [ 270.863131][ T4441] Bluetooth: hci4: command 0x0419 tx timeout [ 270.869572][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 270.883085][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.916055][ T5355] device veth0_vlan entered promiscuous mode [ 270.930390][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.943440][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.951347][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.960085][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.968269][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.976530][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 270.984775][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.993539][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.009363][ T5359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.021134][ T5359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.031907][ T4441] Bluetooth: hci5: command 0x0419 tx timeout [ 271.033211][ T5359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.048481][ T5359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.058476][ T5359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.069277][ T5359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.081296][ T5359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.104204][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.116685][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.125997][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.137427][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.150678][ T5359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.165635][ T5359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.175569][ T5359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.186659][ T5359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.196612][ T5359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.207247][ T5359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.218341][ T5359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.230015][ T5355] device veth1_vlan entered promiscuous mode [ 271.247198][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.249512][ T3315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.263141][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.269617][ T3315] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.286353][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.297064][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.309002][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.319686][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.330756][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.341817][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.356368][ T5341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.365746][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.374063][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.383399][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.392419][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.400354][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.409794][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.427571][ T5359] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.439272][ T5359] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.448123][ T5359] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.456874][ T5359] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.491400][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.503106][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.514588][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.525858][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.537048][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.548104][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.558383][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.569313][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.581295][ T5341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.629985][ T5355] device veth0_macvtap entered promiscuous mode [ 271.649598][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.664187][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.686695][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.699997][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.714340][ T5341] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 10:22:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000004c0)={@val={0x0, 0x86dd}, @val={0x1, 0x0, 0x0, 0x0, 0x28}, @ipv6=@icmpv6={0x0, 0x6, "7702cc", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "8df71a", 0x0, 0x0, 0x0, @mcast1, @loopback, [], "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"}}}}}, 0xfee) [ 271.728809][ T5341] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.739516][ T5341] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.749257][ T5341] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.786921][ T30] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.804299][ T30] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.818397][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.858825][ T5441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.867080][ T5441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.879650][ T5441] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 271.899946][ T5355] device veth1_macvtap entered promiscuous mode [ 271.912770][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.924563][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 271.975685][ T30] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.979854][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.994663][ T30] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 272.020053][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.039946][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.040560][ T5444] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.050718][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:22:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffff, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x2}, 0x0) [ 272.059550][ T5444] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 272.079630][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.091302][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.101863][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.129304][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.139965][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.151622][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.164136][ T5355] batman_adv: batadv0: Interface activated: batadv_slave_0 10:22:58 executing program 0: syz_clone(0x40000000, &(0x7f0000000500), 0x0, &(0x7f0000001500), 0x0, 0x0) getpid() timer_create(0x7, &(0x7f00000001c0)={0x0, 0x3e, 0x0, @thr={&(0x7f0000001740)="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", &(0x7f0000000200)="2a5aa111ec7122a6d0a0396058f3538a6b7a436df9607f9c5aecb138b3be9471e33e2a544c6d12c968c53c2b4e624dc631494d2d6806528b7ac7f819dcd625e4c2b03f30f9c652189808e9079043d657705be67cc849c73c26b98ad693"}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000040)) [ 272.203578][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 272.211660][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.241595][ T5391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.280419][ T5446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.291022][ T5446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.298908][ T5446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.340476][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.354585][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.364931][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.377580][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.389196][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.400161][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.410796][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.421968][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.432997][ T5355] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.443777][ T5355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.456169][ T5355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.858415][ T5447] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.866653][ T5447] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.352872][ T5447] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.374145][ T5447] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 273.810493][ T5447] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.819996][ T5447] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.830289][ T5447] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.839438][ T5447] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 10:23:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffff, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x2}, 0x0) [ 273.961063][ T5447] syz-executor.3 (5447) used greatest stack depth: 22568 bytes left [ 273.995320][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.015815][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.038441][ T5355] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.047515][ T5355] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.057731][ T5355] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.067404][ T5355] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.111915][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.123560][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.154120][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:23:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffff, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x2}, 0x0) [ 274.302345][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.310351][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.363084][ T4994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 274.457593][ T30] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.466866][ T30] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.502640][ T5470] ======================================================= [ 274.502640][ T5470] WARNING: The mand mount option has been deprecated and [ 274.502640][ T5470] and is ignored by this kernel. Remove the mand [ 274.502640][ T5470] option from the mount to silence this warning. [ 274.502640][ T5470] ======================================================= 10:23:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffff, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x2}, 0x0) [ 275.313281][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.370280][ T3315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.405374][ T3315] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.420441][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.439236][ T3315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.447003][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.450204][ T3315] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.485087][ T5452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.493810][ T5452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.503111][ T5452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.597453][ T5429] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:23:01 executing program 3: r0 = socket(0x22, 0x2, 0x2) bind$isdn(r0, &(0x7f0000000000), 0x6) [ 275.654482][ T5429] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:23:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe19580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000700)={0x1, "fc"}) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000000)={0x3, 0x100}) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000040)={0x0, 0x0, 0x5}) [ 276.563458][ T5392] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.672520][ T27] audit: type=1800 audit(1669285383.114:2): pid=5492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 277.772516][ T4994] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 278.132384][ T4994] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.152192][ T4994] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.192291][ T4994] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 278.231391][ T4994] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 278.244129][ T4994] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.267573][ T4994] usb 2-1: config 0 descriptor?? [ 278.768323][ T4994] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 278.816634][ T4994] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 10:23:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x45, &(0x7f00000002c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) syz_clone3(&(0x7f0000000a00)={0x54986000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x132) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x42, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 10:23:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:23:05 executing program 3: r0 = socket(0x22, 0x2, 0x2) bind$isdn(r0, &(0x7f0000000000), 0x6) 10:23:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:05 executing program 0: syz_clone(0x40000000, &(0x7f0000000500), 0x0, &(0x7f0000001500), 0x0, 0x0) getpid() timer_create(0x7, &(0x7f00000001c0)={0x0, 0x3e, 0x0, @thr={&(0x7f0000001740)="108497731c2a325bfb1c30945bac9a9cd8f5de36a5cf21981900cbc011f3432ee1f85b3a3bde58ceec58e8d93aadb081d2e4743decf0b335da529f5352d0d940b928dad3c737b99938e9e6b07a5a397e0dafb4221e539385c31b09bfc7f7c3396b79a4ec53a74a61c6a53c7e36e69e290853d7b88621fefba042de140fb9bc9021e6faaca5c827c4a9ad95e76b1443a8fbabb43befd08ad8b982c7fe546da2ebf38447308e95dd1c4f4f6ba75935c0ecd81c0fc3e9073f4e6db5212bcbbcf2e33132a21f92e1f1757aae21ee4f44ed8144b8f8fdc88a629d43ac4c336085bddb1e425d6cff91eb505f254e927383c4448bd6be28984e03ac6b79340a9ad8ab086c3fc2216acd0c2792d96fb8a8b3b4536e4f3a2d5ed75f76a88ea3b9ee9937163ff455d4a132e8fb14989f5d8abbea2c9e77cf28510d22a0b8f24673c654deab4c0bb4edf7f74864caa6f579dccd3cdfb0fedad7299010d0272f7c9ca246e7602eba6b7715166d127ecfea6290fe9112ce5dbda17c2e9853099acc8b8a2fd80bab1f405300c7bb1469c300e2255977e172a6f62f2995e0955544d644c22795a2aa34d159799c68b5642101b9de3e0df68d324ef5589e2d2dcf9b2e3822", &(0x7f0000000200)="2a5aa111ec7122a6d0a0396058f3538a6b7a436df9607f9c5aecb138b3be9471e33e2a544c6d12c968c53c2b4e624dc631494d2d6806528b7ac7f819dcd625e4c2b03f30f9c652189808e9079043d657705be67cc849c73c26b98ad693"}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 10:23:05 executing program 3: r0 = socket(0x22, 0x2, 0x2) bind$isdn(r0, &(0x7f0000000000), 0x6) [ 279.441487][ T27] audit: type=1800 audit(1669285385.654:3): pid=5507 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1171 res=0 errno=0 [ 280.292106][ C0] sched: RT throttling activated 10:23:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:06 executing program 3: r0 = socket(0x22, 0x2, 0x2) bind$isdn(r0, &(0x7f0000000000), 0x6) [ 280.559666][ T5487] usb 2-1: string descriptor 0 read error: -2 10:23:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 280.853351][ T27] audit: type=1800 audit(1669285387.064:4): pid=5523 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1183 res=0 errno=0 10:23:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) [ 281.765955][ T27] audit: type=1800 audit(1669285387.964:5): pid=5527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 283.609288][ T27] audit: type=1800 audit(1669285389.734:6): pid=5538 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1171 res=0 errno=0 [ 284.021174][ T27] audit: type=1800 audit(1669285389.814:7): pid=5539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1176 res=0 errno=0 [ 284.124394][ T5453] usb 2-1: USB disconnect, device number 2 10:23:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x45, &(0x7f00000002c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) syz_clone3(&(0x7f0000000a00)={0x54986000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x132) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x42, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 10:23:12 executing program 0: syz_clone(0x40000000, &(0x7f0000000500), 0x0, &(0x7f0000001500), 0x0, 0x0) getpid() timer_create(0x7, &(0x7f00000001c0)={0x0, 0x3e, 0x0, @thr={&(0x7f0000001740)="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", &(0x7f0000000200)="2a5aa111ec7122a6d0a0396058f3538a6b7a436df9607f9c5aecb138b3be9471e33e2a544c6d12c968c53c2b4e624dc631494d2d6806528b7ac7f819dcd625e4c2b03f30f9c652189808e9079043d657705be67cc849c73c26b98ad693"}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 10:23:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) [ 289.737105][ T27] audit: type=1800 audit(1669285395.954:8): pid=5552 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1180 res=0 errno=0 [ 289.806375][ T27] audit: type=1800 audit(1669285395.954:9): pid=5553 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1181 res=0 errno=0 10:23:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) [ 291.643540][ T27] audit: type=1800 audit(1669285397.864:10): pid=5566 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1183 res=0 errno=0 10:23:20 executing program 0: syz_clone(0x40000000, &(0x7f0000000500), 0x0, &(0x7f0000001500), 0x0, 0x0) getpid() timer_create(0x7, &(0x7f00000001c0)={0x0, 0x3e, 0x0, @thr={&(0x7f0000001740)="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", &(0x7f0000000200)="2a5aa111ec7122a6d0a0396058f3538a6b7a436df9607f9c5aecb138b3be9471e33e2a544c6d12c968c53c2b4e624dc631494d2d6806528b7ac7f819dcd625e4c2b03f30f9c652189808e9079043d657705be67cc849c73c26b98ad693"}}, 0x0) timer_create(0x3, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000040)) [ 294.750627][ T27] audit: type=1800 audit(1669285400.434:11): pid=5575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1187 res=0 errno=0 [ 294.845640][ T27] audit: type=1800 audit(1669285400.504:12): pid=5576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1188 res=0 errno=0 10:23:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:23:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x45, &(0x7f00000002c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) syz_clone3(&(0x7f0000000a00)={0x54986000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_open_procfs(0x0, &(0x7f0000000200)='sessionid\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x132) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x42, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 10:23:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:23:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) [ 307.625713][ T27] audit: type=1800 audit(1669285413.844:13): pid=5609 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1176 res=0 errno=0 [ 307.696282][ T27] audit: type=1800 audit(1669285413.844:14): pid=5611 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1177 res=0 errno=0 10:23:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:23:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) 10:23:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fsetxattr$security_ima(r3, &(0x7f0000000040), 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002dbd7000fcdbdf257f0000000c009900018000004e00000014005500da60e944bfcd76beed08e2c95c9c940114005500ea529ae5a9869aa3a25a1836db2d63f4060048001a0000"], 0x50}}, 0x800) r4 = openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) sendfile(r5, r6, 0x0, 0x80000041) [ 311.216899][ T27] audit: type=1800 audit(1669285417.324:15): pid=5628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1177 res=0 errno=0 10:23:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:23:38 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000780)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 10:23:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:23:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5d4e, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x2000000000000000) 10:23:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x11d800) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) syz_clone(0xd0003000, &(0x7f0000000180)="615c7a8cf1d48dc48f8d55c84d6874931850450012ed931af45f6608a9b5b56dbf7cbd3755e4b4512f611bd7b1921f97b2faeb1749f7fc06c19dc0b06023a3efce752b4d08a547b1a166fa2852b4f22b64f1c66caa0ac7825c6742576f0a67dc61edadfac4b29e0b35c00097058ed4c39891d396", 0x74, &(0x7f0000000100), 0x0, &(0x7f0000000340)="5547706fec679016ff56c3bbdd2ff02fada9ba0731bd24da160952e47283212108e05e2c44f6f92739a00d19f3fdfdd723660d0000000000001d260733a13de198c5324dabdfaecc9e249704752fcccda551c20f0e74dadba111cbae3b7d02a69590fb8b32d19b10daf691642a67f88072101ea2cb964a2b12d543379bfc34f23a93e976ca9ea1cb586c844bde149679531d3b7445ff4c6a62fad45189") [ 312.075416][ T27] audit: type=1800 audit(1669285417.394:16): pid=5629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 312.141496][ T27] audit: type=1800 audit(1669285417.464:17): pid=5630 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 312.323016][ T5648] À: renamed from syztnl2 10:23:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="0020004000000000800000014603001c00670000b3049078e0000002ac1414bb8608000000000002988e4b28cb29d1557debff24829ef08fa7912164bd1c48f871c98d0bf4ca55e199f2a3ca028d181ec4af0a378a567c9e8624e377b0793e2125a7a2b7fd2e262706f46efbb8f3a4c968e4a372c5206024d6cfb811f01ccaf701b9573269b42539ac3a5ca249ce8b338eb8659b62be86797ed702e23f96476bf4ddcae787a5ced63e08e9db98fd855f12d1243b1effda83cd6872505fc34a7c9982cf109e0a4ae43bfd293bea16d073f7dda6b791cf4b479cc85355d0d9201c467c5f8e059af81bee1e5e77771b67a5498fdcc06b14d627b364fb9311fd63751bf552b2ede30dcc9b84872abaae69d34477ee9351e655096249e8342d4fcaffc0a2c9f985ae88e3a6626314942f8ceee2680ef54f8aab5359de2f734f32939b0935d49e709d013da790c8f1ff6a0191ff"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5d4e, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x2000000000000000) 10:23:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:23:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 10:23:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:43 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5d4e, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x2000000000000000) 10:23:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x11d800) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) syz_clone(0xd0003000, &(0x7f0000000180)="615c7a8cf1d48dc48f8d55c84d6874931850450012ed931af45f6608a9b5b56dbf7cbd3755e4b4512f611bd7b1921f97b2faeb1749f7fc06c19dc0b06023a3efce752b4d08a547b1a166fa2852b4f22b64f1c66caa0ac7825c6742576f0a67dc61edadfac4b29e0b35c00097058ed4c39891d396", 0x74, &(0x7f0000000100), 0x0, &(0x7f0000000340)="5547706fec679016ff56c3bbdd2ff02fada9ba0731bd24da160952e47283212108e05e2c44f6f92739a00d19f3fdfdd723660d0000000000001d260733a13de198c5324dabdfaecc9e249704752fcccda551c20f0e74dadba111cbae3b7d02a69590fb8b32d19b10daf691642a67f88072101ea2cb964a2b12d543379bfc34f23a93e976ca9ea1cb586c844bde149679531d3b7445ff4c6a62fad45189") 10:23:45 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5d4e, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x2000000000000000) 10:23:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x11d800) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) syz_clone(0xd0003000, &(0x7f0000000180)="615c7a8cf1d48dc48f8d55c84d6874931850450012ed931af45f6608a9b5b56dbf7cbd3755e4b4512f611bd7b1921f97b2faeb1749f7fc06c19dc0b06023a3efce752b4d08a547b1a166fa2852b4f22b64f1c66caa0ac7825c6742576f0a67dc61edadfac4b29e0b35c00097058ed4c39891d396", 0x74, &(0x7f0000000100), 0x0, &(0x7f0000000340)="5547706fec679016ff56c3bbdd2ff02fada9ba0731bd24da160952e47283212108e05e2c44f6f92739a00d19f3fdfdd723660d0000000000001d260733a13de198c5324dabdfaecc9e249704752fcccda551c20f0e74dadba111cbae3b7d02a69590fb8b32d19b10daf691642a67f88072101ea2cb964a2b12d543379bfc34f23a93e976ca9ea1cb586c844bde149679531d3b7445ff4c6a62fad45189") 10:23:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:46 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x11d800) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) syz_clone(0xd0003000, &(0x7f0000000180)="615c7a8cf1d48dc48f8d55c84d6874931850450012ed931af45f6608a9b5b56dbf7cbd3755e4b4512f611bd7b1921f97b2faeb1749f7fc06c19dc0b06023a3efce752b4d08a547b1a166fa2852b4f22b64f1c66caa0ac7825c6742576f0a67dc61edadfac4b29e0b35c00097058ed4c39891d396", 0x74, &(0x7f0000000100), 0x0, &(0x7f0000000340)="5547706fec679016ff56c3bbdd2ff02fada9ba0731bd24da160952e47283212108e05e2c44f6f92739a00d19f3fdfdd723660d0000000000001d260733a13de198c5324dabdfaecc9e249704752fcccda551c20f0e74dadba111cbae3b7d02a69590fb8b32d19b10daf691642a67f88072101ea2cb964a2b12d543379bfc34f23a93e976ca9ea1cb586c844bde149679531d3b7445ff4c6a62fad45189") 10:23:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x11d800) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) syz_clone(0xd0003000, &(0x7f0000000180)="615c7a8cf1d48dc48f8d55c84d6874931850450012ed931af45f6608a9b5b56dbf7cbd3755e4b4512f611bd7b1921f97b2faeb1749f7fc06c19dc0b06023a3efce752b4d08a547b1a166fa2852b4f22b64f1c66caa0ac7825c6742576f0a67dc61edadfac4b29e0b35c00097058ed4c39891d396", 0x74, &(0x7f0000000100), 0x0, &(0x7f0000000340)="5547706fec679016ff56c3bbdd2ff02fada9ba0731bd24da160952e47283212108e05e2c44f6f92739a00d19f3fdfdd723660d0000000000001d260733a13de198c5324dabdfaecc9e249704752fcccda551c20f0e74dadba111cbae3b7d02a69590fb8b32d19b10daf691642a67f88072101ea2cb964a2b12d543379bfc34f23a93e976ca9ea1cb586c844bde149679531d3b7445ff4c6a62fad45189") 10:23:46 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:46 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5d4e, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x2000000000000000) [ 316.873691][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.880640][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 10:23:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x11d800) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) syz_clone(0xd0003000, &(0x7f0000000180)="615c7a8cf1d48dc48f8d55c84d6874931850450012ed931af45f6608a9b5b56dbf7cbd3755e4b4512f611bd7b1921f97b2faeb1749f7fc06c19dc0b06023a3efce752b4d08a547b1a166fa2852b4f22b64f1c66caa0ac7825c6742576f0a67dc61edadfac4b29e0b35c00097058ed4c39891d396", 0x74, &(0x7f0000000100), 0x0, &(0x7f0000000340)="5547706fec679016ff56c3bbdd2ff02fada9ba0731bd24da160952e47283212108e05e2c44f6f92739a00d19f3fdfdd723660d0000000000001d260733a13de198c5324dabdfaecc9e249704752fcccda551c20f0e74dadba111cbae3b7d02a69590fb8b32d19b10daf691642a67f88072101ea2cb964a2b12d543379bfc34f23a93e976ca9ea1cb586c844bde149679531d3b7445ff4c6a62fad45189") [ 321.962854][ T5751] À: renamed from syztnl2 10:23:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:49 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:50 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5d4e, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x2000000000000000) 10:23:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:52 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = epoll_create(0x3) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) signalfd(r2, &(0x7f0000000080)={[0x7]}, 0x8) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 10:23:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x11d800) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) syz_clone(0xd0003000, &(0x7f0000000180)="615c7a8cf1d48dc48f8d55c84d6874931850450012ed931af45f6608a9b5b56dbf7cbd3755e4b4512f611bd7b1921f97b2faeb1749f7fc06c19dc0b06023a3efce752b4d08a547b1a166fa2852b4f22b64f1c66caa0ac7825c6742576f0a67dc61edadfac4b29e0b35c00097058ed4c39891d396", 0x74, &(0x7f0000000100), 0x0, &(0x7f0000000340)="5547706fec679016ff56c3bbdd2ff02fada9ba0731bd24da160952e47283212108e05e2c44f6f92739a00d19f3fdfdd723660d0000000000001d260733a13de198c5324dabdfaecc9e249704752fcccda551c20f0e74dadba111cbae3b7d02a69590fb8b32d19b10daf691642a67f88072101ea2cb964a2b12d543379bfc34f23a93e976ca9ea1cb586c844bde149679531d3b7445ff4c6a62fad45189") 10:23:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="0020004000000000800000014603001c00670000b3049078e0000002ac1414bb8608000000000002988e4b28cb29d1557debff24829ef08fa7912164bd1c48f871c98d0bf4ca55e199f2a3ca028d181ec4af0a378a567c9e8624e377b0793e2125a7a2b7fd2e262706f46efbb8f3a4c968e4a372c5206024d6cfb811f01ccaf701b9573269b42539ac3a5ca249ce8b338eb8659b62be86797ed702e23f96476bf4ddcae787a5ced63e08e9db98fd855f12d1243b1effda83cd6872505fc34a7c9982cf109e0a4ae43bfd293bea16d073f7dda6b791cf4b479cc85355d0d9201c467c5f8e059af81bee1e5e77771b67a5498fdcc06b14d627b364fb9311fd63751bf552b2ede30dcc9b84872abaae69d34477ee9351e655096249e8342d4fcaffc0a2c9f985ae88e3a6626314942f8ceee2680ef54f8aab5359de2f734f32939b0935d49e709d013da790c8f1ff6a0191ff"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:23:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0xfc6f, 0x2}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e5ff0000000040000077eb9c12006d00000095d44c5be65a8a91120e1d2ae16ac11213fd9d25aad18c5febb789caf1d6adb6ed4602e4fd9945ed1252270ba478168f4f2a9a8e27ff39f424"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket(0x0, 0x0, 0x0) getsockname$unix(r6, 0x0, &(0x7f0000000280)) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:23:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:23:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) [ 328.402815][ T5824] À: renamed from syztnl2 10:23:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:23:56 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5d4e, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x2000000000000000) [ 330.541787][ T27] audit: type=1326 audit(1669285436.764:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5833 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee0848c0d9 code=0x0 10:23:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:23:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:23:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0xfc6f, 0x2}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e5ff0000000040000077eb9c12006d00000095d44c5be65a8a91120e1d2ae16ac11213fd9d25aad18c5febb789caf1d6adb6ed4602e4fd9945ed1252270ba478168f4f2a9a8e27ff39f424"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket(0x0, 0x0, 0x0) getsockname$unix(r6, 0x0, &(0x7f0000000280)) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:23:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) [ 332.853364][ T27] audit: type=1326 audit(1669285439.084:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5848 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee0848c0d9 code=0x0 [ 338.524713][ T27] audit: type=1326 audit(1669285444.754:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5863 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee0848c0d9 code=0x0 [ 342.113951][ T27] audit: type=1326 audit(1669285448.344:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5886 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee0848c0d9 code=0x0 10:24:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:24:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0xfc6f, 0x2}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e5ff0000000040000077eb9c12006d00000095d44c5be65a8a91120e1d2ae16ac11213fd9d25aad18c5febb789caf1d6adb6ed4602e4fd9945ed1252270ba478168f4f2a9a8e27ff39f424"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket(0x0, 0x0, 0x0) getsockname$unix(r6, 0x0, &(0x7f0000000280)) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:24:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0xfc6f, 0x2}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e5ff0000000040000077eb9c12006d00000095d44c5be65a8a91120e1d2ae16ac11213fd9d25aad18c5febb789caf1d6adb6ed4602e4fd9945ed1252270ba478168f4f2a9a8e27ff39f424"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket(0x0, 0x0, 0x0) getsockname$unix(r6, 0x0, &(0x7f0000000280)) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:24:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast2, {[@rr={0x7, 0x17, 0x0, [@multicast1, @local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @rr={0x7, 0x7, 0x0, [@loopback]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast1}, {@rand_addr, 0x2000000}, {@broadcast}, {}, {@dev={0xac, 0x14, 0x14, 0x1d}}, {@multicast1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffe]}]}}}}}) fallocate(r3, 0x2, 0xcd8d, 0x80000001) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x8923, &(0x7f0000000680)={'syztnl2\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="65727370616e30000000000400000000", @ANYRES32=0x0, @ANYBLOB="000000010000000000000000450000140500000000009078e0000002e0000002"]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'macvtap0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000003c0)={'gre0\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32=r4, @ANYBLOB="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"]}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000400)=r6) 10:24:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0xfc6f, 0x2}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e5ff0000000040000077eb9c12006d00000095d44c5be65a8a91120e1d2ae16ac11213fd9d25aad18c5febb789caf1d6adb6ed4602e4fd9945ed1252270ba478168f4f2a9a8e27ff39f424"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket(0x0, 0x0, 0x0) getsockname$unix(r6, 0x0, &(0x7f0000000280)) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:24:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0xfc6f, 0x2}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e5ff0000000040000077eb9c12006d00000095d44c5be65a8a91120e1d2ae16ac11213fd9d25aad18c5febb789caf1d6adb6ed4602e4fd9945ed1252270ba478168f4f2a9a8e27ff39f424"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket(0x0, 0x0, 0x0) getsockname$unix(r6, 0x0, &(0x7f0000000280)) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:24:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) [ 344.717683][ T27] audit: type=1326 audit(1669285450.944:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5909 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f634e88c0d9 code=0x0 [ 345.100264][ T27] audit: type=1326 audit(1669285451.184:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5913 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee0848c0d9 code=0x0 [ 345.144350][ T27] audit: type=1326 audit(1669285451.194:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5911 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f384268c0d9 code=0x0 10:24:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0xfc6f, 0x2}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000e5ff0000000040000077eb9c12006d00000095d44c5be65a8a91120e1d2ae16ac11213fd9d25aad18c5febb789caf1d6adb6ed4602e4fd9945ed1252270ba478168f4f2a9a8e27ff39f424"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) r6 = socket(0x0, 0x0, 0x0) getsockname$unix(r6, 0x0, &(0x7f0000000280)) syz_mount_image$msdos(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 345.939986][ T27] audit: type=1326 audit(1669285451.204:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5912 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b5d68c0d9 code=0x0 10:24:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7, 0x100000001}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000140)={r2, 0x1, r3, 0x4}) 10:24:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) [ 348.308185][ T27] audit: type=1326 audit(1669285452.154:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5933 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b5d68c0d9 code=0x0 [ 348.331708][ T27] audit: type=1326 audit(1669285452.164:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5928 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee0848c0d9 code=0x0 [ 348.396811][ T27] audit: type=1326 audit(1669285452.164:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5934 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f384268c0d9 code=0x0 10:24:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) [ 351.905636][ T27] audit: type=1326 audit(1669285452.164:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5927 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f634e88c0d9 code=0x0 [ 351.972199][ T27] audit: type=1326 audit(1669285454.554:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5957 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f634e88c0d9 code=0x0 [ 356.715242][ T27] audit: type=1326 audit(1669285454.564:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f384268c0d9 code=0x0 10:24:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) [ 356.839074][ T27] audit: type=1326 audit(1669285454.594:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5958 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fee0848c0d9 code=0x0 [ 356.930620][ T27] audit: type=1326 audit(1669285454.594:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5955 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b5d68c0d9 code=0x0 10:24:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) [ 378.332985][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.339504][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 10:24:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) 10:24:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_vlan\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="3b0000000200000009006b0cf3"]}) 10:24:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000040c0)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 10:24:46 executing program 0: setuid(0xee01) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 10:24:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) 10:24:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 380.781221][ T6080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:47 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:24:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'ext4\x00'}, {0x20, 'ext4\x00'}], 0xa, "3723db987bb35574e0e22b56d875aae035722820b938e8996a259c3b19b35c8a40b386a991ecd471a4a6b6a1796765c604fb32cd46a89a58eb116973455887639ba1742bd2"}, 0x5c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, 0x0, &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000300), 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x5c, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x5c}}, 0x4045) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) [ 381.902721][ T27] audit: type=1804 audit(1669285488.124:34): pid=6093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir353559457/syzkaller.2Fsx9h/26/bus" dev="sda1" ino=1160 res=1 errno=0 [ 381.932266][ T6084] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 10:24:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 10:24:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x4]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 381.941053][ T27] audit: type=1800 audit(1669285488.154:35): pid=6093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 381.956734][ T6084] team0: Cannot enslave team device to itself 10:24:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000040c0)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 10:24:49 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="4fab9553e5f1059ab939d900000000f9e3f41eb57ef8df6cab8016c9ce3ac08f2b0d92f94dba06ed2f665ecc68b69b8d7550710201d9751fa4e825662732f3a8c5bb3c2a7bedfc8388942a7f84f543f5aae98830850e4837672e09de8f6c3c564ba157c5ae0bfdb213740eb6cf157d944311652a7a2a0f2845e931e945ad06149c51b866526ed983323e256a5a8c4356ac469305f66e9df5000000000000000000000000080000c1d63289a178db75c9a2d26001ce0240bb81314d1a368163f7129a285a24d978b85fa2515ab901ee3894ad56b3dff70f0cd5b0ce7b279c1861fedef1ce614f9cedd497ee19c6c1de651c70330b2a606f21bae83b885a292e528a56888dc6572b4c9ad1eb373147667455a8013d368417b5d4d5a4c158ffbf43248bc6731792364c494ac24bb9526128d7f3944d5633b0bf5dcd7d2ba5e5bf644e3696f8798af2841e4f4a50308b28005c7d591e904eda620555830310c6044a75f1f2fa05ae875d32968f9cb0e6155c533b093816396e172f6c1959a2076666eb457afbb526b2829c187fe92914240d078bb89811fc8cc64459e7b7cef11b27d91bf6f0dda8eb63b5a9e1d3c96bbac1ec5d2c64e44c05ab3fd695224eccfa5db6dc25a4488161d750bacbdacf7d9b516aa8131cf9d88909edf03a630fd921026f3bc94b99dc5c87ea2c1a5230df3725e5c8d6c756a76b2809c51fa7"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) [ 383.186530][ T6110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 383.209705][ T6105] input: syz0 as /devices/virtual/input/input5 10:24:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 10:24:49 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:24:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007c1830e12e73c28269e142f8696316857dc0af18890a1cf9b8935cfaf8fe49a832025af7aaa9d59ad5107cc8f38f8da570d2979d86f6f9e05e46b940f2f15bf4dccc096508cc9da3f30b52130abdd0fa129c6c6488a65368de5a9726ebd6a8ef032def69c128b399aaab7714c90a34f8746713dbb516f94d5109e016123f9c4d6d4018921ca77d2b49fbef77063efb92fa87b6c7eac8c898a3fa9ebc7717cbb066802a0bc4bf86ea34c481b4eb0abeb8e89d9768a4edb72d4d91025d3631047d32aad146bcfb2ee6a7a0dfbf1484a5c82ecba56bb23eec81391bf49d58909e69f211feab6c2b7055311f086fa5fe99765d7c31da45050421a3865e3c175d10c302df77b66881401bfcfb39000000000000000000de0000a4af350085abe023"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000040c0)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 10:24:50 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) [ 384.289811][ T6122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:50 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 10:24:51 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:51 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="4fab9553e5f1059ab939d900000000f9e3f41eb57ef8df6cab8016c9ce3ac08f2b0d92f94dba06ed2f665ecc68b69b8d7550710201d9751fa4e825662732f3a8c5bb3c2a7bedfc8388942a7f84f543f5aae98830850e4837672e09de8f6c3c564ba157c5ae0bfdb213740eb6cf157d944311652a7a2a0f2845e931e945ad06149c51b866526ed983323e256a5a8c4356ac469305f66e9df5000000000000000000000000080000c1d63289a178db75c9a2d26001ce0240bb81314d1a368163f7129a285a24d978b85fa2515ab901ee3894ad56b3dff70f0cd5b0ce7b279c1861fedef1ce614f9cedd497ee19c6c1de651c70330b2a606f21bae83b885a292e528a56888dc6572b4c9ad1eb373147667455a8013d368417b5d4d5a4c158ffbf43248bc6731792364c494ac24bb9526128d7f3944d5633b0bf5dcd7d2ba5e5bf644e3696f8798af2841e4f4a50308b28005c7d591e904eda620555830310c6044a75f1f2fa05ae875d32968f9cb0e6155c533b093816396e172f6c1959a2076666eb457afbb526b2829c187fe92914240d078bb89811fc8cc64459e7b7cef11b27d91bf6f0dda8eb63b5a9e1d3c96bbac1ec5d2c64e44c05ab3fd695224eccfa5db6dc25a4488161d750bacbdacf7d9b516aa8131cf9d88909edf03a630fd921026f3bc94b99dc5c87ea2c1a5230df3725e5c8d6c756a76b2809c51fa7"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:24:51 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) [ 385.276164][ T27] audit: type=1804 audit(1669285491.494:36): pid=6127 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir353559457/syzkaller.2Fsx9h/27/bus" dev="sda1" ino=1165 res=1 errno=0 [ 385.712374][ T48] Bluetooth: hci1: command 0x0406 tx timeout [ 385.718881][ T5342] Bluetooth: hci5: command 0x0406 tx timeout [ 385.725166][ T5350] Bluetooth: hci3: command 0x0406 tx timeout [ 385.731377][ T5352] Bluetooth: hci0: command 0x0406 tx timeout [ 385.731418][ T4441] Bluetooth: hci2: command 0x0406 tx timeout [ 385.743874][ T5352] Bluetooth: hci4: command 0x0406 tx timeout [ 386.437650][ T27] audit: type=1800 audit(1669285491.564:37): pid=6127 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 386.629523][ T27] audit: type=1804 audit(1669285491.634:38): pid=6139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2699016311/syzkaller.vP5lRn/31/bus" dev="sda1" ino=1160 res=1 errno=0 [ 386.662222][ T27] audit: type=1800 audit(1669285491.634:39): pid=6139 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1160 res=0 errno=0 10:24:53 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000040c0)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 10:24:53 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="4fab9553e5f1059ab939d900000000f9e3f41eb57ef8df6cab8016c9ce3ac08f2b0d92f94dba06ed2f665ecc68b69b8d7550710201d9751fa4e825662732f3a8c5bb3c2a7bedfc8388942a7f84f543f5aae98830850e4837672e09de8f6c3c564ba157c5ae0bfdb213740eb6cf157d944311652a7a2a0f2845e931e945ad06149c51b866526ed983323e256a5a8c4356ac469305f66e9df5000000000000000000000000080000c1d63289a178db75c9a2d26001ce0240bb81314d1a368163f7129a285a24d978b85fa2515ab901ee3894ad56b3dff70f0cd5b0ce7b279c1861fedef1ce614f9cedd497ee19c6c1de651c70330b2a606f21bae83b885a292e528a56888dc6572b4c9ad1eb373147667455a8013d368417b5d4d5a4c158ffbf43248bc6731792364c494ac24bb9526128d7f3944d5633b0bf5dcd7d2ba5e5bf644e3696f8798af2841e4f4a50308b28005c7d591e904eda620555830310c6044a75f1f2fa05ae875d32968f9cb0e6155c533b093816396e172f6c1959a2076666eb457afbb526b2829c187fe92914240d078bb89811fc8cc64459e7b7cef11b27d91bf6f0dda8eb63b5a9e1d3c96bbac1ec5d2c64e44c05ab3fd695224eccfa5db6dc25a4488161d750bacbdacf7d9b516aa8131cf9d88909edf03a630fd921026f3bc94b99dc5c87ea2c1a5230df3725e5c8d6c756a76b2809c51fa7"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:24:53 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) [ 386.889183][ T6153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:24:54 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) [ 387.984327][ T27] audit: type=1804 audit(1669285494.214:40): pid=6154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir353559457/syzkaller.2Fsx9h/28/bus" dev="sda1" ino=1160 res=1 errno=0 10:24:54 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) [ 388.288289][ T27] audit: type=1800 audit(1669285494.224:41): pid=6154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1160 res=0 errno=0 10:24:54 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) [ 388.664387][ T27] audit: type=1804 audit(1669285494.234:42): pid=6155 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir122726410/syzkaller.rqbpTv/29/bus" dev="sda1" ino=1170 res=1 errno=0 [ 388.892263][ T27] audit: type=1800 audit(1669285494.234:43): pid=6155 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 388.919358][ T27] audit: type=1804 audit(1669285494.714:44): pid=6164 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2699016311/syzkaller.vP5lRn/32/bus" dev="sda1" ino=1184 res=1 errno=0 [ 389.218354][ T27] audit: type=1800 audit(1669285494.714:45): pid=6164 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 389.433801][ T27] audit: type=1804 audit(1669285494.744:46): pid=6167 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2964326487/syzkaller.gthnl9/22/bus" dev="sda1" ino=1176 res=1 errno=0 [ 389.658198][ T27] audit: type=1800 audit(1669285494.744:47): pid=6167 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1176 res=0 errno=0 [ 389.701864][ T27] audit: type=1804 audit(1669285494.994:48): pid=6171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1735656710/syzkaller.oO2gDD/32/bus" dev="sda1" ino=1162 res=1 errno=0 [ 389.829589][ T27] audit: type=1800 audit(1669285494.994:49): pid=6171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1162 res=0 errno=0 10:24:56 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:56 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:56 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007c1830e12e73c28269e142f8696316857dc0af18890a1cf9b8935cfaf8fe49a832025af7aaa9d59ad5107cc8f38f8da570d2979d86f6f9e05e46b940f2f15bf4dccc096508cc9da3f30b52130abdd0fa129c6c6488a65368de5a9726ebd6a8ef032def69c128b399aaab7714c90a34f8746713dbb516f94d5109e016123f9c4d6d4018921ca77d2b49fbef77063efb92fa87b6c7eac8c898a3fa9ebc7717cbb066802a0bc4bf86ea34c481b4eb0abeb8e89d9768a4edb72d4d91025d3631047d32aad146bcfb2ee6a7a0dfbf1484a5c82ecba56bb23eec81391bf49d58909e69f211feab6c2b7055311f086fa5fe99765d7c31da45050421a3865e3c175d10c302df77b66881401bfcfb39000000000000000000de0000a4af350085abe023"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:56 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:56 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:56 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:24:57 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007c1830e12e73c28269e142f8696316857dc0af18890a1cf9b8935cfaf8fe49a832025af7aaa9d59ad5107cc8f38f8da570d2979d86f6f9e05e46b940f2f15bf4dccc096508cc9da3f30b52130abdd0fa129c6c6488a65368de5a9726ebd6a8ef032def69c128b399aaab7714c90a34f8746713dbb516f94d5109e016123f9c4d6d4018921ca77d2b49fbef77063efb92fa87b6c7eac8c898a3fa9ebc7717cbb066802a0bc4bf86ea34c481b4eb0abeb8e89d9768a4edb72d4d91025d3631047d32aad146bcfb2ee6a7a0dfbf1484a5c82ecba56bb23eec81391bf49d58909e69f211feab6c2b7055311f086fa5fe99765d7c31da45050421a3865e3c175d10c302df77b66881401bfcfb39000000000000000000de0000a4af350085abe023"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:57 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007c1830e12e73c28269e142f8696316857dc0af18890a1cf9b8935cfaf8fe49a832025af7aaa9d59ad5107cc8f38f8da570d2979d86f6f9e05e46b940f2f15bf4dccc096508cc9da3f30b52130abdd0fa129c6c6488a65368de5a9726ebd6a8ef032def69c128b399aaab7714c90a34f8746713dbb516f94d5109e016123f9c4d6d4018921ca77d2b49fbef77063efb92fa87b6c7eac8c898a3fa9ebc7717cbb066802a0bc4bf86ea34c481b4eb0abeb8e89d9768a4edb72d4d91025d3631047d32aad146bcfb2ee6a7a0dfbf1484a5c82ecba56bb23eec81391bf49d58909e69f211feab6c2b7055311f086fa5fe99765d7c31da45050421a3865e3c175d10c302df77b66881401bfcfb39000000000000000000de0000a4af350085abe023"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:24:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:25:01 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:25:01 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:25:01 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:01 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:01 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:01 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:07 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:08 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:08 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:08 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:08 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:25:08 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) [ 402.065720][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 402.065733][ T27] audit: type=1804 audit(1669285508.294:66): pid=6236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir353559457/syzkaller.2Fsx9h/31/bus" dev="sda1" ino=1158 res=1 errno=0 10:25:09 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:09 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="4fab9553e5f1059ab939d900000000f9e3f41eb57ef8df6cab8016c9ce3ac08f2b0d92f94dba06ed2f665ecc68b69b8d7550710201d9751fa4e825662732f3a8c5bb3c2a7bedfc8388942a7f84f543f5aae98830850e4837672e09de8f6c3c564ba157c5ae0bfdb213740eb6cf157d944311652a7a2a0f2845e931e945ad06149c51b866526ed983323e256a5a8c4356ac469305f66e9df5000000000000000000000000080000c1d63289a178db75c9a2d26001ce0240bb81314d1a368163f7129a285a24d978b85fa2515ab901ee3894ad56b3dff70f0cd5b0ce7b279c1861fedef1ce614f9cedd497ee19c6c1de651c70330b2a606f21bae83b885a292e528a56888dc6572b4c9ad1eb373147667455a8013d368417b5d4d5a4c158ffbf43248bc6731792364c494ac24bb9526128d7f3944d5633b0bf5dcd7d2ba5e5bf644e3696f8798af2841e4f4a50308b28005c7d591e904eda620555830310c6044a75f1f2fa05ae875d32968f9cb0e6155c533b093816396e172f6c1959a2076666eb457afbb526b2829c187fe92914240d078bb89811fc8cc64459e7b7cef11b27d91bf6f0dda8eb63b5a9e1d3c96bbac1ec5d2c64e44c05ab3fd695224eccfa5db6dc25a4488161d750bacbdacf7d9b516aa8131cf9d88909edf03a630fd921026f3bc94b99dc5c87ea2c1a5230df3725e5c8d6c756a76b2809c51fa7"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) [ 403.570813][ T27] audit: type=1800 audit(1669285509.794:67): pid=6236 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1158 res=0 errno=0 10:25:12 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:12 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x509200, 0x1) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xfffffffffffffffb) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) mount$bind(&(0x7f0000000900)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x8, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x2) fallocate(r6, 0x28, 0x3a, 0x778) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmmsg$unix(r7, &(0x7f0000000680)=[{{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc2a195e77c7f7f358f4af87c16d9c4c5b662275dac011173f0a3dff6bd10800a8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be591f0df69466a9f4a078", 0x5a}], 0x2, &(0x7f0000000e00)=ANY=[@ANYBLOB="200000070000000000001000baced01f", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32, @ANYRES64=r6, @ANYRES64=r9, @ANYRES32, @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x40, 0x800}}], 0x1, 0x2000c805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x1ff) r10 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000001700)=0x4) process_vm_writev(r10, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/57, 0x39}, {&(0x7f0000000480)=""/65, 0x41}], 0x2, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/53, 0x35}, {&(0x7f0000000640)=""/16, 0x10}, {&(0x7f00000006c0)=""/34, 0x22}, {&(0x7f0000000700)=""/91, 0x5b}, {&(0x7f0000000b80)=""/203, 0xcb}, {&(0x7f0000000880)=""/121, 0x79}], 0x6, 0x0) 10:25:12 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) 10:25:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000040c0)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 407.029792][ T6273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 407.093618][ T27] audit: type=1804 audit(1669285513.324:68): pid=6264 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2964326487/syzkaller.gthnl9/26/bus" dev="sda1" ino=1161 res=1 errno=0 [ 407.242435][ T27] audit: type=1800 audit(1669285513.324:69): pid=6264 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1161 res=0 errno=0 10:25:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 10:25:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000040c0)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 407.610612][ T27] audit: type=1804 audit(1669285513.804:70): pid=6276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir353559457/syzkaller.2Fsx9h/32/bus" dev="sda1" ino=1184 res=1 errno=0 10:25:13 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) signalfd4(r1, &(0x7f0000000100)={[0x19]}, 0x8, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) ftruncate(r3, 0x800) lseek(r3, 0x200, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x2400, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x20) sendfile(r3, r4, 0x0, 0x17900) [ 407.668083][ T27] audit: type=1800 audit(1669285513.804:71): pid=6276 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 407.702158][ T6283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:25:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000040c0)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 10:25:14 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) [ 407.733783][ T6281] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 408.126951][ T27] audit: type=1800 audit(1669285514.354:72): pid=6285 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=1177 res=0 errno=0 10:25:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) [ 408.196595][ T6291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.223331][ T6294] syz-executor.4 (pid 6294) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 408.328953][ T6294] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 408.378676][ T27] audit: type=1804 audit(1669285514.484:73): pid=6293 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2964326487/syzkaller.gthnl9/27/bus" dev="sda1" ino=1183 res=1 errno=0 10:25:14 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) [ 408.472837][ T6299] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 408.525024][ T27] audit: type=1800 audit(1669285514.484:74): pid=6293 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1183 res=0 errno=0 10:25:14 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) [ 408.831848][ T27] audit: type=1800 audit(1669285515.054:75): pid=6301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=1176 res=0 errno=0 10:25:15 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 10:25:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 10:25:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 10:25:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) [ 409.687255][ T6305] fscrypt: Adiantum using implementation "adiantum(xchacha12-simd,aes-aesni,nhpoly1305-avx2)" 10:25:16 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 10:25:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) [ 409.733607][ T6330] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 409.912536][ T27] audit: type=1800 audit(1669285516.144:76): pid=6306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1189 res=0 errno=0 10:25:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 10:25:16 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 10:25:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) [ 410.019067][ T27] audit: type=1800 audit(1669285516.144:77): pid=6305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1190 res=0 errno=0 10:25:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) [ 410.074915][ T6347] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 410.261519][ T6358] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 10:25:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 10:25:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0xb00000000065812, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 10:25:16 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001d40)=ANY=[@ANYBLOB="1201000048374820861a2355d080000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0x84, &(0x7f0000000c40)={0x0, 0x0, 0x2, "85f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 410.275205][ T6359] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 10:25:17 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000240)=r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x10, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80000041) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 410.555060][ T6370] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow 10:25:17 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x8c481, 0x0) epoll_create(0x113) syz_io_uring_setup(0x7d0c, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x74e3, &(0x7f0000000180), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x3a8f, &(0x7f0000000280)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 410.776992][ T6374] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 411.002185][ T2592] usb 1-1: new high-speed USB device number 2 using dummy_hcd 10:25:17 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 10:25:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x21}]}}}]}, 0x44}}, 0x0) 10:25:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x21}]}}}]}, 0x44}}, 0x0) 10:25:17 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) 10:25:17 executing program 3: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x32, 0xe7, 0x10, 0x40, 0x4cb, 0x10f, 0xa1ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x91, 0x1c, 0x29}}]}}]}}, 0x0) 10:25:17 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6cfa7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x37}, 0x48, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) writev(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f0000000200), &(0x7f0000000240)=@v2, 0x14, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000041) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x8080ffffff80) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) [ 411.302487][ T2592] usb 1-1: Using ep0 maxpacket: 32 10:25:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x21}]}}}]}, 0x44}}, 0x0) [ 411.422569][ T2592] usb 1-1: New USB device found, idVendor=1a86, idProduct=5523, bcdDevice=80.d0 [ 411.444848][ T2592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.499251][ T2592] usb 1-1: config 0 descriptor?? 10:25:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5, 0x21}]}}}]}, 0x44}}, 0x0) [ 411.553596][ T2592] ch341 1-1:0.0: ch341-uart converter detected [ 411.642169][ T5453] usb 4-1: new full-speed USB device number 2 using dummy_hcd 10:25:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x38, 0x39, 0x1, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x885'}, @typed={0xc, 0x1c, 0x0, 0x0, @u64=0x5}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid}]}, 0x38}}, 0x0) [ 411.811358][ T6402] openvswitch: netlink: nsh attr 0 has unexpected len 1 expected 0 [ 412.182559][ T5453] usb 4-1: New USB device found, idVendor=04cb, idProduct=010f, bcdDevice=a1.ff [ 412.206074][ T5453] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.220609][ T5453] usb 4-1: Product: syz [ 412.233122][ T5453] usb 4-1: Manufacturer: syz [ 412.244680][ T5453] usb 4-1: SerialNumber: syz [ 412.261930][ T5453] usb 4-1: config 0 descriptor?? [ 412.314318][ T5453] gspca_main: finepix-2.14.0 probing 04cb:010f [ 412.529910][ T5453] usb 4-1: USB disconnect, device number 2 [ 412.872279][ T2592] ch341-uart ttyUSB0: failed to read break control: -71 [ 412.879304][ T2592] ch341-uart: probe of ttyUSB0 failed with error -71 [ 412.900159][ T2592] usb 1-1: USB disconnect, device number 2 [ 412.910487][ T2592] ch341 1-1:0.0: device disconnected 10:25:19 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001d40)=ANY=[@ANYBLOB="1201000048374820861a2355d080000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0x84, &(0x7f0000000c40)={0x0, 0x0, 0x2, "85f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:25:19 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r0}, 0x90) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r1, 0x0) 10:25:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc1105511, 0x0) 10:25:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x0, 0x82, 0x0, 0x0) 10:25:19 executing program 3: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x32, 0xe7, 0x10, 0x40, 0x4cb, 0x10f, 0xa1ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x91, 0x1c, 0x29}}]}}]}}, 0x0) 10:25:19 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001d40)=ANY=[@ANYBLOB="1201000048374820861a2355d080000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0x84, &(0x7f0000000c40)={0x0, 0x0, 0x2, "85f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:25:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000040)=0x13) [ 413.712382][ T5453] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 413.982450][ T2592] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 414.272380][ T2592] usb 1-1: Using ep0 maxpacket: 32 10:25:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x4d, 0x0, "983f838facbf86d1344c454a1fa034c75a7a3eda56e8feb3bd991d03403ae78cecb140fc957e4bf4764d1d05b8d9b1e35b4d6919522b37a0910adcb1c473989a84b0cec7eaa6844ce24c64d56df4fd3f"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4c, 0x0, "01deaba05ccc4fa00711be66bd584ecd190428efc9e569f4b222158b227692cebc00924f2deea371bafa061b8f2959b4b696b22e4881f40a0d8f4c2fdea78893bc2c160df3e41db4153cfd9221d01c79"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 10:25:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) [ 414.362351][ T5453] usb 4-1: New USB device found, idVendor=04cb, idProduct=010f, bcdDevice=a1.ff [ 414.393184][ T2592] usb 1-1: New USB device found, idVendor=1a86, idProduct=5523, bcdDevice=80.d0 [ 414.411834][ T5453] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.424874][ T2592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.433369][ T5453] usb 4-1: Product: syz [ 414.439720][ T5453] usb 4-1: Manufacturer: syz [ 414.446565][ T5453] usb 4-1: SerialNumber: syz [ 414.487424][ T2592] usb 1-1: config 0 descriptor?? [ 414.759759][ T5453] usb 4-1: config 0 descriptor?? [ 414.829458][ T2592] ch341 1-1:0.0: ch341-uart converter detected [ 415.160311][ T5453] gspca_main: finepix-2.14.0 probing 04cb:010f 10:25:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) [ 415.342852][ T5458] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 415.356801][ T5453] usb 4-1: USB disconnect, device number 3 [ 417.182501][ T2592] usb 1-1: failed to send control message: -110 [ 417.199733][ T2592] ch341-uart: probe of ttyUSB0 failed with error -110 [ 417.482187][ T5458] usb 3-1: device not accepting address 2, error -71 10:25:24 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001d40)=ANY=[@ANYBLOB="1201000048374820861a2355d080000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0x84, &(0x7f0000000c40)={0x0, 0x0, 0x2, "85f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:25:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:24 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001d40)=ANY=[@ANYBLOB="1201000048374820861a2355d080000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0x84, &(0x7f0000000c40)={0x0, 0x0, 0x2, "85f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:25:24 executing program 3: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x32, 0xe7, 0x10, 0x40, 0x4cb, 0x10f, 0xa1ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x91, 0x1c, 0x29}}]}}]}}, 0x0) 10:25:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) [ 418.171916][ T2592] usb 1-1: USB disconnect, device number 3 [ 418.213613][ T2592] ch341 1-1:0.0: device disconnected 10:25:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:28 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001d40)=ANY=[@ANYBLOB="1201000048374820861a2355d080000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0x84, &(0x7f0000000c40)={0x0, 0x0, 0x2, "85f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:25:28 executing program 3: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x32, 0xe7, 0x10, 0x40, 0x4cb, 0x10f, 0xa1ff, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x91, 0x1c, 0x29}}]}}]}}, 0x0) 10:25:28 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001d40)=ANY=[@ANYBLOB="1201000048374820861a2355d080000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0x84, &(0x7f0000000c40)={0x0, 0x0, 0x2, "85f6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:25:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) [ 425.154737][ T5458] usb usb3-port1: Cannot enable. Maybe the USB cable is bad? 10:25:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) [ 425.206455][ T5458] usb usb3-port1: attempt power cycle 10:25:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:32 executing program 5: r0 = syz_open_dev$amidi(&(0x7f00000001c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000000)) 10:25:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:33 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:33 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 10:25:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:35 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 10:25:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:35 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x375, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r3, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x10000038, 0x9, 0x0, 0x8000, 0x6, 0x7, 0x80000001, 0x19}, 0x0) 10:25:36 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:36 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 10:25:36 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:36 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:36 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 10:25:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:37 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 10:25:37 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 10:25:37 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 10:25:37 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:37 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:38 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:38 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="6e3d8b6db2370d697622b53c2250e2de53bc8d9ce81b67fa343772d9a653e650a7d5194ce5ee3159b5617772dc7010368fa33caac05e2307bbf800b15e2ea22a756cf27142b4cb572ee8f6568782e962372a2c2f9282db2cfb9666ee6fb31aee6783b741e715ee2f0c603d85c44c379e97bc7a46bb237b9e19eb67fb58fd09601c0651214fe868428b34bf104a5dc9702c516a6eab2bba17de6ec4418ad6029b36173bb73c6a712a04df95eafbd40d62f86b66c6ce834bf3dabf4b2656f7f33f2138c37f45b85373265754bd9bbdc5067b9f1f4a275c75fb56f513938b08a09e8aed21d5987fd143fe92d99eff05a6ed6d023dd69d9e77bbd5c36f7ce7", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:39 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:39 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:39 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:39 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x7788, &(0x7f0000000240), &(0x7f0000002000/0x1000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000007c0), 0x800, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0xc00) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 10:25:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="6e3d8b6db2370d697622b53c2250e2de53bc8d9ce81b67fa343772d9a653e650a7d5194ce5ee3159b5617772dc7010368fa33caac05e2307bbf800b15e2ea22a756cf27142b4cb572ee8f6568782e962372a2c2f9282db2cfb9666ee6fb31aee6783b741e715ee2f0c603d85c44c379e97bc7a46bb237b9e19eb67fb58fd09601c0651214fe868428b34bf104a5dc9702c516a6eab2bba17de6ec4418ad6029b36173bb73c6a712a04df95eafbd40d62f86b66c6ce834bf3dabf4b2656f7f33f2138c37f45b85373265754bd9bbdc5067b9f1f4a275c75fb56f513938b08a09e8aed21d5987fd143fe92d99eff05a6ed6d023dd69d9e77bbd5c36f7ce7", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x0, 0x6}) 10:25:41 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 10:25:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0x4004662b, &(0x7f0000000100)={@desc={0x1, 0xce, @auto="167f7db2cb8b6b4e"}}) 10:25:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 10:25:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:41 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 10:25:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0x4004662b, &(0x7f0000000100)={@desc={0x1, 0xce, @auto="167f7db2cb8b6b4e"}}) 10:25:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="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", 0xfd}, {&(0x7f00000002c0)="ca79b703614f33587d405b4bfd3a02e0e1d97b3f4a3a8b6cb5417ae26ffaabdd2221fc66dac62425e481f0b1d45d1b953e431ba0002c54df8de04f2dfaf099fdc437909d1f0a5a39aaacfff5c11c454c895d63eb62214832fe1d0b88e8fc7e184c49b10ac6edc261c81ff41952a3100fc3c73656", 0x74}], 0x2, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x161}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)=""/51, 0x33}, {&(0x7f0000000480)=""/206, 0xce}, {&(0x7f0000000380)=""/6, 0x6}, {&(0x7f0000000680)=""/75, 0x4b}], 0x4}}], 0x2, 0x0, 0x0) 10:25:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:42 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 10:25:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0x4004662b, &(0x7f0000000100)={@desc={0x1, 0xce, @auto="167f7db2cb8b6b4e"}}) 10:25:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000f80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x47f, 0xc056, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x40}}}}}]}}]}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCRMFF(r0, 0x4004550e, 0x0) 10:25:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:42 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x0, 0x6}) 10:25:42 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 10:25:42 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:42 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0x4004662b, &(0x7f0000000100)={@desc={0x1, 0xce, @auto="167f7db2cb8b6b4e"}}) 10:25:43 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:43 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 436.962477][ T5458] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 437.222785][ T5458] usb 1-1: Using ep0 maxpacket: 32 10:25:43 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:43 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 437.342520][ T5458] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 437.542414][ T5458] usb 1-1: New USB device found, idVendor=047f, idProduct=c056, bcdDevice= 0.40 [ 437.559621][ T5458] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.583958][ T5458] usb 1-1: Product: syz [ 437.594187][ T5458] usb 1-1: Manufacturer: syz [ 437.614829][ T5458] usb 1-1: SerialNumber: syz [ 437.674800][ T5458] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 10:25:44 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x92, 0x3d, 0x71, 0x40, 0x54c, 0x38, 0x4cfe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0xcc, 0xd4}}]}}]}}, 0x0) 10:25:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 10:25:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:44 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x35, 0x2e, 0xf7, 0x20, 0x5c6, 0x1000, 0x855c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x7c}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 10:25:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x0, 0x6}) [ 438.387089][ T5458] usb 1-1: USB disconnect, device number 4 10:25:44 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89a1, &(0x7f0000000100)={0x3, @null}) 10:25:44 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:44 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:25:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg\x00', 0xe88c793e97bb6e9a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) 10:25:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x9, 0x1, 0x7c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 10:25:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xbf, 0x0, 0x0, 0x0, 0x0, "3f3b475e5b03ffe142fe11f81672f737bafcc1"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b1"], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ce540affd7668780ee55076f91784f6ccc6eca"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)) [ 438.713690][ T5453] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 438.858449][ T5458] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 438.952248][ T5453] usb 4-1: Using ep0 maxpacket: 32 [ 439.232444][ T5453] usb 4-1: New USB device found, idVendor=05c6, idProduct=1000, bcdDevice=85.5c [ 439.242659][ T5453] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.250682][ T5453] usb 4-1: Product: syz [ 439.255180][ T5453] usb 4-1: Manufacturer: syz [ 439.259789][ T5453] usb 4-1: SerialNumber: syz [ 439.284173][ T5453] usb 4-1: config 0 descriptor?? [ 439.323525][ T5453] usb-storage 4-1:0.0: USB Mass Storage device detected [ 439.402378][ T5458] usb 1-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=4c.fe [ 439.416665][ T5458] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.425105][ T5458] usb 1-1: Product: syz [ 439.429365][ T5458] usb 1-1: Manufacturer: syz [ 439.434285][ T5458] usb 1-1: SerialNumber: syz [ 439.445719][ T5458] usb 1-1: config 0 descriptor?? [ 439.483585][ T5458] visor 1-1:0.0: Sony Clie 3.5 converter detected [ 439.531769][ T5394] usb 4-1: USB disconnect, device number 5 [ 439.702353][ T5458] usb 1-1: clie_3_5_startup: get config number failed: -71 [ 439.712215][ T5458] visor: probe of 1-1:0.0 failed with error -71 [ 439.743781][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.746630][ T5458] usb 1-1: USB disconnect, device number 5 [ 439.750143][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 10:25:46 executing program 2: io_setup(0x1f, &(0x7f0000000080)=0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:25:46 executing program 4: chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1670e68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0xabd) 10:25:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x0, 0x6}) 10:25:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xbf, 0x0, 0x0, 0x0, 0x0, "3f3b475e5b03ffe142fe11f81672f737bafcc1"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b1"], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ce540affd7668780ee55076f91784f6ccc6eca"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)) 10:25:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x39, 0x0, 0x0) 10:25:46 executing program 0: r0 = memfd_create(&(0x7f0000000580)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xbf\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e\x05\x00\x00\x00\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98#\x0fb\xadh\x9c$\x06\x11\xd6;\xb3b\x83\xae\xc5\xe1]\a*\x8f\x06\x04\xe0\xa5\t\xc2\xa4\xb0\x9b\xe9\f\xfe\x8d\xa4\xab\x8d\xf4\x1b+\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00y\xe5\x8a~\xc4\xd7D\x83\xb7\v\xde\xdc,\xc8\xe3\xe0\xc7\x11\x90\x93\n\x82}\x17\xfe\xb0\xa8\xd4\x96\xfbyaj\xda\x86cc\xe3\xd5E\xf4\x1a\xd2T\xed*\x91}\x91{6n\xb4\xe5\x9a\xa7w\b\x8e\xb6\xf4%\xbe>\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef]g\x9cC\x06\xbb7m\xbe\xde9\xac\xedm\x10 ?^<.\xa25z\xca\xca\xe9dI\xf8\x1cU9\x81%\x1b\xf4\xf854\xc7\xafFbiD\x99sX\xab\xf6w0\x10\xd0\xac\xaf\x95b\x7fz\xfb\xf3O\x1a~E\x17\xdf\xb8\x8a{g\xe8\x93\x03 \xc8/\xf9QC\xe5\xde\xcfN\xa1\x9e2r\xa9f\x03\xb9\xcd\xa10Dk=\x8a\xdb\x10\xbc\x01\xad_H&\x92\x05\xc9Z\xbd\xdf\xf4\xa7\xfbf&\xe4\xe3~{DTk\xb3~\xa6b\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3\x7f}\x889\x99\xff.\n\x96\x9f&\xdc\xad\xb2--d-S\x8a\xf1\x05f#3)6p7\xb7\r\xc1}\x17\x93\x8e\x8bo\x81Mz\x8bt\xb5C\xd5\xb8#]\x9e\x00\xc8\xe7Q-\x0e\xfdi\x85y\x1255\xb0\x9c\x93\xcf\xcf\xf6\bK\xa2\x91\'\x8b\xda$\x8d\xfa\xb9/\xbf\\\\\x8a|kQ\xa5z\"\xcf&D\xd3\x86\xd1\xb6\x90~UU6;:-\xd0\xe9\x1d\xa0\xde\n4Gc\xdf\xce?{\x17d\xb9\t\xb5c\r\xe0=\x84\xb3\xf2\t$\xcb\x97\xc4>\xc4\x90o\xc1\"\x9c\xcd\x19\x0f\xc0\x90\'\v\xf5\xdb\xa5\x05SO+\x92\xc5\xeb\xdfR\x8e\x7f\xc6}@\xacXCz\xf2\x81\xfb\x00\x00\x00\x00\x00\xb4QXX\x86;\f\v\x85\x19(\x8a\xb0\xe5\xbfI~;\x04\xd3\xe0f\xa5f\xc10n\x8eM\xb1\ts\xa7EZ3B>\x05=L\x1b\xc7\x9a\xefqL\xd3x\x90%\x1d\xa6\x92+u\xda\xff\xber\xe9jm\x8d\xfc\xb0\v,\x0f-A\v\xc5&~\x17\xf9}\xb9\xd1\x14Y:\xa5\x8c\xf4e\xc4\xbf[\x1d\xb7\xe2\xd5\xb7\xa6X\xf3:\xea\xf5\xea\xbf\x1d\x10\xa0y', 0x5) lseek(r0, 0x0, 0x1) 10:25:46 executing program 0: r0 = memfd_create(&(0x7f0000000580)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xbf\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e\x05\x00\x00\x00\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98#\x0fb\xadh\x9c$\x06\x11\xd6;\xb3b\x83\xae\xc5\xe1]\a*\x8f\x06\x04\xe0\xa5\t\xc2\xa4\xb0\x9b\xe9\f\xfe\x8d\xa4\xab\x8d\xf4\x1b+\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00y\xe5\x8a~\xc4\xd7D\x83\xb7\v\xde\xdc,\xc8\xe3\xe0\xc7\x11\x90\x93\n\x82}\x17\xfe\xb0\xa8\xd4\x96\xfbyaj\xda\x86cc\xe3\xd5E\xf4\x1a\xd2T\xed*\x91}\x91{6n\xb4\xe5\x9a\xa7w\b\x8e\xb6\xf4%\xbe>\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef]g\x9cC\x06\xbb7m\xbe\xde9\xac\xedm\x10 ?^<.\xa25z\xca\xca\xe9dI\xf8\x1cU9\x81%\x1b\xf4\xf854\xc7\xafFbiD\x99sX\xab\xf6w0\x10\xd0\xac\xaf\x95b\x7fz\xfb\xf3O\x1a~E\x17\xdf\xb8\x8a{g\xe8\x93\x03 \xc8/\xf9QC\xe5\xde\xcfN\xa1\x9e2r\xa9f\x03\xb9\xcd\xa10Dk=\x8a\xdb\x10\xbc\x01\xad_H&\x92\x05\xc9Z\xbd\xdf\xf4\xa7\xfbf&\xe4\xe3~{DTk\xb3~\xa6b\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3\x7f}\x889\x99\xff.\n\x96\x9f&\xdc\xad\xb2--d-S\x8a\xf1\x05f#3)6p7\xb7\r\xc1}\x17\x93\x8e\x8bo\x81Mz\x8bt\xb5C\xd5\xb8#]\x9e\x00\xc8\xe7Q-\x0e\xfdi\x85y\x1255\xb0\x9c\x93\xcf\xcf\xf6\bK\xa2\x91\'\x8b\xda$\x8d\xfa\xb9/\xbf\\\\\x8a|kQ\xa5z\"\xcf&D\xd3\x86\xd1\xb6\x90~UU6;:-\xd0\xe9\x1d\xa0\xde\n4Gc\xdf\xce?{\x17d\xb9\t\xb5c\r\xe0=\x84\xb3\xf2\t$\xcb\x97\xc4>\xc4\x90o\xc1\"\x9c\xcd\x19\x0f\xc0\x90\'\v\xf5\xdb\xa5\x05SO+\x92\xc5\xeb\xdfR\x8e\x7f\xc6}@\xacXCz\xf2\x81\xfb\x00\x00\x00\x00\x00\xb4QXX\x86;\f\v\x85\x19(\x8a\xb0\xe5\xbfI~;\x04\xd3\xe0f\xa5f\xc10n\x8eM\xb1\ts\xa7EZ3B>\x05=L\x1b\xc7\x9a\xefqL\xd3x\x90%\x1d\xa6\x92+u\xda\xff\xber\xe9jm\x8d\xfc\xb0\v,\x0f-A\v\xc5&~\x17\xf9}\xb9\xd1\x14Y:\xa5\x8c\xf4e\xc4\xbf[\x1d\xb7\xe2\xd5\xb7\xa6X\xf3:\xea\xf5\xea\xbf\x1d\x10\xa0y', 0x5) lseek(r0, 0x0, 0x1) [ 440.282464][ T6714] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:25:46 executing program 2: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d2023300802b00010802818c0000080211"], 0x2f0}}, 0x0) 10:25:46 executing program 0: r0 = memfd_create(&(0x7f0000000580)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xbf\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e\x05\x00\x00\x00\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98#\x0fb\xadh\x9c$\x06\x11\xd6;\xb3b\x83\xae\xc5\xe1]\a*\x8f\x06\x04\xe0\xa5\t\xc2\xa4\xb0\x9b\xe9\f\xfe\x8d\xa4\xab\x8d\xf4\x1b+\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00y\xe5\x8a~\xc4\xd7D\x83\xb7\v\xde\xdc,\xc8\xe3\xe0\xc7\x11\x90\x93\n\x82}\x17\xfe\xb0\xa8\xd4\x96\xfbyaj\xda\x86cc\xe3\xd5E\xf4\x1a\xd2T\xed*\x91}\x91{6n\xb4\xe5\x9a\xa7w\b\x8e\xb6\xf4%\xbe>\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef]g\x9cC\x06\xbb7m\xbe\xde9\xac\xedm\x10 ?^<.\xa25z\xca\xca\xe9dI\xf8\x1cU9\x81%\x1b\xf4\xf854\xc7\xafFbiD\x99sX\xab\xf6w0\x10\xd0\xac\xaf\x95b\x7fz\xfb\xf3O\x1a~E\x17\xdf\xb8\x8a{g\xe8\x93\x03 \xc8/\xf9QC\xe5\xde\xcfN\xa1\x9e2r\xa9f\x03\xb9\xcd\xa10Dk=\x8a\xdb\x10\xbc\x01\xad_H&\x92\x05\xc9Z\xbd\xdf\xf4\xa7\xfbf&\xe4\xe3~{DTk\xb3~\xa6b\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3\x7f}\x889\x99\xff.\n\x96\x9f&\xdc\xad\xb2--d-S\x8a\xf1\x05f#3)6p7\xb7\r\xc1}\x17\x93\x8e\x8bo\x81Mz\x8bt\xb5C\xd5\xb8#]\x9e\x00\xc8\xe7Q-\x0e\xfdi\x85y\x1255\xb0\x9c\x93\xcf\xcf\xf6\bK\xa2\x91\'\x8b\xda$\x8d\xfa\xb9/\xbf\\\\\x8a|kQ\xa5z\"\xcf&D\xd3\x86\xd1\xb6\x90~UU6;:-\xd0\xe9\x1d\xa0\xde\n4Gc\xdf\xce?{\x17d\xb9\t\xb5c\r\xe0=\x84\xb3\xf2\t$\xcb\x97\xc4>\xc4\x90o\xc1\"\x9c\xcd\x19\x0f\xc0\x90\'\v\xf5\xdb\xa5\x05SO+\x92\xc5\xeb\xdfR\x8e\x7f\xc6}@\xacXCz\xf2\x81\xfb\x00\x00\x00\x00\x00\xb4QXX\x86;\f\v\x85\x19(\x8a\xb0\xe5\xbfI~;\x04\xd3\xe0f\xa5f\xc10n\x8eM\xb1\ts\xa7EZ3B>\x05=L\x1b\xc7\x9a\xefqL\xd3x\x90%\x1d\xa6\x92+u\xda\xff\xber\xe9jm\x8d\xfc\xb0\v,\x0f-A\v\xc5&~\x17\xf9}\xb9\xd1\x14Y:\xa5\x8c\xf4e\xc4\xbf[\x1d\xb7\xe2\xd5\xb7\xa6X\xf3:\xea\xf5\xea\xbf\x1d\x10\xa0y', 0x5) lseek(r0, 0x0, 0x1) 10:25:46 executing program 4: chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1670e68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0xabd) 10:25:46 executing program 2: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d2023300802b00010802818c0000080211"], 0x2f0}}, 0x0) 10:25:46 executing program 2: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "30d2c9bfcf79f95142ab12b1959e5a59171c09fdb9925bc527a358a1aeacb2de8fe60513924723d7143d846d35cd136455ec3c4490385531566913472138fa79d7a06c47960431e6933e576f1252d4a1addf145726c31b6bfc02f3750026193dfaf13805cdbf428fed4a6f259d2bc9854c99091b70088f1c7b7f79be4dcea4ee8b7dc0daaed745e716b1446024cb9b4b315bb719190188d789d94dd3ba9ca86f3c459520dd36d157fcf9f3a6c4f9c0b6ae010a4eafa17c6d9ac906d091e5c0edfb421a1cc7dcdab4e2f35b054eb56dd2c2a8e18b7f73601d2f093b179d8c5e36bf6dfe010ae13422d7bf5599a585f595e5af405afffe87912e3ea399840360d1"}}}, 0x128) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d2023300802b00010802818c0000080211"], 0x2f0}}, 0x0) 10:25:46 executing program 0: r0 = memfd_create(&(0x7f0000000580)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xbf\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e\x05\x00\x00\x00\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98#\x0fb\xadh\x9c$\x06\x11\xd6;\xb3b\x83\xae\xc5\xe1]\a*\x8f\x06\x04\xe0\xa5\t\xc2\xa4\xb0\x9b\xe9\f\xfe\x8d\xa4\xab\x8d\xf4\x1b+\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00y\xe5\x8a~\xc4\xd7D\x83\xb7\v\xde\xdc,\xc8\xe3\xe0\xc7\x11\x90\x93\n\x82}\x17\xfe\xb0\xa8\xd4\x96\xfbyaj\xda\x86cc\xe3\xd5E\xf4\x1a\xd2T\xed*\x91}\x91{6n\xb4\xe5\x9a\xa7w\b\x8e\xb6\xf4%\xbe>\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef]g\x9cC\x06\xbb7m\xbe\xde9\xac\xedm\x10 ?^<.\xa25z\xca\xca\xe9dI\xf8\x1cU9\x81%\x1b\xf4\xf854\xc7\xafFbiD\x99sX\xab\xf6w0\x10\xd0\xac\xaf\x95b\x7fz\xfb\xf3O\x1a~E\x17\xdf\xb8\x8a{g\xe8\x93\x03 \xc8/\xf9QC\xe5\xde\xcfN\xa1\x9e2r\xa9f\x03\xb9\xcd\xa10Dk=\x8a\xdb\x10\xbc\x01\xad_H&\x92\x05\xc9Z\xbd\xdf\xf4\xa7\xfbf&\xe4\xe3~{DTk\xb3~\xa6b\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe3\x7f}\x889\x99\xff.\n\x96\x9f&\xdc\xad\xb2--d-S\x8a\xf1\x05f#3)6p7\xb7\r\xc1}\x17\x93\x8e\x8bo\x81Mz\x8bt\xb5C\xd5\xb8#]\x9e\x00\xc8\xe7Q-\x0e\xfdi\x85y\x1255\xb0\x9c\x93\xcf\xcf\xf6\bK\xa2\x91\'\x8b\xda$\x8d\xfa\xb9/\xbf\\\\\x8a|kQ\xa5z\"\xcf&D\xd3\x86\xd1\xb6\x90~UU6;:-\xd0\xe9\x1d\xa0\xde\n4Gc\xdf\xce?{\x17d\xb9\t\xb5c\r\xe0=\x84\xb3\xf2\t$\xcb\x97\xc4>\xc4\x90o\xc1\"\x9c\xcd\x19\x0f\xc0\x90\'\v\xf5\xdb\xa5\x05SO+\x92\xc5\xeb\xdfR\x8e\x7f\xc6}@\xacXCz\xf2\x81\xfb\x00\x00\x00\x00\x00\xb4QXX\x86;\f\v\x85\x19(\x8a\xb0\xe5\xbfI~;\x04\xd3\xe0f\xa5f\xc10n\x8eM\xb1\ts\xa7EZ3B>\x05=L\x1b\xc7\x9a\xefqL\xd3x\x90%\x1d\xa6\x92+u\xda\xff\xber\xe9jm\x8d\xfc\xb0\v,\x0f-A\v\xc5&~\x17\xf9}\xb9\xd1\x14Y:\xa5\x8c\xf4e\xc4\xbf[\x1d\xb7\xe2\xd5\xb7\xa6X\xf3:\xea\xf5\xea\xbf\x1d\x10\xa0y', 0x5) lseek(r0, 0x0, 0x1) 10:25:47 executing program 0: chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1670e68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0xabd) 10:25:47 executing program 0: chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1670e68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0xabd) 10:25:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xbf, 0x0, 0x0, 0x0, 0x0, "3f3b475e5b03ffe142fe11f81672f737bafcc1"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b1"], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ce540affd7668780ee55076f91784f6ccc6eca"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)) 10:25:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x39, 0x0, 0x0) 10:25:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x39, 0x0, 0x0) 10:25:47 executing program 2: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "30d2c9bfcf79f95142ab12b1959e5a59171c09fdb9925bc527a358a1aeacb2de8fe60513924723d7143d846d35cd136455ec3c4490385531566913472138fa79d7a06c47960431e6933e576f1252d4a1addf145726c31b6bfc02f3750026193dfaf13805cdbf428fed4a6f259d2bc9854c99091b70088f1c7b7f79be4dcea4ee8b7dc0daaed745e716b1446024cb9b4b315bb719190188d789d94dd3ba9ca86f3c459520dd36d157fcf9f3a6c4f9c0b6ae010a4eafa17c6d9ac906d091e5c0edfb421a1cc7dcdab4e2f35b054eb56dd2c2a8e18b7f73601d2f093b179d8c5e36bf6dfe010ae13422d7bf5599a585f595e5af405afffe87912e3ea399840360d1"}}}, 0x128) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d2023300802b00010802818c0000080211"], 0x2f0}}, 0x0) 10:25:47 executing program 4: chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1670e68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0xabd) 10:25:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) 10:25:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x894b, 0x0) [ 441.257002][ T6770] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 10:25:47 executing program 0: chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1670e68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0xabd) 10:25:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0xea) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x1be49}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}]}, 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:25:47 executing program 4: chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1670e68) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0xabd) 10:25:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0xea) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x1be49}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}]}, 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @broadcast}}}], 0x20}}], 0x1, 0x0) [ 441.847417][ T6792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:25:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xbf, 0x0, 0x0, 0x0, 0x0, "3f3b475e5b03ffe142fe11f81672f737bafcc1"}) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="b1"], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ce540affd7668780ee55076f91784f6ccc6eca"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)) 10:25:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x39, 0x0, 0x0) 10:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x39, 0x0, 0x0) 10:25:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0xea) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x1be49}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}]}, 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:25:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x39, 0x0, 0x0) 10:25:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x39, 0x0, 0x0) 10:25:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0xea) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x1be49}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}]}, 0x48}}, 0x0) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @broadcast}}}], 0x20}}], 0x1, 0x0) 10:25:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:25:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) [ 442.887799][ T6817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 444.410466][ T6819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 447.595552][ T6830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 448.321532][ T6832] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 448.401804][ T6838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 451.667262][ T6863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.766212][ T6866] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 451.899081][ T6869] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:26:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 10:26:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:26:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f00000028c0)) 10:26:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) [ 455.380705][ T6886] tty tty26: ldisc open failed (-12), clearing slot 25 [ 455.406232][ T6890] tty tty26: ldisc open failed (-12), clearing slot 25 10:26:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f00000028c0)) [ 456.142160][ T6878] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:26:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 10:26:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 10:26:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) [ 456.517251][ T6874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 456.550403][ T6891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:26:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:26:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 10:26:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 10:26:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) [ 460.941214][ T6922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:26:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 10:26:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:26:09 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x480d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 10:26:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f00000028c0)) [ 463.167016][ T6931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 10:26:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) [ 464.166358][ T6950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 465.182241][ T5391] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 465.622275][ T5391] usb 2-1: Using ep0 maxpacket: 8 [ 466.252439][ T5391] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 466.340973][ T6961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 466.682157][ T5391] usb 2-1: string descriptor 0 read error: -71 [ 466.689917][ T5391] usb 2-1: New USB device found, idVendor=0eef, idProduct=480d, bcdDevice= 0.40 [ 466.702255][ T5391] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.732216][ T5391] usb 2-1: can't set config #1, error -71 [ 466.751162][ T5391] usb 2-1: USB disconnect, device number 3 [ 473.835358][ T7055] fs-verity: sha256 using implementation "sha256-avx2" 10:26:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) prlimit64(r0, 0xb, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000340)) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r6 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_open_procfs(r1, &(0x7f0000009f00)='net/nf_conntrack\x00') socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r6, 0x3, 0x3, 0x3}) recvmsg$unix(r8, 0x0, 0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 10:26:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) write$P9_RREADDIR(r3, &(0x7f00000004c0)={0xb, 0x29, 0x1}, 0xff7b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4103fe) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r4}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001640)=[{0x0}, {0x0}, {&(0x7f0000001600)=""/25, 0x19}], 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 10:26:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r0, 0x8925, &(0x7f00000028c0)) 10:26:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/237, &(0x7f0000000480)=""/89, &(0x7f00000002c0)=""/90}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000340)=0xffffffff) 10:26:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x4c, r1, 0x201, 0x0, 0x0, {0x3e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 10:26:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) 10:26:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="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", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x400000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@var={0x7, 0x0, 0x0, 0x11, 0x3}, @func={0x5}, @struct]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x61]}}, &(0x7f0000000480)=""/241, 0x49, 0xf1, 0x1}, 0x20) 10:26:20 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:20 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0xf, 0x8, 0x3, 0x0, 0x1, 0xabab}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x0) r4 = dup(r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000580), &(0x7f0000000100)=@tcp=r4}, 0x20) recvmmsg$unix(r4, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x600, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000280)={{0x1, 0x1, 0x18}, './bus\x00'}) 10:26:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f0000000180)={'wlan1\x00'}) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000380)='./bus\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b15, &(0x7f0000000440)={'wlan1\x00'}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='team0\x00', 0x10) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) [ 475.710529][ T7055] fs-verity (sda1, inode 1169): Error -4 building Merkle tree 10:26:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x400000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) [ 475.965062][ T7079] fs-verity: sha512 using implementation "sha512-avx2" 10:26:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) 10:26:23 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) [ 481.284957][ T7077] fs-verity (sda1, inode 1163): Error -4 building Merkle tree 10:26:27 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0xf, 0x8, 0x3, 0x0, 0x1, 0xabab}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x0) r4 = dup(r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000580), &(0x7f0000000100)=@tcp=r4}, 0x20) recvmmsg$unix(r4, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x600, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000280)={{0x1, 0x1, 0x18}, './bus\x00'}) [ 481.422808][ T7093] udevd[7093]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 10:26:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="07bfea5a2f8b482ee32fcf4c632ad63b12e56f719f5cf1357a62ea66f0d62f7f52b82e2c8599a8e642b4206352e4ce165ccf9303c8b3271a83152677255464f99f8120a67d0e6ff08156c3c3a85ebf78b0df1954c1fbdf16fd8577803779a9e710e0ce7f0df6dfd10f4f6b35eb4250208201cc13e7c451f6dc20f1e25762c222a4778d941eb41b3367a1bc51670321003c474f069abebb8e89e091b3c7fec736fedec74d9fb84e4601d27d3a3c8a055cd853b63fc28efdfb3de26364988fd6125513edaeda29c0a8be285d53e7b6ceae60c8cea924b8d3ede5adcb2fa030d610b60061733d30f87c517ced0a14cb7d5d3267bc27197e127d5bb91b665b2565d38cb8b4084c91f602c70e0a06c9a2163ebb78661ac94fa87c3be196e79f51f082771d738b4ed2f4a6828a6085d36ea5ef3b96f64b9536db8ca8e5133d4d5aba56dbae8ef84a0b4f1062eb93bfe3da4b52d04d4fb6b05fb769ca79afdc21b24daf4bc661fdf9b2bbe2af29dca24a911e9a084598ea2779f68ab99ee448a1b70738e82f9c9b9b3f1e3826027e9ba5b40c48c9686d9da6314c81727c248f99df77b0b3813a0c24d4de12a83a1ee56fa0c8d84f463da18033842ec9ee3c7b064d081b78ed5667633b9e3c69196afe1da8e691a7d4f61f331151a57575baa031be2fc7a742bc1be06e78911d5fd5693f9789c8fa77886b77568609174d84e57029939568bd6aa783ba6d9ee615dc068030d4fe32acb7b1fe768ec926ee5261bcc04b70f2c20f68be336132860a1ed94e5630f4f37c8f42976c6b239c54a7c39e15993e7e0dc88132506c5897745221b82481db4d4179dc9bcdae981841fbc9dfded75211baa87e42f88e9a9899c61307f8ee5f95ba37015aebe835459a8fcc797a11705336711e83cf60383ed901372c6fcd64087b33644ec359a14e4c79a3ef09adabc9e90eebab1521cdd8353fcced5858278fcdd5fb0703ebdb981fbb555e1887d8b81dc64a975f04947d342428bd566d8a1d45013d2bb4327b5d5afbc261dfca8a09356914d44f45b94731c622a352bf6b0ff74857da9cfc0272af129c6706ce88a7c1c52723c69d87dc9588c17075866be91ffd2d3581b5ab814979749656432a111f5a91dbbf1e4df183423a178a6fac39c16b3320922147df523abf092466e6f455f0cd738fe9bda08a5fbb8e1b72cba63b34e10045cec712b3dbad471ef70e93014ac66e92d075a72347c46cf51d92cb78d572ceea74c97c2f816564f77b657d094686d34f916bbfa620623a1e6a4c07498106555e5c091d52174e91e7c6a81396747e6f9dd4bc8de10c5d7e3b5c7ef918a0be4b627fec478712617f3b08a3edf0cacfaec2e69b0474c205e77db38f1d5108eec38deabe32627cc6dfc58e55b9b9e09c7c4aed597edbf5a1766d2893f277d20f4620d1b7356bc05f011b0273ed49036d2cb9aea43c9095813c30df1dcfe462455ba7f4667619108e0f7891fe593f866069d4bd1fc4ec47961d7ce7ebff083f8ea32d6494c2ac2474f9475216eef6dd4ca199233fa6b5bb795692ed615d7dc06724f998000a256fcfe522b0db8910e2b89b6ee4b4dceeb95bdd1c1c2aba4ab3483cfc5bf664fa850485b7660f54dae094a52f1cfbd49a09cfbc94ec6fe20d4cddf23f722ec06769be77d45ce85acfcbb457c1b7f47e7074cf7313c213ea8c730f4b1d36ecfd89abeb3b558d6e39a197e2b6d9fd17860d9a195a6d9b9d5e25f225ba97f72b3593403b7ff8ee06c68f708bbd24c628983499a935ad2996d1ed1d2f60d6ec3ca5f87fe5ab2419f27d00627d2568eea9ec7538aeb859429240c3450a71189547c4f8e5f49ac308973b952efaa4603c719b9b41cee47c02ae435a7cb2159c4f1b79c0aea875e706f120681c13dde8e7abc588cec8c7b8b3620e374db8e89e9b96efb9512380241a942222a4e42dc181759693e7e0456b8d99fb863e1839511966fe556350b121472e4914dc8f075b494d7aa6349d8ef463a0d1c00d0126c776fc4d0e5a12f4237ae0c4d2dabf6ddbfc13b82022f7d9e99f03248fb1cbf92589c9a7591dbbed6b2155143452e1a21b93de10454d17e158e759e60e1365cd2ba279470773ff11d6d318a6a5abc5744b02b7d155f67b5aea45f5504895c5ea1a2de47bb0822b90fb563c2d456b8ccd3493791db255fd2007a2130b1dbfade0a4543530fed6b7e9c0fd30830b92f4cd57b39abb86fdcd714d5326e94384f2878e1e6ed41761219373d2bc6824f7f9fc02f5cef66f6225169e7bf968f2786234aea01d1785e8d0e3ca2ba1ab11a479719742d826853b8e536042e9798567008c2228f78ea621f658d76ae6d981e7a7ecf770de5245eb80cc990c463689a37fbc6bef0bfa9f1a2de4e10b5196ae0caf9a4a071db10888b0a5e284d85e853afeb806dc073828ef081a8ac5281306484c3adeda65b761b5fbd70a95dba0c87c8fddfd11f7d89549d3ce47683c33c6a2b995ea26761450d73093fd45b526f2839e05e779c21e3b136d4fb7d3a0c41bfdec87a10eab54ef80f63f530f40c9a055b6aa03219003c99d9053ae75dcb5a2007686ddbcda43cb183125855e5c5575304d8bc583e82efcc27dc55f531ab659cf41174eb7b7a26dc197cfbd0aa4a9855357d0e83e9bc675540d493090f9f9cb709dca22578c924f33a02a265c6b64f11c169206de07d00c79d5515cf87d7fa77f0c60c893c393cf7506735b86ae415634fc443c13ea9f00ee6168d38b2caf529d8068a317b594c867e1e698431988e466f54d36e0f7d7032c09d5c076a7fb026a68c03a7b739a20083573a724c0af511f829e5444d8bb1bb1671c1e38dff07c5783eb274b8c9d0d33d7c831e839fc41c7c8810be673856f63cc530ede0a8801b1f07a02fa32e24133ed57efbaf73075e7f712106ab50571aa6e6160a923741c82f7d13de232d551e07fe93a075beac908cea1295704e2b7cb2907f89e0401013ba4988d7c543d24781d670b55a3624b1fba5c443233672599519325fa37ea1412208b63625c4d1b737514ec449b17b97850421f58888b69061d612756df77f7e5e96d45a09a8dcedaeb22a583e1c1039a079b7f3767dbf4f108794518eed2384f30ff390a095901250500e4ccf31f28b5d12f08c02e3a7c994bab1139ef2b2d5ed78d900f077c1291806917aaf02c6302f68ae8320919bc16610cde8efe4296f90b7a0e33961ea79b7d0128656e6893fc13efdb32452bb73a17b9d4837fe709f062138829987c0e1f09aed8e73c8fc2ff6af65709335ad2494d781c17cefe79c222d5ec762216ba6c8278f73c49ebf0ac60f5e334bac71e24afc751763b218d839db8c8a06c54b9e75e264daec4f684a0408c12509b905191c8d43aac1abf5f38a65b6af08622e81bd8a4a265c3d83fcbbc24acf46525ebabc62389c8fa3e172fff2efff99c54a49a2ca2bf84ac54a74470aef12dce96504ba04b76bf393b9145b2565336d9d59c8bc0c684eac273268f20193ed5d07fae0e6f3690ddc6be8fc680f38795537d6e1dc371077d9de04744f0de6c97df14f6e8e3dc61952a97ac7063bf1eacc5d98fc289bd928ccf5476933d488df8d2960c0904508c5515c1051464b70690c60e939921b0fded0c634eff3d99f380009ba917f4c9257fe23ff92ac0a471caa4536308bdf59cddc7201dfb617619c4313dc72189a1b0d62dc643749787416fd2c7faf6ede1af8a737de95605a99f3c25dbb8863b6d055736c5a8741a42874433ddc33ee8b78e32dc90a7564ab6c620f6f8cd567d394dc5d9e05b379cfa06decab6066b94012be5b3c346e6d1298503db531fcda22540c485ae904cddfe2b466bf20e6db3aba11a21855a4ba2f688869eff6fee1ee6c0bbd4d786461b847c9b22ecf223235c7b2cf47f37df089f4c1021bc848c7eebc7e7f495c530b2357f0624aeeee20b886043572e32b40ce2f68687bacb983ccfd6815e08a3a79377539752d4bc1209e81c7f753d76d6446d7835cb43a7de4432e9ec183ac2268dcda8fafc132c29810c7415ac4642f0b5a9d67be4606ac4159b839a205e19297670a9afe3d8d94522b2071e3fc1c2566372ba869b8a0212b0c1642e727c6d4c698ed238b934fbc134135541e7f9c5126b724cbb9f062610b705cf5d305553c92b372de836b06550ce757597b1ca8cbb2c802fc0a6e9dbb532e67767074047e39f99c9f258953b7ef4efd305ba0a4ed0d8ef4ec6d6bd84d641ee57bbd981bd00a60ce70fa9861b4892c04b849413a2436bc778e2c10e97b947ad25756a0cae370d0799e865c557b12f3e6f743c9bd936dfa3634e9d75f98e2d8147997ee874e40a5f19cf5c24458c5ec0b998f58597c4c1d14c241600e32c489ac5e23e0404f7cacc02cbb339606b4f4caf87cd607eb204f965880ff2fb0f06e3a19ead58b6a5afd3569c547322f382a72753ee97f1577103697c46efe2dd96ae081ce045d5260e6a0281952e2323c3adae7092c07cabe55c0ed2d3624bef8b5a923780e12486b7dd3df10e020ee40553e3967d4d51b44045fc5e26fed2eef27e4ba25df43e23436df00188a1e0c896e171ebe4f0964c8c3ed6efce101b76ecf9470aca637f6913603482a499fc6d8ed020344b81d808b76d2cde0877dd9881e0862564ef4a3f3d71a64399c7792cba7392d939b0f28060930b753c8492f9d66f02f522cce8b6340ae9cf40ace2ad39ce9b691fd83316db93e6b8cfcb1264721f7b8d707bccb2483d6c6f1009240689c4c6ba6275e40c9616dc238738c6df561734a31c939130e883008a36fdd406986626f8cde00dc287a65add56200b5fc25829865b923e85cfc59bbb500302ebc6b32e7d5a571b1a93869fcdc43d0c6855ac9ac7aa54e609798d570ae6008ccdfcff703e7ec2d2d92f8e58215179c7237f89ee03f59776c724eaf5df37ff44f5a1f99d8a641f4ba196fdf48b8b8ab4908afb10e368523d00da5f768f23c9d25089413b2f039076eadb601bd388caaab3725d2d508a9e4b0340e456638e6dc7ab0ef77838eff1ab77c06d324d2c747dac1332da9a198094921a2a86630b770387e9aa75bdff719dc0a683d1bf8cc583249b918a75ebdcd9da23c3a2903fea14a525bda310a113bf377ac11f2d7ea8c26bb4ae3930c611adf21430ff42e8dfe9f51dc58b703ff6ca70d34cd19dff308b0288e000a5e141c51822a176b6029cac6a1f7bf11e0bf357ff561be9b1bc34304b858b956c825e4ee6e69651530725a85bb5053468272907eb03de1566fde11092b09d9e1d97346881ad852aad95746c49cba7dddd9ae7eee8cb8d663bcf19dddaa4a9167ed03946590c997e8ab9aeae773e396ba2a3e4fd225de8324af16fb95daa1c79bc1128162dc818512ad597afaf0756f4ab9edb528b493d437c62615cb92a599ad62d2e15eee4b06ebbef0c3d138d841dbf8bb0cc21d1f019547426eeef8131b540207edbb021da057659883211f5bcc6d5f7c3e5914850a1ab071c839586ace30800eb53fda92104b9f5f8d57dde478772e0b9910e861fa63bc67bd8bf6520bbae3c27acfe7bbd1b1249e1ddc5d12349207e1458a1ab0959458214011e899b09619ad7a69f3dc38bfabbe03ab90f4b46f8e2676be5fcc3b9d98bce04ff72e9a951fcb859f06f03684c64d2e8a8f9d7966bfea5f7f028076381cea1d32fa2f42d3870d96cbead6649b73fd105a38dd22770d5eb54dae0ab6643c7c5170424d80016f78aee77b0b4f3184a7d3cb55c1a5af77fe30146bb213aa3a39dba2e39f659e942", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:30 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x400000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:30 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0xf, 0x8, 0x3, 0x0, 0x1, 0xabab}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x0) r4 = dup(r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000580), &(0x7f0000000100)=@tcp=r4}, 0x20) recvmmsg$unix(r4, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x600, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000280)={{0x1, 0x1, 0x18}, './bus\x00'}) 10:26:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f0000000180)={'wlan1\x00'}) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000380)='./bus\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b15, &(0x7f0000000440)={'wlan1\x00'}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='team0\x00', 0x10) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) 10:26:31 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="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", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x400000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0xf, 0x8, 0x3, 0x0, 0x1, 0xabab}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) shutdown(r3, 0x0) r4 = dup(r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000580), &(0x7f0000000100)=@tcp=r4}, 0x20) recvmmsg$unix(r4, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x600, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000280)={{0x1, 0x1, 0x18}, './bus\x00'}) [ 482.726097][ T7057] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.733931][ T7057] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.133356][ T7057] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 483.179398][ T7057] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 483.558497][ T7057] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.567671][ T7057] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.579077][ T7057] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.588202][ T7057] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.720852][ T7061] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 483.729540][ T7061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 483.738107][ T7061] 8021q: adding VLAN 0 to HW filter on device team0 [ 483.747979][ T7061] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 484.894951][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 484.894969][ T27] audit: type=1804 audit(1669285591.124:91): pid=7116 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1735656710/syzkaller.oO2gDD/72/bus" dev="sda1" ino=1178 res=1 errno=0 [ 485.356321][ T27] audit: type=1800 audit(1669285591.124:92): pid=7116 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 486.047357][ T7106] fs-verity (sda1, inode 1166): Error -4 building Merkle tree [ 486.103671][ T27] audit: type=1804 audit(1669285591.194:93): pid=7120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2699016311/syzkaller.vP5lRn/70/bus" dev="sda1" ino=1184 res=1 errno=0 [ 486.173809][ T27] audit: type=1800 audit(1669285591.204:94): pid=7120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 486.976361][ T7129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 487.011489][ T7129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 487.021912][ T7129] 8021q: adding VLAN 0 to HW filter on device team0 [ 487.050623][ T7129] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 487.175872][ T7126] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 487.211070][ T7126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 487.230060][ T7126] 8021q: adding VLAN 0 to HW filter on device team0 [ 487.272899][ T27] audit: type=1804 audit(1669285593.504:95): pid=7152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2699016311/syzkaller.vP5lRn/71/bus" dev="sda1" ino=1174 res=1 errno=0 [ 487.394851][ T7126] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 487.528419][ T27] audit: type=1800 audit(1669285593.504:96): pid=7152 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 487.640187][ T27] audit: type=1804 audit(1669285593.864:97): pid=7156 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1735656710/syzkaller.oO2gDD/73/bus" dev="sda1" ino=1157 res=1 errno=0 [ 487.712344][ T27] audit: type=1800 audit(1669285593.894:98): pid=7156 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1157 res=0 errno=0 [ 488.121314][ T7153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 488.130134][ T7153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 488.138520][ T7153] 8021q: adding VLAN 0 to HW filter on device team0 [ 488.159360][ T7153] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 488.302770][ T27] audit: type=1804 audit(1669285594.534:99): pid=7165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2699016311/syzkaller.vP5lRn/72/bus" dev="sda1" ino=1167 res=1 errno=0 [ 488.340483][ T27] audit: type=1800 audit(1669285594.534:100): pid=7165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1167 res=0 errno=0 [ 488.715308][ T7159] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 488.729086][ T7159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 488.737428][ T7159] 8021q: adding VLAN 0 to HW filter on device team0 [ 488.746990][ T7159] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 489.027512][ T7166] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 489.037667][ T7166] 8021q: adding VLAN 0 to HW filter on device bond0 [ 489.046693][ T7166] 8021q: adding VLAN 0 to HW filter on device team0 [ 489.066166][ T7166] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 489.553389][ T7170] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 489.561545][ T7170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 489.569768][ T7170] 8021q: adding VLAN 0 to HW filter on device team0 [ 489.579182][ T7170] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 491.082273][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 491.082463][ T27] audit: type=1804 audit(1669285597.294:103): pid=7175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2964326487/syzkaller.gthnl9/78/bus" dev="sda1" ino=1165 res=1 errno=0 [ 491.326168][ T27] audit: type=1800 audit(1669285597.304:104): pid=7175 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1165 res=0 errno=0 10:26:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f0000000180)={'wlan1\x00'}) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000380)='./bus\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b15, &(0x7f0000000440)={'wlan1\x00'}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='team0\x00', 0x10) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) 10:26:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="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", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="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", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b15, &(0x7f0000000180)={'wlan1\x00'}) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000380)='./bus\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b15, &(0x7f0000000440)={'wlan1\x00'}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='team0\x00', 0x10) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) 10:26:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="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", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="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", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="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", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:37 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:38 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:38 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:38 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) 10:26:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x400000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:42 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:42 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:42 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x400000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 495.893445][ T7172] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.901146][ T7172] bridge0: port 1(bridge_slave_0) entered disabled state 10:26:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) [ 498.762422][ T7208] fs-verity (sda1, inode 1178): Error -4 building Merkle tree [ 500.222233][ T7172] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 500.266498][ T7172] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 500.626375][ T7172] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.635717][ T7172] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.650008][ T7172] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.659112][ T7172] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 10:26:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="07bfea5a2f8b482ee32fcf4c632ad63b12e56f719f5cf1357a62ea66f0d62f7f52b82e2c8599a8e642b4206352e4ce165ccf9303c8b3271a83152677255464f99f8120a67d0e6ff08156c3c3a85ebf78b0df1954c1fbdf16fd8577803779a9e710e0ce7f0df6dfd10f4f6b35eb4250208201cc13e7c451f6dc20f1e25762c222a4778d941eb41b3367a1bc51670321003c474f069abebb8e89e091b3c7fec736fedec74d9fb84e4601d27d3a3c8a055cd853b63fc28efdfb3de26364988fd6125513edaeda29c0a8be285d53e7b6ceae60c8cea924b8d3ede5adcb2fa030d610b60061733d30f87c517ced0a14cb7d5d3267bc27197e127d5bb91b665b2565d38cb8b4084c91f602c70e0a06c9a2163ebb78661ac94fa87c3be196e79f51f082771d738b4ed2f4a6828a6085d36ea5ef3b96f64b9536db8ca8e5133d4d5aba56dbae8ef84a0b4f1062eb93bfe3da4b52d04d4fb6b05fb769ca79afdc21b24daf4bc661fdf9b2bbe2af29dca24a911e9a084598ea2779f68ab99ee448a1b70738e82f9c9b9b3f1e3826027e9ba5b40c48c9686d9da6314c81727c248f99df77b0b3813a0c24d4de12a83a1ee56fa0c8d84f463da18033842ec9ee3c7b064d081b78ed5667633b9e3c69196afe1da8e691a7d4f61f331151a57575baa031be2fc7a742bc1be06e78911d5fd5693f9789c8fa77886b77568609174d84e57029939568bd6aa783ba6d9ee615dc068030d4fe32acb7b1fe768ec926ee5261bcc04b70f2c20f68be336132860a1ed94e5630f4f37c8f42976c6b239c54a7c39e15993e7e0dc88132506c5897745221b82481db4d4179dc9bcdae981841fbc9dfded75211baa87e42f88e9a9899c61307f8ee5f95ba37015aebe835459a8fcc797a11705336711e83cf60383ed901372c6fcd64087b33644ec359a14e4c79a3ef09adabc9e90eebab1521cdd8353fcced5858278fcdd5fb0703ebdb981fbb555e1887d8b81dc64a975f04947d342428bd566d8a1d45013d2bb4327b5d5afbc261dfca8a09356914d44f45b94731c622a352bf6b0ff74857da9cfc0272af129c6706ce88a7c1c52723c69d87dc9588c17075866be91ffd2d3581b5ab814979749656432a111f5a91dbbf1e4df183423a178a6fac39c16b3320922147df523abf092466e6f455f0cd738fe9bda08a5fbb8e1b72cba63b34e10045cec712b3dbad471ef70e93014ac66e92d075a72347c46cf51d92cb78d572ceea74c97c2f816564f77b657d094686d34f916bbfa620623a1e6a4c07498106555e5c091d52174e91e7c6a81396747e6f9dd4bc8de10c5d7e3b5c7ef918a0be4b627fec478712617f3b08a3edf0cacfaec2e69b0474c205e77db38f1d5108eec38deabe32627cc6dfc58e55b9b9e09c7c4aed597edbf5a1766d2893f277d20f4620d1b7356bc05f011b0273ed49036d2cb9aea43c9095813c30df1dcfe462455ba7f4667619108e0f7891fe593f866069d4bd1fc4ec47961d7ce7ebff083f8ea32d6494c2ac2474f9475216eef6dd4ca199233fa6b5bb795692ed615d7dc06724f998000a256fcfe522b0db8910e2b89b6ee4b4dceeb95bdd1c1c2aba4ab3483cfc5bf664fa850485b7660f54dae094a52f1cfbd49a09cfbc94ec6fe20d4cddf23f722ec06769be77d45ce85acfcbb457c1b7f47e7074cf7313c213ea8c730f4b1d36ecfd89abeb3b558d6e39a197e2b6d9fd17860d9a195a6d9b9d5e25f225ba97f72b3593403b7ff8ee06c68f708bbd24c628983499a935ad2996d1ed1d2f60d6ec3ca5f87fe5ab2419f27d00627d2568eea9ec7538aeb859429240c3450a71189547c4f8e5f49ac308973b952efaa4603c719b9b41cee47c02ae435a7cb2159c4f1b79c0aea875e706f120681c13dde8e7abc588cec8c7b8b3620e374db8e89e9b96efb9512380241a942222a4e42dc181759693e7e0456b8d99fb863e1839511966fe556350b121472e4914dc8f075b494d7aa6349d8ef463a0d1c00d0126c776fc4d0e5a12f4237ae0c4d2dabf6ddbfc13b82022f7d9e99f03248fb1cbf92589c9a7591dbbed6b2155143452e1a21b93de10454d17e158e759e60e1365cd2ba279470773ff11d6d318a6a5abc5744b02b7d155f67b5aea45f5504895c5ea1a2de47bb0822b90fb563c2d456b8ccd3493791db255fd2007a2130b1dbfade0a4543530fed6b7e9c0fd30830b92f4cd57b39abb86fdcd714d5326e94384f2878e1e6ed41761219373d2bc6824f7f9fc02f5cef66f6225169e7bf968f2786234aea01d1785e8d0e3ca2ba1ab11a479719742d826853b8e536042e9798567008c2228f78ea621f658d76ae6d981e7a7ecf770de5245eb80cc990c463689a37fbc6bef0bfa9f1a2de4e10b5196ae0caf9a4a071db10888b0a5e284d85e853afeb806dc073828ef081a8ac5281306484c3adeda65b761b5fbd70a95dba0c87c8fddfd11f7d89549d3ce47683c33c6a2b995ea26761450d73093fd45b526f2839e05e779c21e3b136d4fb7d3a0c41bfdec87a10eab54ef80f63f530f40c9a055b6aa03219003c99d9053ae75dcb5a2007686ddbcda43cb183125855e5c5575304d8bc583e82efcc27dc55f531ab659cf41174eb7b7a26dc197cfbd0aa4a9855357d0e83e9bc675540d493090f9f9cb709dca22578c924f33a02a265c6b64f11c169206de07d00c79d5515cf87d7fa77f0c60c893c393cf7506735b86ae415634fc443c13ea9f00ee6168d38b2caf529d8068a317b594c867e1e698431988e466f54d36e0f7d7032c09d5c076a7fb026a68c03a7b739a20083573a724c0af511f829e5444d8bb1bb1671c1e38dff07c5783eb274b8c9d0d33d7c831e839fc41c7c8810be673856f63cc530ede0a8801b1f07a02fa32e24133ed57efbaf73075e7f712106ab50571aa6e6160a923741c82f7d13de232d551e07fe93a075beac908cea1295704e2b7cb2907f89e0401013ba4988d7c543d24781d670b55a3624b1fba5c443233672599519325fa37ea1412208b63625c4d1b737514ec449b17b97850421f58888b69061d612756df77f7e5e96d45a09a8dcedaeb22a583e1c1039a079b7f3767dbf4f108794518eed2384f30ff390a095901250500e4ccf31f28b5d12f08c02e3a7c994bab1139ef2b2d5ed78d900f077c1291806917aaf02c6302f68ae8320919bc16610cde8efe4296f90b7a0e33961ea79b7d0128656e6893fc13efdb32452bb73a17b9d4837fe709f062138829987c0e1f09aed8e73c8fc2ff6af65709335ad2494d781c17cefe79c222d5ec762216ba6c8278f73c49ebf0ac60f5e334bac71e24afc751763b218d839db8c8a06c54b9e75e264daec4f684a0408c12509b905191c8d43aac1abf5f38a65b6af08622e81bd8a4a265c3d83fcbbc24acf46525ebabc62389c8fa3e172fff2efff99c54a49a2ca2bf84ac54a74470aef12dce96504ba04b76bf393b9145b2565336d9d59c8bc0c684eac273268f20193ed5d07fae0e6f3690ddc6be8fc680f38795537d6e1dc371077d9de04744f0de6c97df14f6e8e3dc61952a97ac7063bf1eacc5d98fc289bd928ccf5476933d488df8d2960c0904508c5515c1051464b70690c60e939921b0fded0c634eff3d99f380009ba917f4c9257fe23ff92ac0a471caa4536308bdf59cddc7201dfb617619c4313dc72189a1b0d62dc643749787416fd2c7faf6ede1af8a737de95605a99f3c25dbb8863b6d055736c5a8741a42874433ddc33ee8b78e32dc90a7564ab6c620f6f8cd567d394dc5d9e05b379cfa06decab6066b94012be5b3c346e6d1298503db531fcda22540c485ae904cddfe2b466bf20e6db3aba11a21855a4ba2f688869eff6fee1ee6c0bbd4d786461b847c9b22ecf223235c7b2cf47f37df089f4c1021bc848c7eebc7e7f495c530b2357f0624aeeee20b886043572e32b40ce2f68687bacb983ccfd6815e08a3a79377539752d4bc1209e81c7f753d76d6446d7835cb43a7de4432e9ec183ac2268dcda8fafc132c29810c7415ac4642f0b5a9d67be4606ac4159b839a205e19297670a9afe3d8d94522b2071e3fc1c2566372ba869b8a0212b0c1642e727c6d4c698ed238b934fbc134135541e7f9c5126b724cbb9f062610b705cf5d305553c92b372de836b06550ce757597b1ca8cbb2c802fc0a6e9dbb532e67767074047e39f99c9f258953b7ef4efd305ba0a4ed0d8ef4ec6d6bd84d641ee57bbd981bd00a60ce70fa9861b4892c04b849413a2436bc778e2c10e97b947ad25756a0cae370d0799e865c557b12f3e6f743c9bd936dfa3634e9d75f98e2d8147997ee874e40a5f19cf5c24458c5ec0b998f58597c4c1d14c241600e32c489ac5e23e0404f7cacc02cbb339606b4f4caf87cd607eb204f965880ff2fb0f06e3a19ead58b6a5afd3569c547322f382a72753ee97f1577103697c46efe2dd96ae081ce045d5260e6a0281952e2323c3adae7092c07cabe55c0ed2d3624bef8b5a923780e12486b7dd3df10e020ee40553e3967d4d51b44045fc5e26fed2eef27e4ba25df43e23436df00188a1e0c896e171ebe4f0964c8c3ed6efce101b76ecf9470aca637f6913603482a499fc6d8ed020344b81d808b76d2cde0877dd9881e0862564ef4a3f3d71a64399c7792cba7392d939b0f28060930b753c8492f9d66f02f522cce8b6340ae9cf40ace2ad39ce9b691fd83316db93e6b8cfcb1264721f7b8d707bccb2483d6c6f1009240689c4c6ba6275e40c9616dc238738c6df561734a31c939130e883008a36fdd406986626f8cde00dc287a65add56200b5fc25829865b923e85cfc59bbb500302ebc6b32e7d5a571b1a93869fcdc43d0c6855ac9ac7aa54e609798d570ae6008ccdfcff703e7ec2d2d92f8e58215179c7237f89ee03f59776c724eaf5df37ff44f5a1f99d8a641f4ba196fdf48b8b8ab4908afb10e368523d00da5f768f23c9d25089413b2f039076eadb601bd388caaab3725d2d508a9e4b0340e456638e6dc7ab0ef77838eff1ab77c06d324d2c747dac1332da9a198094921a2a86630b770387e9aa75bdff719dc0a683d1bf8cc583249b918a75ebdcd9da23c3a2903fea14a525bda310a113bf377ac11f2d7ea8c26bb4ae3930c611adf21430ff42e8dfe9f51dc58b703ff6ca70d34cd19dff308b0288e000a5e141c51822a176b6029cac6a1f7bf11e0bf357ff561be9b1bc34304b858b956c825e4ee6e69651530725a85bb5053468272907eb03de1566fde11092b09d9e1d97346881ad852aad95746c49cba7dddd9ae7eee8cb8d663bcf19dddaa4a9167ed03946590c997e8ab9aeae773e396ba2a3e4fd225de8324af16fb95daa1c79bc1128162dc818512ad597afaf0756f4ab9edb528b493d437c62615cb92a599ad62d2e15eee4b06ebbef0c3d138d841dbf8bb0cc21d1f019547426eeef8131b540207edbb021da057659883211f5bcc6d5f7c3e5914850a1ab071c839586ace30800eb53fda92104b9f5f8d57dde478772e0b9910e861fa63bc67bd8bf6520bbae3c27acfe7bbd1b1249e1ddc5d12349207e1458a1ab0959458214011e899b09619ad7a69f3dc38bfabbe03ab90f4b46f8e2676be5fcc3b9d98bce04ff72e9a951fcb859f06f03684c64d2e8a8f9d7966bfea5f7f028076381cea1d32fa2f42d3870d96cbead6649b73fd105a38dd22770d5eb54dae0ab6643c7c5170424d80016f78aee77b0b4f3184a7d3cb55c1a5af77fe30146bb213aa3a39dba2e39f659e942", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:26:47 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:47 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000780)={r3, &(0x7f0000000740), 0x20000000, 0x3}, 0x20) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000980), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x4000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}], 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x10) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 10:26:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101140, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x400000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:26:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) 10:26:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, 0x0) [ 500.955294][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 500.964487][ T7175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 500.973308][ T7175] 8021q: adding VLAN 0 to HW filter on device team0 [ 500.984560][ T7175] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:26:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, 0x0) [ 504.318659][ T7227] fs-verity (sda1, inode 1176): Error -4 building Merkle tree 10:26:50 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002040), 0x389141, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 10:26:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd74, 0x0, 0x7) 10:26:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8004) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r4, r5, 0x0, 0x1dd00) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000125bd7000fbdbdf2525000000080001007063690011000200303030303a30303a000100000000000008008c0002000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32=r5, @ANYBLOB="0e0001006e65746465766e657464657673696d30000008008c0002000000080001007063690011000200303030303a30303a313e2e300000000008008b000000000000a90784ea000000006d0b593234ac3a2d4365e0859c70b64932d1f2a95faf4cf55093ff3aa7c408325f0a69d047d270bab476308b23613860acf90897881bff6b570c5a35", @ANYRES32, @ANYBLOB="080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0xcc}, 0x1, 0x0, 0x0, 0x8800}, 0x20000000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, @desc4}) epoll_create(0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000840)="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", 0x1000}, 0x68) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x10, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 504.595995][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 504.602522][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 10:26:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400), 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000005c0)={0x0, @dev, @loopback}, &(0x7f0000000100)=0xfe8e) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x6) r3 = socket$inet6(0x10, 0x0, 0x0) r4 = syz_clone(0x40020000, &(0x7f0000000200)="31e7fb23f127c426545f94617d235a71b308010e74172c6c04a95ebfc06cd0b41a6fccc36371926a1728fdec6ae4eecff5e3fcda86a8d3f75ff08772a6be8d4fadbc139d3ba920e00fc9a48f3f5fa07ddd49e194f942c28c2aa7fdf78698243f99ef73a8fb3faa50821dbd07099b2108c6a7f517333d6ad3b022c65bb08f9feaf874181f305612bc9a790c676cde68acdea40f31ade7021f1d625e26d432f7541d2b318fb2191c2000267852394d25a5721b9a1c85ae91fae526a8", 0xbb, &(0x7f00000000c0), &(0x7f00000008c0), &(0x7f0000000400)="fc8ab50fc1ce0be627e9bf19b03e82f2131b1e3b5a7a67c4195e8e145595e30087f644b1e97d1756b95665b5553c990742c91315dde7cca52eb8645538f5301f37c2140645934e9182ae329349408065b1c568cc0d209fbb45cc49668d29ab97ae01f93d731ca9877b759cf614453300bf19bebdffe3c322a7083fc06e2b82bd8036b3e2074171300451a555717b6cc494228d7bbbc372935ed9f1773adc79a8a819") process_vm_readv(r4, &(0x7f0000000840)=[{&(0x7f00000049c0)=""/249, 0xf9}, {&(0x7f0000006240)=""/4099, 0x1003}, {&(0x7f0000003080)=""/222, 0xde}, {&(0x7f00000002c0)=""/28, 0x1c}, {&(0x7f0000000340)=""/13, 0xd}, {&(0x7f00000039c0)=""/4095, 0xfff}, {&(0x7f00000006c0)=""/69, 0xffffffffffffff30}, {&(0x7f0000000740)=""/234, 0xea}], 0x8, &(0x7f00000008c0), 0x0, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x2}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000003000)=""/126, 0x7e}, {&(0x7f00000029c0)=""/132, 0x84}], 0x2}, 0x40002100) r5 = getpid() recvfrom$inet6(r3, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0xfffffffffffffd08) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='E', 0x10a73, 0x8006, 0x0, 0x4b6ae4f95a5de35b) sched_setparam(r5, &(0x7f0000000380)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000002ec0)=[{&(0x7f0000002a80)=""/206, 0xce}, {&(0x7f0000000580)=""/22, 0x16}, {0x0}, {&(0x7f0000002c80)=""/246, 0xf6}, {&(0x7f0000000640)=""/54, 0x36}, {&(0x7f0000000680)}, {&(0x7f0000002d80)=""/150, 0x96}, {&(0x7f0000002e40)=""/115, 0x73}], 0x8, &(0x7f0000003400)=[{&(0x7f0000002f80)=""/114, 0x72}, {&(0x7f0000003180)=""/252, 0xfc}, {&(0x7f0000003280)=""/78, 0x4e}, {&(0x7f0000003300)=""/120, 0x78}, {&(0x7f0000003380)=""/109, 0x6d}], 0x5, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x98) 10:26:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:26:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, 0x0) 10:26:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@delchain={0x7c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x4c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mirred={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_POLICE={0x14, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@remote, 0x15, r6}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', r6, 0x4, 0x9, 0x7, 0x97c, 0x40, @dev={0xfe, 0x80, '\x00', 0x34}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x700, 0x80, 0x7, 0x7f}}) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000056af00290000000b0000000000432dc19334bd6addf7ee6dcb60a0a6000000000000"], 0x18}}], 0x2, 0x0) 10:26:51 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002040), 0x389141, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) [ 504.796783][ T27] audit: type=1804 audit(1669285611.024:105): pid=7248 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2964326487/syzkaller.gthnl9/80/bus" dev="sda1" ino=1164 res=1 errno=0 10:26:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="4120a71c5a0fa2aece8b12660300b3000000000081a5268b870f04c40ccad70d53ce2d6a601ab17cf6e19b75da805ce68cbec8f3c10c409b243177"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000340)=""/124, 0xffffff23}], 0x136, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 504.950926][ T27] audit: type=1800 audit(1669285611.024:106): pid=7248 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 10:26:51 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002040), 0x389141, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 10:26:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, 0x0) 10:26:51 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002040), 0x389141, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) [ 505.364605][ T7266] BUG: unable to handle page fault for address: fffffbc0000001d8 [ 505.372715][ T7266] #PF: supervisor read access in kernel mode [ 505.378710][ T7266] #PF: error_code(0x0000) - not-present page [ 505.384705][ T7266] PGD 23ffe4067 P4D 23ffe4067 PUD 0 [ 505.390027][ T7266] Oops: 0000 [#1] PREEMPT SMP KASAN [ 505.395244][ T7266] CPU: 0 PID: 7266 Comm: syz-executor.3 Not tainted 6.1.0-rc5-next-20221116-syzkaller #0 [ 505.405077][ T7266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 505.415150][ T7266] RIP: 0010:vmx_handle_exit_irqoff+0x338/0x750 [ 505.421349][ T7266] Code: 00 01 be 01 03 00 00 48 89 ef e8 63 73 e8 ff e9 96 fd ff ff e8 f9 b1 5f 00 48 89 e8 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 <0f> b6 0c 10 48 8d 45 01 48 89 c6 48 c1 ee 03 0f b6 14 16 48 89 ee [ 505.441074][ T7266] RSP: 0018:ffffc90009aafb08 EFLAGS: 00010806 [ 505.447174][ T7266] RAX: 1fffffc0000001d8 RBX: ffff88802d858000 RCX: ffffc9000ce27000 [ 505.455171][ T7266] RDX: dffffc0000000000 RSI: ffffffff8120f2e7 RDI: 0000000000000005 [ 505.463164][ T7266] RBP: fffffe0000000ec0 R08: 0000000000000005 R09: 0000000080000000 [ 505.471157][ T7266] R10: 0000000080000000 R11: 0000000000000000 R12: 00000000800000ec [ 505.479146][ T7266] R13: 0000000080000000 R14: ffff88802d858038 R15: 0001000000000000 [ 505.487135][ T7266] FS: 00007fd0885be700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 505.496074][ T7266] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 505.502666][ T7266] CR2: fffffbc0000001d8 CR3: 0000000077764000 CR4: 00000000003526f0 [ 505.510643][ T7266] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 505.518615][ T7266] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 505.526599][ T7266] Call Trace: [ 505.529886][ T7266] [ 505.532823][ T7266] vcpu_enter_guest+0x3539/0x6100 [ 505.537884][ T7266] ? lock_release+0x810/0x810 [ 505.542613][ T7266] ? kvm_check_nested_events+0x100/0x100 [ 505.548267][ T7266] ? __local_bh_enable_ip+0xa4/0x130 [ 505.553643][ T7266] ? kvm_arch_vcpu_ioctl_run+0xa84/0x2b90 [ 505.559383][ T7266] kvm_arch_vcpu_ioctl_run+0xa84/0x2b90 [ 505.564964][ T7266] kvm_vcpu_ioctl+0x574/0xfc0 [ 505.569668][ T7266] ? kvm_release_pfn_dirty+0x220/0x220 [ 505.575157][ T7266] ? xfd_validate_state+0x5d/0x180 [ 505.580280][ T7266] ? __fget_files+0x26a/0x440 [ 505.584995][ T7266] ? bpf_lsm_file_ioctl+0x9/0x10 [ 505.589978][ T7266] ? kvm_release_pfn_dirty+0x220/0x220 [ 505.595458][ T7266] __x64_sys_ioctl+0x197/0x210 [ 505.600253][ T7266] do_syscall_64+0x39/0xb0 [ 505.604710][ T7266] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 505.610652][ T7266] RIP: 0033:0x7fd08788c0d9 [ 505.615074][ T7266] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 505.634689][ T7266] RSP: 002b:00007fd0885be168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 505.643107][ T7266] RAX: ffffffffffffffda RBX: 00007fd0879abf80 RCX: 00007fd08788c0d9 [ 505.651091][ T7266] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 505.659065][ T7266] RBP: 00007fd0878e7ae9 R08: 0000000000000000 R09: 0000000000000000 [ 505.667036][ T7266] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 505.675017][ T7266] R13: 00007ffdd33add6f R14: 00007fd0885be300 R15: 0000000000022000 [ 505.683016][ T7266] [ 505.686043][ T7266] Modules linked in: [ 505.689940][ T7266] CR2: fffffbc0000001d8 [ 505.694094][ T7266] ---[ end trace 0000000000000000 ]--- [ 505.699567][ T7266] RIP: 0010:vmx_handle_exit_irqoff+0x338/0x750 [ 505.705744][ T7266] Code: 00 01 be 01 03 00 00 48 89 ef e8 63 73 e8 ff e9 96 fd ff ff e8 f9 b1 5f 00 48 89 e8 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 <0f> b6 0c 10 48 8d 45 01 48 89 c6 48 c1 ee 03 0f b6 14 16 48 89 ee [ 505.725363][ T7266] RSP: 0018:ffffc90009aafb08 EFLAGS: 00010806 [ 505.731445][ T7266] RAX: 1fffffc0000001d8 RBX: ffff88802d858000 RCX: ffffc9000ce27000 [ 505.739430][ T7266] RDX: dffffc0000000000 RSI: ffffffff8120f2e7 RDI: 0000000000000005 [ 505.747407][ T7266] RBP: fffffe0000000ec0 R08: 0000000000000005 R09: 0000000080000000 [ 505.755383][ T7266] R10: 0000000080000000 R11: 0000000000000000 R12: 00000000800000ec [ 505.763381][ T7266] R13: 0000000080000000 R14: ffff88802d858038 R15: 0001000000000000 [ 505.771372][ T7266] FS: 00007fd0885be700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 505.780314][ T7266] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 505.786908][ T7266] CR2: fffffbc0000001d8 CR3: 0000000077764000 CR4: 00000000003526f0 [ 505.794902][ T7266] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 505.802901][ T7266] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 505.810881][ T7266] Kernel panic - not syncing: Fatal exception [ 505.817098][ T7266] Kernel Offset: disabled [ 505.821423][ T7266] Rebooting in 86400 seconds..