}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) 02:33:19 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$clear(0xf, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240), &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'vmac(aes-asm)\x00'}}, &(0x7f0000000300), 0x0) 02:33:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000a14000/0x3000)=nil, 0x3) 02:33:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) [ 2376.421153][T21528] No such timeout policy "syz1" 02:33:19 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0xfff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$mice(0xffffffffffffff9c, 0x0, 0x103881) ioctl$PPPIOCSMRRU(r1, 0x4004743b, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, r2, 0x0, 0x0) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{}, {}, [{0x2, 0x5}, {}], {}, [{}], {0x10, 0x2}}, 0x3c, 0x3) 02:33:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:33:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r2}}) sendfile(r0, r1, &(0x7f0000000040), 0xa808) [ 2376.501273][T21537] No such timeout policy "syz1" 02:33:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r2}}) sendfile(r0, r1, &(0x7f0000000040), 0xa808) 02:33:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:33:20 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x20000060}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 02:33:20 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xb, 0xfffff}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x8}, 0x20) 02:33:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$clear(0xf, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240), &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'vmac(aes-asm)\x00'}}, &(0x7f0000000300), 0x0) 02:33:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r2}}) sendfile(r0, r1, &(0x7f0000000040), 0xa808) 02:33:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r3, 0xf, 0x0, 0x0, {0xf, 0x4}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x24}}, 0x0) [ 2377.505728][T21590] BPF:[1] RESTRICT (anon) [ 2377.548101][T21592] BPF:[1] RESTRICT (anon) [ 2377.569320][T21590] BPF:type_id=1048575 [ 2377.576941][T21592] BPF:type_id=1048575 02:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r2}}) sendfile(r0, r1, &(0x7f0000000040), 0xa808) [ 2377.630440][T21590] BPF: [ 2377.644366][T21592] BPF: [ 2377.655388][T21590] BPF:Invalid type_id [ 2377.669818][T21592] BPF:Invalid type_id 02:33:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:33:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 2377.688891][T21590] BPF: [ 2377.688891][T21590] [ 2377.704170][T21592] BPF: [ 2377.704170][T21592] 02:33:20 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x3ff) 02:33:20 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:33:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 2377.968634][T21620] msdos filesystem being mounted at /root/syzkaller-testdir655636916/syzkaller.yNP9wr/201/file0 supports timestamps until 2107 (0x10391447e) [ 2378.038400][ T27] audit: type=1804 audit(8033740400.784:2854): pid=21620 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir655636916/syzkaller.yNP9wr/201/file0/bus" dev="loop0" ino=298 res=1 [ 2378.140350][ T27] audit: type=1800 audit(8033740400.784:2855): pid=21620 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=298 res=0 02:33:21 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x20000060}, 0x60) read$FUSE(r1, &(0x7f0000000880), 0x1000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) r3 = gettid() tkill(r3, 0x16) 02:33:21 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) shutdown(r0, 0x1) sendmmsg$inet(r0, &(0x7f0000002a80)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b", 0x14}], 0x1}}], 0x1, 0x0) [ 2378.341424][ T27] audit: type=1800 audit(8033740400.924:2856): pid=21620 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=298 res=0 02:33:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) keyctl$clear(0xf, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240), &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'vmac(aes-asm)\x00'}}, &(0x7f0000000300), 0x0) 02:33:21 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x5867, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b24dee523010b00fbfef0000009", @ANYRES32=0x0, @ANYBLOB="b5219e771300000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:33:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:33:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:33:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) [ 2378.506917][T21642] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2378.516965][T21642] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 2378.534727][T21641] msdos filesystem being mounted at /root/syzkaller-testdir655636916/syzkaller.yNP9wr/202/file0 supports timestamps until 2107 (0x10391447e) [ 2378.537130][T21642] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 2378.649187][ T27] audit: type=1804 audit(8033740401.394:2857): pid=21658 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir787656805/syzkaller.OcBpjq/2208/bus" dev="sda1" ino=16360 res=1 [ 2378.681672][ T27] audit: type=1800 audit(8033740401.394:2858): pid=21658 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16360 res=0 [ 2378.712582][ T27] audit: type=1804 audit(8033740401.414:2859): pid=21641 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir655636916/syzkaller.yNP9wr/202/file0/bus" dev="loop0" ino=299 res=1 [ 2378.739212][T21661] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 2378.749336][T21661] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 2378.763158][T21661] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 2378.775451][ T27] audit: type=1800 audit(8033740401.414:2860): pid=21641 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=299 res=0 02:33:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$int_in(r0, 0x5421, &(0x7f00000003c0)=0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:33:21 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:33:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160040000800e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:33:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 2379.233576][T21673] msdos filesystem being mounted at /root/syzkaller-testdir655636916/syzkaller.yNP9wr/203/file0 supports timestamps until 2107 (0x10391447e) 02:33:22 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 2379.358397][ T27] audit: type=1804 audit(8033740402.104:2861): pid=21673 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir655636916/syzkaller.yNP9wr/203/file0/bus" dev="loop0" ino=300 res=1 02:33:22 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast1=0xac14140a}, "00006371ae9b1c01"}}}}}, 0x0) [ 2379.540301][ T27] audit: type=1800 audit(8033740402.104:2862): pid=21673 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=300 res=0 02:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:33:22 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:33:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 02:33:22 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:33:22 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 02:33:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@can_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x3}]}, 0x1c}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 2379.909437][ T27] audit: type=1804 audit(8033740402.654:2863): pid=21704 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir787656805/syzkaller.OcBpjq/2209/bus" dev="sda1" ino=16336 res=1 [ 2379.979512][T21709] msdos filesystem being mounted at /root/syzkaller-testdir655636916/syzkaller.yNP9wr/204/file0 supports timestamps until 2107 (0x10391447e) 02:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:33:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 02:33:23 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 02:33:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 02:33:23 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f00000000c0)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 02:33:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x310) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/115, 0x73}], 0x1, 0x7) 02:33:23 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r3, &(0x7f00000001c0)={0x8}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 02:33:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:33:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 02:33:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 02:33:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 02:33:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffe000/0x2000)=nil) 02:33:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 02:33:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 02:33:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 02:33:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:33:24 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x2041, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 02:33:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 02:33:24 executing program 5: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={&(0x7f0000000240)="2ef531f2a7f2140f07f1b17e61fc78ea4b51ac3c2e518045573a672048c2b0edeba827d152d3c221830e130ae4841cef0c16ec43b8597d61d5117b1fb1faa74e2c7aed4961802bfa3562d68cf21b7d69c521ed118c1e3a", 0x0, 0x0, 0x0}, 0x38) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', 0x0, 0xa}) 02:33:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 02:33:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 02:33:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 02:33:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:33:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_ENDIAN(0x14, 0x0) unshare(0x20000) socketpair(0x8000000000001e, 0x5, 0x0, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$llc(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x65, 0x21, &(0x7f0000000180)={0x1a, 0x101, 0x5, 0x3f, 0x5, 0x4, @link_local}, 0x10) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}}) read$usbfs(r2, 0x0, 0x0) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) splice(0xffffffffffffffff, &(0x7f00000001c0)=0x800, r3, &(0x7f0000000240)=0x6, 0x9, 0x2) setns(r5, 0x0) 02:33:25 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000240)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}) 02:33:25 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) 02:33:25 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000280)={0xa, 0x4}, 0xc) pipe2(&(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:33:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x91}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) listen(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000180)) listen(0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 02:33:25 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x0) 02:33:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:33:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 02:33:25 executing program 4: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$nl_sock_diag(0x10, 0x3, 0x4) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 02:33:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}, [@call={0x44}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 2383.298935][T21837] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 02:33:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x0, 0x0, 0x7ff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x7e, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) [ 2383.352013][T21837] BPF: [ 2383.364627][T21837] BPF:Member exceeds struct_size [ 2383.378652][T21832] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved [ 2383.379258][T21837] BPF: [ 2383.379258][T21837] 02:33:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) [ 2383.545782][T21832] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 02:33:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x0, 0x0, 0x7ff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x7e, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) 02:33:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x34000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632977", 0x0, 0x100, 0x6000000000000000}, 0x28) 02:33:26 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcc, 0xba, 0x85, 0x40, 0x403, 0x6010, 0xeadf, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x99, 0x62, 0xd3}}]}}]}}, 0x0) 02:33:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x0, 0x0, 0x7ff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x7e, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) 02:33:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_RESTRICT_KEYRING(0x14, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) [ 2384.045522][T16842] usb 5-1: new high-speed USB device number 19 using dummy_hcd 02:33:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) [ 2384.295976][T16842] usb 5-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=ea.df [ 2384.305246][T16842] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2384.319584][T16842] usb 5-1: config 0 descriptor?? [ 2384.366439][T16842] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 2384.374551][T16842] usb 5-1: Detected FT-X [ 2384.585095][T16842] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 2384.621912][T16842] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 2384.681836][T16842] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 2384.705147][T16842] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 2384.760132][T16842] usb 5-1: USB disconnect, device number 19 [ 2384.832260][T16842] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 2384.865820][T16842] ftdi_sio 5-1:0.0: device disconnected [ 2385.461891][T16842] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 2385.692434][T16842] usb 5-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=ea.df [ 2385.704892][T16842] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2385.732433][T16842] usb 5-1: config 0 descriptor?? [ 2385.773212][T16842] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 2385.780888][T16842] usb 5-1: Detected FT-X [ 2385.985067][T16842] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 2386.012825][T16842] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 2386.051904][T16842] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 2386.063672][T16842] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 2386.073736][T16842] usb 5-1: USB disconnect, device number 20 [ 2386.091957][T16842] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 2386.111849][T16842] ftdi_sio 5-1:0.0: device disconnected 02:33:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:33:29 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x10000) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) dup2(r2, r1) 02:33:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x400) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 02:33:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x0, 0x0, 0x7ff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x7e, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) 02:33:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) fchmod(r0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)) 02:33:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00009a0000/0x1000)=nil, 0x1000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 2386.387763][T21936] block nbd3: shutting down sockets 02:33:29 executing program 0: socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9302, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x40000) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 02:33:29 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x10000) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) dup2(r2, r1) 02:33:29 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00009a0000/0x1000)=nil, 0x1000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:33:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x400) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 2386.641529][T21956] block nbd3: shutting down sockets 02:33:29 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x10000) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) dup2(r2, r1) [ 2386.699906][T21955] device batadv0 entered promiscuous mode [ 2386.727776][T21955] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 2386.773267][T21955] device batadv0 left promiscuous mode [ 2386.809314][T21967] block nbd3: shutting down sockets 02:33:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x400) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 02:33:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 02:33:32 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x10000) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) dup2(r2, r1) 02:33:32 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00009a0000/0x1000)=nil, 0x1000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:33:32 executing program 0: socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9302, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x40000) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 02:33:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x400) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 02:33:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x400) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 2389.524392][T21988] device batadv0 entered promiscuous mode [ 2389.536456][T21992] block nbd3: shutting down sockets [ 2389.551557][T21988] 8021q: adding VLAN 0 to HW filter on device macvtap1 02:33:32 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) [ 2389.599274][T21988] device batadv0 left promiscuous mode 02:33:32 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00009a0000/0x1000)=nil, 0x1000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:33:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x400) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 02:33:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x81, 0x1, 0x0, 0x5, 0x6}, 0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:33:32 executing program 0: socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9302, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x40000) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 02:33:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x400) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 2390.067109][T22022] kvm [22015]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 2390.094308][T22022] kvm [22015]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006d [ 2390.133412][T22022] kvm [22015]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000d [ 2390.170491][T22026] device batadv0 entered promiscuous mode [ 2390.179182][T22026] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 2390.194560][T22026] device batadv0 left promiscuous mode [ 2390.216063][T22022] kvm [22015]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000035 [ 2390.259238][T22022] kvm [22015]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000059 [ 2390.311200][T22022] kvm [22015]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000027 [ 2390.358391][T22022] kvm [22015]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000031 [ 2390.444546][T22022] kvm [22015]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006b [ 2390.459986][T22022] kvm [22015]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007f [ 2390.471073][T22022] kvm [22015]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000065 02:33:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r3, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:33:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) 02:33:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 02:33:35 executing program 0: socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) semget$private(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9302, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x40000) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 02:33:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200142f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa330022eb", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="48002410"], 0x0) 02:33:35 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_GETDRIVER(r0, 0x8010550e, &(0x7f0000000100)={0x0, "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"}) [ 2392.691798][T22056] device batadv0 entered promiscuous mode [ 2392.703048][T22056] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 2392.736136][T22056] device batadv0 left promiscuous mode 02:33:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2392.909432][T22067] bridge0: port 2(bridge_slave_1) entered disabled state [ 2392.916758][T22067] bridge0: port 1(bridge_slave_0) entered disabled state [ 2392.925206][T22067] device bridge0 entered promiscuous mode 02:33:35 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) [ 2392.974818][T22070] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 02:33:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni-avx2\x00'}, 0x58) [ 2393.045521][T22070] bridge0: port 2(bridge_slave_1) entered blocking state [ 2393.053164][T22070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2393.062673][T22070] bridge0: port 1(bridge_slave_0) entered blocking state [ 2393.070084][T22070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2393.214118][T22067] bridge0: port 2(bridge_slave_1) entered disabled state [ 2393.221407][T22067] bridge0: port 1(bridge_slave_0) entered disabled state 02:33:36 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4147, 0x0) 02:33:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r3, r2, 0x0, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') sendfile(r4, r4, &(0x7f0000000080)=0x8, 0x9) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r6, r5, 0x0, 0x9) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r8, r7, 0x0, 0x9) 02:33:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x15, 0x80005, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 02:33:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) close(r0) 02:33:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x139) 02:33:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 02:33:36 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:33:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 02:33:36 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2e101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socket(0x1e, 0x4, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 2393.836491][T22128] bridge0: port 2(bridge_slave_1) entered disabled state [ 2393.871347][T22128] device bridge0 entered promiscuous mode [ 2393.977346][T22129] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2394.016797][T22129] bridge0: port 2(bridge_slave_1) entered blocking state 02:33:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2394.024204][T22129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2394.116331][T22132] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 02:33:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 2394.215376][T22132] bridge0: port 2(bridge_slave_1) entered blocking state [ 2394.222779][T22132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2394.231057][T22132] bridge0: port 1(bridge_slave_0) entered blocking state [ 2394.238688][T22132] bridge0: port 1(bridge_slave_0) entered forwarding state 02:33:37 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 2394.517151][T22144] bridge0: port 2(bridge_slave_1) entered disabled state 02:33:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x139) 02:33:37 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 2394.682159][T22148] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2394.730112][T22148] bridge0: port 2(bridge_slave_1) entered blocking state [ 2394.737432][T22148] bridge0: port 2(bridge_slave_1) entered forwarding state 02:33:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 02:33:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 02:33:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2395.060510][T22170] bridge0: port 2(bridge_slave_1) entered disabled state 02:33:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x139) 02:33:37 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2e101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socket(0x1e, 0x4, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:33:37 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 2395.192872][T22174] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2395.230519][T22174] bridge0: port 2(bridge_slave_1) entered blocking state [ 2395.238078][T22174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2395.326577][T12859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2395.355934][T22175] bridge0: port 2(bridge_slave_1) entered disabled state [ 2395.363025][T22175] bridge0: port 1(bridge_slave_0) entered disabled state 02:33:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x139) 02:33:38 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:33:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x139) [ 2395.788998][T22176] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 02:33:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x139) [ 2395.907674][T22176] bridge0: port 2(bridge_slave_1) entered blocking state [ 2395.915009][T22176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2395.923525][T22176] bridge0: port 1(bridge_slave_0) entered blocking state [ 2395.931526][T22176] bridge0: port 1(bridge_slave_0) entered forwarding state 02:33:38 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:33:38 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:33:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x368, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) 02:33:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x139) 02:33:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080), 0x4) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:33:39 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2e101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socket(0x1e, 0x4, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:33:39 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 02:33:39 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 2396.550528][T22239] bridge0: port 2(bridge_slave_1) entered disabled state [ 2396.557740][T22239] bridge0: port 1(bridge_slave_0) entered disabled state 02:33:39 executing program 0: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000000070100000000000000000000ff060008000100", @ANYRES32=r1], 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:33:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r3, 0x28, 0x0, 0x0, &(0x7f0000000f00)=0x10) 02:33:39 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) rt_sigprocmask(0x2, 0x0, &(0x7f00000000c0), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 2396.969383][T22251] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 02:33:39 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x44}, 0x68) [ 2397.067364][T22251] bridge0: port 2(bridge_slave_1) entered blocking state [ 2397.074883][T22251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2397.083876][T22251] bridge0: port 1(bridge_slave_0) entered blocking state [ 2397.091184][T22251] bridge0: port 1(bridge_slave_0) entered forwarding state 02:33:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x5609, 0x7fffffffefff) 02:33:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x400800, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000000c0)={0x401, 0x3}) r3 = socket(0xa, 0x3, 0x84) getsockopt$inet6_int(r3, 0x29, 0x1, 0x0, &(0x7f0000000040)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="330006008408003ed9d767c08b3ec7fe7337db7d076b50c1ab72f4d9ce83f60c157cba3236828a695ce1d6b89287b624ae598ded8cded79f9150819ae29de7e034634e76f3b9554d7ae9fc685f51c5b0e22e176860f735fc0e3e25e8d618e88953b701dbfe42d1266343e28613fa532be38274c3bf75bd136777c72b50000000000000000000000000fc32db93d3ce68fc23f53640dd51441ab046c947e37971b964ab3be6a593a9c4a80688b4a940b48d", @ANYRES16=r5, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000000000000000004000380"], 0x30}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x13}}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x81}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x9c}}, 0x0) [ 2397.333125][T22276] device vlan2 entered promiscuous mode [ 2397.356011][T22276] device batadv0 entered promiscuous mode [ 2397.382975][T22276] device batadv0 left promiscuous mode 02:33:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 02:33:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_1\x00'}) 02:33:40 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', '&&C{J%\n'}, 0xd) [ 2397.505129][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 2397.505226][ T27] audit: type=1400 audit(8033740420.254:2869): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name="&&C{J%" pid=22283 comm="syz-executor.3" 02:33:40 executing program 5: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2e101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socket(0x1e, 0x4, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:33:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0xc1205531, 0xfffffffffffffffe) 02:33:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x3, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 02:33:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname(r2, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000001c0)=0x80) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x98}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:33:40 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7, 0x5, 0xbc, 0x8, 0x46d, 0x89d, 0x8666, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x20, 0xc3}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 2397.725573][T22303] ptrace attach of "/root/syz-executor.1"[22295] was attempted by "/root/syz-executor.1"[22303] 02:33:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) 02:33:40 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in6=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) syz_open_dev$sg(0x0, 0x0, 0x240) 02:33:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0xd, 0x9}]}}}]}, 0x3c}}, 0x0) 02:33:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "00000100000000000800449420eba71a4976e252922cb18f6e000100032e0b2936005404b0e0305feee875f2e3ff5f163ee340b77362b0ab0000000000000101013c58ecce66fd792bbf885bf5ff1b080000040025ad8e5ecc322d3a09ffc2c65400000000000000000000d0b2e400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e001903a070c9a86b9e05e11cd02804", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:33:40 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xde, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 2398.024221][T22325] bfs filesystem being mounted at /root/syzkaller-testdir320822194/syzkaller.3jklx4/733/file0 supports timestamps until 2106 (0xffffffff) 02:33:40 executing program 4: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 2398.082002][T14402] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 2398.195920][T14402] usb 3-1: Using ep0 maxpacket: 8 02:33:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10}]}}}]}, 0x5c}}, 0x0) [ 2398.325725][T14402] usb 3-1: New USB device found, idVendor=046d, idProduct=089d, bcdDevice=86.66 [ 2398.340382][T14402] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2398.359328][T14402] usb 3-1: config 0 descriptor?? [ 2398.419013][T14402] gspca_main: gspca_zc3xx-2.14.0 probing 046d:089d 02:33:41 executing program 5: inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x5, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x94, 0x81}}]}}}]}}]}}, 0x0) 02:33:41 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) 02:33:41 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x34) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 02:33:41 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask', 0x3d, 0x100000001}}]}) [ 2399.021907][T16842] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 2399.067478][T14402] input: gspca_zc3xx as /devices/platform/dummy_hcd.2/usb3/3-1/input/input187 [ 2399.084338][T22364] hfs: dir_umask requires a value [ 2399.089380][T22364] hfs: unable to parse mount options [ 2399.196090][T22364] hfs: dir_umask requires a value [ 2399.201564][T22364] hfs: unable to parse mount options [ 2399.241851][T16842] usb 6-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2399.251669][T16842] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 2399.261469][T16842] usb 6-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 2399.269528][T14402] usb 3-1: USB disconnect, device number 40 [ 2399.279362][T16842] usb 6-1: config 1 interface 0 has no altsetting 0 [ 2399.461910][T16842] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2399.478990][T16842] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2399.490264][T16842] usb 6-1: Product: syz [ 2399.495385][T16842] usb 6-1: Manufacturer: syz [ 2399.500291][T16842] usb 6-1: SerialNumber: syz [ 2399.836279][T16842] usb 6-1: USB disconnect, device number 24 [ 2400.071850][T32100] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 2400.191877][T32100] usb 3-1: Using ep0 maxpacket: 8 [ 2400.361874][T32100] usb 3-1: New USB device found, idVendor=046d, idProduct=089d, bcdDevice=86.66 [ 2400.370894][T32100] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2400.442920][T32100] usb 3-1: config 0 descriptor?? [ 2400.511063][T32100] gspca_main: gspca_zc3xx-2.14.0 probing 046d:089d [ 2400.742139][T14402] usb 6-1: new high-speed USB device number 25 using dummy_hcd 02:33:43 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7, 0x5, 0xbc, 0x8, 0x46d, 0x89d, 0x8666, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x20, 0xc3}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 02:33:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000003c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) accept(r4, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) write$binfmt_elf64(r1, 0x0, 0x4) 02:33:43 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask', 0x3d, 0x100000001}}]}) 02:33:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') exit(0x0) getdents64(r0, 0x0, 0x0) 02:33:43 executing program 4: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 2400.850747][T32100] gspca_zc3xx: reg_w_i err -71 [ 2400.856623][T32100] gspca_zc3xx: probe of 3-1:0.0 failed with error -71 [ 2400.875639][T32100] usb 3-1: USB disconnect, device number 41 [ 2400.908785][T22425] hfs: dir_umask requires a value [ 2400.914072][T22425] hfs: unable to parse mount options 02:33:43 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask', 0x3d, 0x100000001}}]}) [ 2400.982597][T14402] usb 6-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2400.998967][T14402] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 02:33:43 executing program 3: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 2401.047297][T14402] usb 6-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 2401.092211][T14402] usb 6-1: config 1 interface 0 has no altsetting 0 [ 2401.129964][T22442] hfs: dir_umask requires a value [ 2401.151700][T22442] hfs: unable to parse mount options 02:33:44 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@dir_umask={'dir_umask', 0x3d, 0x100000001}}]}) [ 2401.272552][T14402] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2401.281575][T14402] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2401.302583][T14402] usb 6-1: Product: syz [ 2401.315427][T14402] usb 6-1: Manufacturer: syz [ 2401.324800][T14402] usb 6-1: SerialNumber: syz [ 2401.347272][T22452] hfs: dir_umask requires a value [ 2401.359270][T22452] hfs: unable to parse mount options [ 2401.441877][T32100] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 2401.543228][T32100] usb 3-1: Using ep0 maxpacket: 8 [ 2401.639115][T14402] usb 6-1: USB disconnect, device number 25 02:33:44 executing program 5: inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x5, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x94, 0x81}}]}}}]}}]}}, 0x0) 02:33:44 executing program 0: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 2401.685644][T32100] usb 3-1: New USB device found, idVendor=046d, idProduct=089d, bcdDevice=86.66 [ 2401.701743][T32100] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2401.748013][T32100] usb 3-1: config 0 descriptor?? [ 2401.818266][T32100] gspca_main: gspca_zc3xx-2.14.0 probing 046d:089d 02:33:44 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000206010000000000000000000000000010000300686173683a69702c6d6163000900020073797a310000000005000500020000001df15469634eef7860d58f702d4db05e936983b773caefec81638f1605eb1c6ad70a7094f26868e6501aa7f7539ad47cabc6859e0909921024fb512cfc384b67d79ad316be5c91"], 0x38}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getuid() r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4}, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r5}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 2402.304960][T16842] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 2402.535531][T32100] input: gspca_zc3xx as /devices/platform/dummy_hcd.2/usb3/3-1/input/input188 [ 2402.611917][T16842] usb 6-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2402.639504][T16842] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 2402.679190][T16842] usb 6-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 02:33:45 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000206010000000000000000000000000010000300686173683a69702c6d6163000900020073797a310000000005000500020000001df15469634eef7860d58f702d4db05e936983b773caefec81638f1605eb1c6ad70a7094f26868e6501aa7f7539ad47cabc6859e0909921024fb512cfc384b67d79ad316be5c91"], 0x38}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getuid() r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4}, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r5}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 2402.726180][T16842] usb 6-1: config 1 interface 0 has no altsetting 0 [ 2402.856038][T14402] usb 3-1: USB disconnect, device number 42 [ 2402.938729][T16842] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2402.965608][T16842] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2402.999614][T16842] usb 6-1: Product: syz [ 2403.005922][T16842] usb 6-1: Manufacturer: syz [ 2403.017281][T16842] usb 6-1: SerialNumber: syz [ 2403.555969][T16842] usb 6-1: USB disconnect, device number 26 02:33:46 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7, 0x5, 0xbc, 0x8, 0x46d, 0x89d, 0x8666, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x20, 0xc3}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 02:33:46 executing program 3: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:33:46 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000206010000000000000000000000000010000300686173683a69702c6d6163000900020073797a310000000005000500020000001df15469634eef7860d58f702d4db05e936983b773caefec81638f1605eb1c6ad70a7094f26868e6501aa7f7539ad47cabc6859e0909921024fb512cfc384b67d79ad316be5c91"], 0x38}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getuid() r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4}, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r5}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 02:33:46 executing program 4: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:33:46 executing program 0: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:33:46 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000206010000000000000000000000000010000300686173683a69702c6d6163000900020073797a310000000005000500020000001df15469634eef7860d58f702d4db05e936983b773caefec81638f1605eb1c6ad70a7094f26868e6501aa7f7539ad47cabc6859e0909921024fb512cfc384b67d79ad316be5c91"], 0x38}}, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getuid() r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r4}, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r5}, 0x3c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 2404.254119][T16842] usb 3-1: new high-speed USB device number 43 using dummy_hcd 02:33:47 executing program 5: inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x5, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x94, 0x81}}]}}}]}}]}}, 0x0) [ 2404.345591][T16842] usb 3-1: Using ep0 maxpacket: 8 [ 2404.465799][T16842] usb 3-1: New USB device found, idVendor=046d, idProduct=089d, bcdDevice=86.66 [ 2404.496489][T16842] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2404.587631][T16842] usb 3-1: config 0 descriptor?? [ 2404.675543][T16842] gspca_main: gspca_zc3xx-2.14.0 probing 046d:089d 02:33:47 executing program 1: perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8000000000000000, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2405.173344][T12351] usb 6-1: new high-speed USB device number 27 using dummy_hcd 02:33:48 executing program 3: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 2405.423633][T12351] usb 6-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2405.435356][T16842] input: gspca_zc3xx as /devices/platform/dummy_hcd.2/usb3/3-1/input/input189 [ 2405.464095][T12351] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 2405.510611][T12351] usb 6-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 2405.556271][T12351] usb 6-1: config 1 interface 0 has no altsetting 0 02:33:48 executing program 0: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:33:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000380)="5ab726ec46d6a7f0", 0x8}, {&(0x7f00000003c0)="f724d4402bd819817e185216448ee35dfc52ceddffe4a280c16d9e1149fcfc98124af28b549301ab4ffcd1fc0a531deaf58d5634b2511b4730df89c4cc914ad534fcff6fef3bd746527b129d028aa5bd707989d5", 0x54}, {&(0x7f0000000440)="59867264bd86a43afc6ef950a6409813b3822436bad42a016edd2c1a00b4f30372d9736e55e4f4bef27a3c7853cc7356edda71fcc95d6a366ac1d67b9bf3e07f825edae631fe15c4c24e96009dcd247bb542144a1c31e3215ee8fef2982791ef02887e2c40cf975ef33c6b", 0x6b}, {&(0x7f0000000500)="1ac9886b39b6762aba6b37f56bf4b8303ff02e61b8c5fe147cfec9853fa873fdc5c2e50837bf57ea7725f8dd03a734762de39f0b4b1dfc42b9f534bd86a8390c583a4bb2d77596a1368d5f90cc31a30922e0fe0f00540e79be0674e8684adccfff9e23753acb6127de7bdc422a3163f633b7bee18fe9afc7978c2ca45fbe323bc808f03106777f7c23cb1ddad68b8f", 0x8f}], 0x4) [ 2405.771902][T12351] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2405.783598][T14402] usb 3-1: USB disconnect, device number 43 [ 2405.828327][T12351] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2405.858888][T12351] usb 6-1: Product: syz [ 2405.890743][T12351] usb 6-1: Manufacturer: syz [ 2405.925393][T12351] usb 6-1: SerialNumber: syz [ 2406.426821][T12351] usb 6-1: USB disconnect, device number 27 02:33:49 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7, 0x5, 0xbc, 0x8, 0x46d, 0x89d, 0x8666, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5e, 0x20, 0xc3}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 2407.114229][T14402] usb 3-1: new high-speed USB device number 44 using dummy_hcd 02:33:49 executing program 5: inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x5, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x94, 0x81}}]}}}]}}]}}, 0x0) 02:33:49 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000380)="5ab726ec46d6a7f0", 0x8}, {&(0x7f00000003c0)="f724d4402bd819817e185216448ee35dfc52ceddffe4a280c16d9e1149fcfc98124af28b549301ab4ffcd1fc0a531deaf58d5634b2511b4730df89c4cc914ad534fcff6fef3bd746527b129d028aa5bd707989d5", 0x54}, {&(0x7f0000000440)="59867264bd86a43afc6ef950a6409813b3822436bad42a016edd2c1a00b4f30372d9736e55e4f4bef27a3c7853cc7356edda71fcc95d6a366ac1d67b9bf3e07f825edae631fe15c4c24e96009dcd247bb542144a1c31e3215ee8fef2982791ef02887e2c40cf975ef33c6b", 0x6b}, {&(0x7f0000000500)="1ac9886b39b6762aba6b37f56bf4b8303ff02e61b8c5fe147cfec9853fa873fdc5c2e50837bf57ea7725f8dd03a734762de39f0b4b1dfc42b9f534bd86a8390c583a4bb2d77596a1368d5f90cc31a30922e0fe0f00540e79be0674e8684adccfff9e23753acb6127de7bdc422a3163f633b7bee18fe9afc7978c2ca45fbe323bc808f03106777f7c23cb1ddad68b8f", 0x8f}], 0x4) [ 2407.222039][T14402] usb 3-1: Using ep0 maxpacket: 8 [ 2407.342529][T14402] usb 3-1: New USB device found, idVendor=046d, idProduct=089d, bcdDevice=86.66 [ 2407.351551][T14402] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2407.401995][T14402] usb 3-1: config 0 descriptor?? [ 2407.464595][T14402] gspca_main: gspca_zc3xx-2.14.0 probing 046d:089d 02:33:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 02:33:50 executing program 4: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x10000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mlockall(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:33:50 executing program 0: r0 = memfd_create(&(0x7f0000000080)='keyring[)mime_typewlan1-selinuxvboxnet0$nodeveth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000340)="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", 0x300}], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f0000000300)) [ 2407.667828][T22599] xt_CT: No such helper "syz1" 02:33:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) [ 2407.716155][T22602] xt_CT: No such helper "syz1" [ 2407.722505][T12351] usb 6-1: new high-speed USB device number 28 using dummy_hcd 02:33:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="f00fc74f906766c7442400010000006766c7442402000000006766c744240600000000670f0114240f22c2baf80c66b8d01a968d66efbafc0c66b8b500000066ef2e99640f0f8200700cbaf80c66b81cb7068166efbafc0cb8aa4feff40f01df0fae060010", 0x65}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4cf], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:33:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="f00fc74f906766c7442400010000006766c7442402000000006766c744240600000000670f0114240f22c2baf80c66b8d01a968d66efbafc0c66b8b500000066ef2e99640f0f8200700cbaf80c66b81cb7068166efbafc0cb8aa4feff40f01df0fae060010", 0x65}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4cf], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2407.992055][T12351] usb 6-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2408.034514][T12351] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 2408.067494][T12351] usb 6-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 2408.128486][T12351] usb 6-1: config 1 interface 0 has no altsetting 0 [ 2408.165476][T14402] input: gspca_zc3xx as /devices/platform/dummy_hcd.2/usb3/3-1/input/input190 02:33:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="f00fc74f906766c7442400010000006766c7442402000000006766c744240600000000670f0114240f22c2baf80c66b8d01a968d66efbafc0c66b8b500000066ef2e99640f0f8200700cbaf80c66b81cb7068166efbafc0cb8aa4feff40f01df0fae060010", 0x65}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4cf], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2408.320510][T12351] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2408.337789][T12351] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2408.361093][T12351] usb 6-1: Product: syz [ 2408.369347][T12351] usb 6-1: Manufacturer: syz [ 2408.374713][T12351] usb 6-1: SerialNumber: syz 02:33:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000240)="f00fc74f906766c7442400010000006766c7442402000000006766c744240600000000670f0114240f22c2baf80c66b8d01a968d66efbafc0c66b8b500000066ef2e99640f0f8200700cbaf80c66b81cb7068166efbafc0cb8aa4feff40f01df0fae060010", 0x65}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4cf], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2408.503834][T16842] usb 3-1: USB disconnect, device number 44 02:33:51 executing program 3: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) [ 2408.806912][T12351] usb 6-1: USB disconnect, device number 28 02:33:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 02:33:52 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 02:33:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000380)="5ab726ec46d6a7f0", 0x8}, {&(0x7f00000003c0)="f724d4402bd819817e185216448ee35dfc52ceddffe4a280c16d9e1149fcfc98124af28b549301ab4ffcd1fc0a531deaf58d5634b2511b4730df89c4cc914ad534fcff6fef3bd746527b129d028aa5bd707989d5", 0x54}, {&(0x7f0000000440)="59867264bd86a43afc6ef950a6409813b3822436bad42a016edd2c1a00b4f30372d9736e55e4f4bef27a3c7853cc7356edda71fcc95d6a366ac1d67b9bf3e07f825edae631fe15c4c24e96009dcd247bb542144a1c31e3215ee8fef2982791ef02887e2c40cf975ef33c6b", 0x6b}, {&(0x7f0000000500)="1ac9886b39b6762aba6b37f56bf4b8303ff02e61b8c5fe147cfec9853fa873fdc5c2e50837bf57ea7725f8dd03a734762de39f0b4b1dfc42b9f534bd86a8390c583a4bb2d77596a1368d5f90cc31a30922e0fe0f00540e79be0674e8684adccfff9e23753acb6127de7bdc422a3163f633b7bee18fe9afc7978c2ca45fbe323bc808f03106777f7c23cb1ddad68b8f", 0x8f}], 0x4) 02:33:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={0x0, 0x7, 0x8}, 0x8) 02:33:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) socket$nl_route(0x10, 0x3, 0x0) 02:33:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 02:33:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000440)="8da4363ac0ed12000af9fdffff01004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d4f4d40eb378238d468fd90a285b0e2c5e2c42e8a32ab2d754ea24d7f7c969901cf420b415a7c37ed4e5a406eb1aaacb9521fc9fad82194d2d7891d5fa7a3ef3f0000000000000051a1eb3ce8e3d4575a9e947165ed7a257c355221d3c6a297336c732b4c234360c7abd4c270da603977d8ccdf7e99c1545e4a1eacae90a311e5f46b", 0xca, 0x10000}], 0x0, 0x0) 02:33:53 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) [ 2410.492782][ T27] audit: type=1800 audit(8033740433.244:2870): pid=22699 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16371 res=0 02:33:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 2410.865346][ T27] audit: type=1804 audit(8033740433.614:2871): pid=22705 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir787656805/syzkaller.OcBpjq/2232/file0" dev="sda1" ino=16371 res=1 02:33:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 02:33:54 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @random="a87748c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "63473e660665390407070000000001006a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73bbff6949e5fa4316a5d8c69"}}}}}}}, 0x0) 02:33:54 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) getdents64(r0, 0x0, 0x0) 02:33:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="5c643a2f2f8b"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 2411.648932][T22738] libceph: resolve '\d' (ret=-3): failed [ 2411.654935][T22738] libceph: Failed to parse monitor IPs: -3 [ 2411.670943][T22738] libceph: resolve '\d' (ret=-3): failed [ 2411.676847][T22738] libceph: Failed to parse monitor IPs: -3 02:33:54 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 02:33:56 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x82102, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) writev(r0, &(0x7f0000001700)=[{&(0x7f0000000380)="5ab726ec46d6a7f0", 0x8}, {&(0x7f00000003c0)="f724d4402bd819817e185216448ee35dfc52ceddffe4a280c16d9e1149fcfc98124af28b549301ab4ffcd1fc0a531deaf58d5634b2511b4730df89c4cc914ad534fcff6fef3bd746527b129d028aa5bd707989d5", 0x54}, {&(0x7f0000000440)="59867264bd86a43afc6ef950a6409813b3822436bad42a016edd2c1a00b4f30372d9736e55e4f4bef27a3c7853cc7356edda71fcc95d6a366ac1d67b9bf3e07f825edae631fe15c4c24e96009dcd247bb542144a1c31e3215ee8fef2982791ef02887e2c40cf975ef33c6b", 0x6b}, {&(0x7f0000000500)="1ac9886b39b6762aba6b37f56bf4b8303ff02e61b8c5fe147cfec9853fa873fdc5c2e50837bf57ea7725f8dd03a734762de39f0b4b1dfc42b9f534bd86a8390c583a4bb2d77596a1368d5f90cc31a30922e0fe0f00540e79be0674e8684adccfff9e23753acb6127de7bdc422a3163f633b7bee18fe9afc7978c2ca45fbe323bc808f03106777f7c23cb1ddad68b8f", 0x8f}], 0x4) 02:33:56 executing program 3: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x1ee) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x100007, 0x3, 0x8, 0x951, 0xe8f, 0x0, 0x0, 0x6, 0x4]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x3e, "097e2895d4d5382f7482e8b0bb4d61714275135a471d8e5f93353b6c767934617c8fb30af7750469684017eb54b7cc1f9f5780c2fc9b2cf11c067f24b4f8"}, 0x0) 02:33:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) socket$nl_route(0x10, 0x3, 0x0) 02:33:56 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) getdents64(r0, 0x0, 0x0) 02:33:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10d, 0xfffff000, &(0x7f0000000380)="57ee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:33:56 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x0) 02:33:56 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) getdents64(r0, 0x0, 0x0) [ 2413.747409][ T27] audit: type=1800 audit(8033740436.494:2872): pid=22754 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16246 res=0 02:33:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10d, 0xfffff000, &(0x7f0000000380)="57ee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:33:56 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = memfd_create(&(0x7f0000000040)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) getdents64(r0, 0x0, 0x0) 02:33:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10d, 0xfffff000, &(0x7f0000000380)="57ee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:33:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) socket$nl_route(0x10, 0x3, 0x0) [ 2414.122159][ T27] audit: type=1804 audit(8033740436.874:2873): pid=22764 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir787656805/syzkaller.OcBpjq/2233/file0" dev="sda1" ino=16246 res=1 02:33:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10d, 0xfffff000, &(0x7f0000000380)="57ee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 2414.326326][ T27] audit: type=1800 audit(8033740437.074:2874): pid=22778 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16346 res=0 02:33:57 executing program 3: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00f903ebaccb77a7fb00800100000000000000080001007808d38893542216dc0000c080715cf7cbf8112ae91000aaa139f76d7ebc84bdfdd47500000058b6afc3f86cefd8aac848b70317992ec6d48fd87f6785d964f73af1b9983b90c00d40eb7470f973d182d2e9c993e530b9ebd65289d697cdab75834b00010000050009000000000000", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 2414.638216][ T27] audit: type=1804 audit(8033740437.384:2875): pid=22778 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164905088/syzkaller.cLJt2Z/1924/file0" dev="sda1" ino=16346 res=1 02:33:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0xffffff0b}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000000440)="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"}}], 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 02:33:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0xfe80}, 0x1c) 02:33:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) 02:33:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) socket$nl_route(0x10, 0x3, 0x0) 02:33:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) socket$nl_route(0x10, 0x3, 0x0) 02:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:33:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) 02:33:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}, @TCA_RED_MAX_P={0x8, 0x3, 0x4}]}}]}, 0x150}}, 0x0) [ 2416.876037][ T27] audit: type=1800 audit(8033740439.624:2876): pid=22808 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16387 res=0 02:33:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) 02:33:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, 0x0) [ 2416.962815][ T27] audit: type=1800 audit(8033740439.624:2877): pid=22805 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16243 res=0 02:33:59 executing program 0: r0 = socket(0x100000000011, 0x2, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0xe) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) dup2(r0, r1) 02:33:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2417.219207][ T27] audit: type=1804 audit(8033740439.964:2879): pid=22805 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164905088/syzkaller.cLJt2Z/1925/file0" dev="sda1" ino=16243 res=1 [ 2417.248936][ T27] audit: type=1804 audit(8033740439.964:2878): pid=22808 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir787656805/syzkaller.OcBpjq/2234/file0" dev="sda1" ino=16387 res=1 02:34:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0xffffff0b}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000000440)="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"}}], 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 02:34:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}, @TCA_RED_MAX_P={0x8, 0x3, 0x4}]}}]}, 0x150}}, 0x0) 02:34:02 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x5452, &(0x7f0000000000)=0x9) 02:34:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:02 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) socket$nl_route(0x10, 0x3, 0x0) 02:34:02 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0x10000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x11f08) socket$nl_route(0x10, 0x3, 0x0) 02:34:02 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x5452, &(0x7f0000000000)=0x9) 02:34:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "6f0fb1caa4fc3ec292ef829a7f8dceb579ad878b8826913bc388fca4ef12499fdb210d4b2f46dacbd2610fccea093b0c22b9d26ad9ca0b059dc00612e7804fe6fad2e10153a554525b14572de3d3b17423390f19106e28d87881ce3cbc67b6c16971812293657280ce5a7a21eecbedb66bc96837724871d65dd400c14a5078e4ffcf518e42f1e8e3a7f4ffccd5d0e1fca44add10a8e30a937b87a7c8039573f22bc73a8ec54fe554d75dc2f95f18b1806b359e92c6800b00f25dd0ba3b8b2ce81ca87633d90414a99ff80842f0bfdd4d648cad429ab51f06a4c8cba64331100391f5250186aa06b8e8b90295cbd13faca19b4a19f69a27459f3f74e8b624b6ea"}, @TCA_RED_PARMS={0x14}, @TCA_RED_MAX_P={0x8, 0x3, 0x4}]}}]}, 0x150}}, 0x0) [ 2419.849152][ T27] audit: type=1800 audit(8033740442.594:2880): pid=22870 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16336 res=0 [ 2419.904222][ T27] audit: type=1800 audit(8033740442.614:2881): pid=22866 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16323 res=0 02:34:02 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x5452, &(0x7f0000000000)=0x9) [ 2419.982311][ T27] audit: type=1804 audit(8033740442.624:2882): pid=22872 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164905088/syzkaller.cLJt2Z/1926/file0" dev="sda1" ino=16336 res=1 02:34:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}, @TCA_RED_MAX_P={0x8, 0x3, 0x4}]}}]}, 0x150}}, 0x0) [ 2420.035977][ T27] audit: type=1804 audit(8033740442.634:2883): pid=22866 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir787656805/syzkaller.OcBpjq/2235/file0" dev="sda1" ino=16323 res=1 02:34:02 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x5452, &(0x7f0000000000)=0x9) 02:34:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:34:05 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) 02:34:05 executing program 5: io_setup(0x3, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) r3 = socket(0x25, 0x805, 0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0x34000}]) 02:34:05 executing program 2: setrlimit(0x0, &(0x7f00000000c0)) prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) 02:34:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0xffffff0b}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000000440)="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"}}], 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 02:34:05 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f04099167ca"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:34:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000700)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:34:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_tunnel_key={0x40, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @broadcast=0x1000000}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x58}}, 0x0) 02:34:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 2422.959356][T22921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 02:34:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @broadcast}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1, 0x9, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 02:34:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f04099167ca"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:34:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f04099167ca"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:34:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0xffffff0b}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x142, &(0x7f0000000440)="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"}}], 0x1c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 02:34:08 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x62) 02:34:08 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4079, 0xfef}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x218, 0x0) 02:34:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="04"], 0x1) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f000000, r1, 0x0, 0x8, 0xfffffffe}) 02:34:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f04099167ca"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:34:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f04099167ca"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 2425.865413][T23050] BPF: (anon) type_id=2 bits_offset=2 [ 2425.869697][T23056] BPF: (anon) type_id=2 bits_offset=2 [ 2425.870926][T23050] BPF: [ 2425.887156][T23056] BPF: [ 2425.894557][T23056] BPF:Member is not byte aligned [ 2425.895895][T23050] BPF:Member is not byte aligned [ 2425.899888][T23056] BPF: [ 2425.899888][T23056] 02:34:08 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x62) [ 2425.921150][T23050] BPF: [ 2425.921150][T23050] [ 2426.030712][T23076] BPF: (anon) type_id=2 bits_offset=2 [ 2426.067484][T23076] BPF: 02:34:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20049004}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c007400000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2426.082420][T23076] BPF:Member is not byte aligned 02:34:08 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x62) [ 2426.112896][T23076] BPF: [ 2426.112896][T23076] 02:34:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f04099167ca"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 02:34:08 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x62) [ 2426.204850][T23085] BPF: (anon) type_id=2 bits_offset=2 [ 2426.212624][T23085] BPF: [ 2426.219689][T23085] BPF:Member is not byte aligned [ 2426.228645][T23085] BPF: [ 2426.228645][T23085] 02:34:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f04099167ca"], 0x0, 0x7}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 2426.311736][T23097] BPF: (anon) type_id=2 bits_offset=2 [ 2426.341653][T23097] BPF: [ 2426.350070][T23097] BPF:Member is not byte aligned [ 2426.368718][T23097] BPF: [ 2426.368718][T23097] [ 2426.509233][T23087] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2426.629948][T23087] EXT4-fs (loop1): orphan cleanup on readonly fs [ 2426.679067][T23087] EXT4-fs error (device loop1): ext4_orphan_get:1268: comm syz-executor.1: bad orphan inode 128 [ 2426.691195][T23087] ext4_test_bit(bit=127, block=8) = 0 [ 2426.704341][T23087] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 02:34:11 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4079, 0xfef}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x218, 0x0) 02:34:11 executing program 0: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) ptrace$poke(0x21, r0, 0x0, 0x0) 02:34:11 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4079, 0xfef}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x218, 0x0) 02:34:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22048fbc, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0xd, 0x7ff}, 0x40) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/60, 0x3c) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x2000000, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet_udp(0x2, 0x2, 0x0) 02:34:11 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40046304, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2, 0x1000000, 0x0}) 02:34:11 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20049004}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c007400000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2428.963302][T23143] binder: 23137:23143 unknown command 0 [ 2428.969362][T23143] binder: 23137:23143 ioctl c0306201 20000100 returned -22 02:34:11 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20049004}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c007400000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2429.376563][T23141] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 02:34:12 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20049004}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c007400000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 2429.417238][T23141] EXT4-fs (loop1): orphan cleanup on readonly fs [ 2429.452472][T23141] EXT4-fs error (device loop1): ext4_orphan_get:1268: comm syz-executor.1: bad orphan inode 128 [ 2429.493885][T23141] ext4_test_bit(bit=127, block=8) = 0 [ 2429.499293][T23141] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 02:34:12 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20049004}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c007400000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:34:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x0, [0x8000000480, 0x1000000000000000], [0xc1]}) 02:34:12 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20049004}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c007400000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:34:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={0x0, 0x0, 0x2}) [ 2430.139379][T23176] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2430.217419][T23176] EXT4-fs (loop1): orphan cleanup on readonly fs [ 2430.262950][T23176] EXT4-fs error (device loop1): ext4_orphan_get:1268: comm syz-executor.1: bad orphan inode 128 02:34:13 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4079, 0xfef}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x218, 0x0) 02:34:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) 02:34:13 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x1a, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x1, "ffffefffa0f8ca1c"}]}}}}}}, 0x0) 02:34:13 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4079, 0xfef}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x218, 0x0) 02:34:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) [ 2430.309321][T23176] ext4_test_bit(bit=127, block=8) = 0 [ 2430.355912][T23176] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 02:34:13 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002600)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 02:34:13 executing program 0: r0 = socket(0x2, 0x3, 0x6a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendmmsg$sock(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{&(0x7f0000000500)=@generic={0x22, "0782775fac173b56ddd1f52f1714f58cbd13c5766efe0bc3d33d3ad45d8292f8961451dd47138a5afba314cc0c0c7b6bed289cbaf584fbf36ce60a79a6c38b3897babca3db1d4d101c0185697b6119287b6ba2bc2b62950de84c96cad1d1492fad45b0a04af3b071ac06d7507166ecc073ff9b61a0af2e7376e1affeabce"}, 0x80, 0x0}}], 0x2, 0x0) 02:34:13 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@empty}}, 0xe8) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 02:34:13 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20049004}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000280)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) pipe2(&(0x7f00000004c0), 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c007400000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:34:13 executing program 0: r0 = socket(0x2, 0x3, 0x6a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendmmsg$sock(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{&(0x7f0000000500)=@generic={0x22, "0782775fac173b56ddd1f52f1714f58cbd13c5766efe0bc3d33d3ad45d8292f8961451dd47138a5afba314cc0c0c7b6bed289cbaf584fbf36ce60a79a6c38b3897babca3db1d4d101c0185697b6119287b6ba2bc2b62950de84c96cad1d1492fad45b0a04af3b071ac06d7507166ecc073ff9b61a0af2e7376e1affeabce"}, 0x80, 0x0}}], 0x2, 0x0) 02:34:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 02:34:13 executing program 0: r0 = socket(0x2, 0x3, 0x6a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendmmsg$sock(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{&(0x7f0000000500)=@generic={0x22, "0782775fac173b56ddd1f52f1714f58cbd13c5766efe0bc3d33d3ad45d8292f8961451dd47138a5afba314cc0c0c7b6bed289cbaf584fbf36ce60a79a6c38b3897babca3db1d4d101c0185697b6119287b6ba2bc2b62950de84c96cad1d1492fad45b0a04af3b071ac06d7507166ecc073ff9b61a0af2e7376e1affeabce"}, 0x80, 0x0}}], 0x2, 0x0) [ 2431.185208][T23233] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2431.216958][T23233] EXT4-fs (loop1): orphan cleanup on readonly fs [ 2431.227340][T23233] EXT4-fs error (device loop1): ext4_orphan_get:1268: comm syz-executor.1: bad orphan inode 128 [ 2431.242921][T23233] ext4_test_bit(bit=127, block=8) = 0 [ 2431.248564][T23233] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 02:34:14 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4079, 0xfef}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x218, 0x0) 02:34:14 executing program 0: r0 = socket(0x2, 0x3, 0x6a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendmmsg$sock(r0, &(0x7f0000003a40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0}}, {{&(0x7f0000000500)=@generic={0x22, "0782775fac173b56ddd1f52f1714f58cbd13c5766efe0bc3d33d3ad45d8292f8961451dd47138a5afba314cc0c0c7b6bed289cbaf584fbf36ce60a79a6c38b3897babca3db1d4d101c0185697b6119287b6ba2bc2b62950de84c96cad1d1492fad45b0a04af3b071ac06d7507166ecc073ff9b61a0af2e7376e1affeabce"}, 0x80, 0x0}}], 0x2, 0x0) 02:34:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 02:34:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 02:34:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b72d381e5cd2181dff19160800008f74fa00040000000000004793608dd0e7316d1d4f4dbaa0a67be4bd714b7ecefa8a934a00", 0x1}, 0x60) close(r2) 02:34:14 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4079, 0xfef}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x218, 0x0) 02:34:14 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0cc939bc23"], 0x6) 02:34:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioperm(0x0, 0x5, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getpeername$tipc(r3, &(0x7f0000000300)=@name, &(0x7f0000000340)=0x10) 02:34:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 02:34:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 02:34:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x0, 0xb, 0xc46754ecbcb4f7d7, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xb, 0x1, 'cgroup\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x30}}, 0x0) 02:34:14 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ad43ff953638bc6f5592d276234ef5cc3138b7ef3700ffc3b51a734ba7adc89e43310db6e7139a75c3dcdb6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572136e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f020ca784745164adeb86d0683eaa7cb2a772c70a71013dad77bb59950bdabc44a50c29058e983ff674a206b5dc82a2cd85281140db314f1f6d002be96528690a7f9a73c2fe699fa1b3efa4ef4c448b0873f5f28dd13d718da410fa76a53be2a063d5a9babb86b9449061881f536529a3a53ea2480ef7b9ff0d1a4a2c6de4eb56df56164499696069a9029ab7677cf3f4b9a7ec658d4a9ab2915cbd70bdc8cc9babe0acf63d3dffb872f"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) [ 2432.316259][T23284] nft_compat: unsupported protocol 0 [ 2432.361970][T23287] nft_compat: unsupported protocol 0 02:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x4, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x2, @perf_config_ext={0x800000000000000}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000098030000d0010000d001000000000000d0010000d0010000c8020000c8020000c8020000c8020000c802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009001d001000000000000000000000000000000000000000000000000c000737472696e6700000000000000000000000000000000000000000000000101005f85626d0000000000000000000000000000e7252943dbb4f5f8afaf946d72c340f92f908d6e6b8033e825db7975007cba3af665cc0da87a4c5c88d9dadf17aaed191816d1d900d54fc0b9cd1cb72d022c7a56cffdf0c65a76bcc754233982ae47b4f7d657c8ef7d7cf8dbab03f8e8416698f70faf25207c17ef213018accef0fd6d28913a4e0a91b50a7cb9761e4d12e2967e030000ffff0000000000002800727066696c74657200000000000000000000000000000000000000000000100000000000000040004c4f470000000000000000000000000000000000000000000000000000000526e6c3e432778d611921a3210b35d18caaf894758abe3f9602e95412408e350040000000000000000000000000000000000000000000000000000000000000000000000000a50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c746572000000080000000000000000000000000000000000000800000000000000280053594e50524f5859000000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109343, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 02:34:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0xffff, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 02:34:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e0001003f0000ff050005001201", 0x33fe0}], 0x1}, 0x0) 02:34:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x4) 02:34:17 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x800000ee) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) [ 2434.522041][T23301] ip6t_rpfilter: unknown options 02:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x4, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x2, @perf_config_ext={0x800000000000000}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109343, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 2434.554328][T23304] ip6t_rpfilter: unknown options [ 2434.695079][T23309] ip6t_rpfilter: unknown options 02:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x4, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x2, @perf_config_ext={0x800000000000000}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109343, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 02:34:17 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 02:34:17 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, 0xffffffffffffffff) 02:34:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x4, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x2, @perf_config_ext={0x800000000000000}, 0x241}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x109343, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000140)) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pread64(0xffffffffffffffff, 0x0, 0xfeffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 2434.847404][T23318] ip6t_rpfilter: unknown options 02:34:17 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f", 0x7) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) [ 2434.979817][T23322] ip6t_rpfilter: unknown options [ 2435.249989][T23336] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:34:18 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 02:34:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:34:18 executing program 2: r0 = dup(0xffffffffffffffff) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) pipe(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x7, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sysfs$1(0x1, &(0x7f0000000000)='ppp1em0\x9ccgroupvboxnet0%\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80200, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:34:18 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 02:34:18 executing program 1: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x4ffe0) r4 = epoll_create1(0x0) dup2(r4, r1) 02:34:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1001, &(0x7f0000000c40)=""/4097, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) fcntl$lock(r3, 0x5, &(0x7f0000000140)={0x2, 0x0, 0x7, 0x0, r4}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x4) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000007c0)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x2, 0x5, 0x1}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "f674d5ff64b0c30a", "1eed1e0de93bf15db80b60f36bf3910b18e3f1b534a32c1bac2abe3263b0adbc", "2da2b6ad", "85cc29d04dfef9dd"}, 0x38) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 02:34:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:34:19 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 02:34:19 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 02:34:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:34:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 02:34:19 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 02:34:21 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 02:34:21 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ad43ff953638bc6f5592d276234ef5cc3138b7ef3700ffc3b51a734ba7adc89e43310db6e7139a75c3dcdb6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572136e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f020ca784745164adeb86d0683eaa7cb2a772c70a71013dad77bb59950bdabc44a50c29058e983ff674a206b5dc82a2cd85281140db314f1f6d002be96528690a7f9a73c2fe699fa1b3efa4ef4c448b0873f5f28dd13d718da410fa76a53be2a063d5a9babb86b9449061881f536529a3a53ea2480ef7b9ff0d1a4a2c6de4eb56df56164499696069a9029ab7677cf3f4b9a7ec658d4a9ab2915cbd70bdc8cc9babe0acf63d3dffb872f"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 02:34:21 executing program 2: r0 = dup(0xffffffffffffffff) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) pipe(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x7, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sysfs$1(0x1, &(0x7f0000000000)='ppp1em0\x9ccgroupvboxnet0%\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80200, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:34:21 executing program 4: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x4) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 2438.516465][T23406] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2438.634753][T23406] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2438.775594][T23406] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 2438.947243][T23414] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2439.058757][T23414] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2439.183499][T23414] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 02:34:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 2440.061704][T23416] overlayfs: invalid origin (0000007900303a3231202f202f6465762f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d7175657565207277) [ 2440.287482][T23418] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:34:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1001, &(0x7f0000000c40)=""/4097, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) fcntl$lock(r3, 0x5, &(0x7f0000000140)={0x2, 0x0, 0x7, 0x0, r4}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x4) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000007c0)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x2, 0x5, 0x1}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "f674d5ff64b0c30a", "1eed1e0de93bf15db80b60f36bf3910b18e3f1b534a32c1bac2abe3263b0adbc", "2da2b6ad", "85cc29d04dfef9dd"}, 0x38) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 02:34:24 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 2441.567504][T23428] overlayfs: invalid origin (0000007900303a3231202f202f6465762f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d7175657565207277) 02:34:24 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 02:34:24 executing program 2: r0 = dup(0xffffffffffffffff) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) pipe(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x7, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sysfs$1(0x1, &(0x7f0000000000)='ppp1em0\x9ccgroupvboxnet0%\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80200, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:34:24 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ad43ff953638bc6f5592d276234ef5cc3138b7ef3700ffc3b51a734ba7adc89e43310db6e7139a75c3dcdb6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572136e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f020ca784745164adeb86d0683eaa7cb2a772c70a71013dad77bb59950bdabc44a50c29058e983ff674a206b5dc82a2cd85281140db314f1f6d002be96528690a7f9a73c2fe699fa1b3efa4ef4c448b0873f5f28dd13d718da410fa76a53be2a063d5a9babb86b9449061881f536529a3a53ea2480ef7b9ff0d1a4a2c6de4eb56df56164499696069a9029ab7677cf3f4b9a7ec658d4a9ab2915cbd70bdc8cc9babe0acf63d3dffb872f"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 02:34:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 02:34:24 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 2442.257495][T23446] overlayfs: invalid origin (0000007900303a3231202f202f6465762f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d7175657565207277) 02:34:25 executing program 2: r0 = dup(0xffffffffffffffff) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) pipe(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x7, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) sysfs$1(0x1, &(0x7f0000000000)='ppp1em0\x9ccgroupvboxnet0%\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80200, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x5, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:34:25 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 2443.546119][T23460] overlayfs: invalid origin (0000007900303a3231202f202f6465762f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d7175657565207277) 02:34:27 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 2444.708841][T23465] overlayfs: invalid origin (0000007900303a3231202f202f6465762f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d7175657565207277) 02:34:27 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 02:34:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1001, &(0x7f0000000c40)=""/4097, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) fcntl$lock(r3, 0x5, &(0x7f0000000140)={0x2, 0x0, 0x7, 0x0, r4}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x4) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000007c0)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x2, 0x5, 0x1}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "f674d5ff64b0c30a", "1eed1e0de93bf15db80b60f36bf3910b18e3f1b534a32c1bac2abe3263b0adbc", "2da2b6ad", "85cc29d04dfef9dd"}, 0x38) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 2445.302991][T23471] overlayfs: invalid origin (0000007900303a3231202f202f6465762f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d7175657565207277) 02:34:28 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 02:34:28 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 2445.910690][T23481] overlayfs: invalid origin (00000079002f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d71756575652072770a3231322032303620303a) [ 2446.151492][T23487] overlayfs: invalid origin (0000007900303a3231202f202f6465762f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d7175657565207277) 02:34:29 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 02:34:29 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x6, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4]}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000080)=0x35) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r4, 0x8544}, 0x8) 02:34:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 02:34:29 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 02:34:29 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 02:34:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1001, &(0x7f0000000c40)=""/4097, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) fcntl$lock(r3, 0x5, &(0x7f0000000140)={0x2, 0x0, 0x7, 0x0, r4}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') preadv(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x4) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000007c0)={&(0x7f0000000280), &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x2, 0x5, 0x1}) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "f674d5ff64b0c30a", "1eed1e0de93bf15db80b60f36bf3910b18e3f1b534a32c1bac2abe3263b0adbc", "2da2b6ad", "85cc29d04dfef9dd"}, 0x38) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 2446.815276][T23500] overlayfs: invalid origin (00000079002f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d71756575652072770a3231322032303620303a) 02:34:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 02:34:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 02:34:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 02:34:29 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x2000091b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x58, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 02:34:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 02:34:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) [ 2447.694443][T23526] overlayfs: invalid origin (00000079002f6d71756575652072772c72656c6174696d65207368617265643a3236202d206d7175657565206d71756575652072770a3231322032303620303a) 02:34:32 executing program 5: getrandom(0x0, 0xfffffe2d, 0x7) 02:34:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:34:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 02:34:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000700f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) 02:34:32 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @pix_mp={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x40000) 02:34:32 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 2449.568836][T23542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:34:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_GATEWAY={0x8, 0x4, @multicast1}, @RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x30}}, 0x0) 02:34:32 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c3d7c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:34:32 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f909, 0x73b009, [], @p_u8=&(0x7f0000000080)}}) [ 2449.698614][T23550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:34:32 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) bind$pptp(r0, &(0x7f0000001300)={0x18, 0x2, {0x0, @dev}}, 0x1e) 02:34:32 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/h\x00'}}]}) 02:34:32 executing program 2: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 02:34:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x9) [ 2450.045270][T23586] gfs2: fsid=_h: Trying to join cluster "lock_nolock", "_h" [ 2450.056257][T23586] gfs2: fsid=_h: Now mounting FS... [ 2450.062519][T23586] gfs2: not a GFS2 filesystem [ 2450.067344][T23586] gfs2: fsid=_h: can't read superblock [ 2450.077298][T23586] gfs2: fsid=_h: can't read superblock: -22 [ 2450.155898][T23586] gfs2: fsid=_h: Trying to join cluster "lock_nolock", "_h" [ 2450.197584][T23586] gfs2: fsid=_h: Now mounting FS... [ 2450.223991][T23586] gfs2: not a GFS2 filesystem [ 2450.245115][T23586] gfs2: fsid=_h: can't read superblock [ 2450.293149][T23586] gfs2: fsid=_h: can't read superblock: -22 02:34:33 executing program 3: set_mempolicy(0x1, &(0x7f0000000300)=0x762, 0x9) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) 02:34:33 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c3d7c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:34:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) 02:34:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:34:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000080)="eb38da17ea23b8993caf9655d130b33e305f4f1627694e887a", 0x19}, {&(0x7f00000000c0)="66d73e7c1b389bb7cf4d4f853e3618ba797aab39ba27f82dd8ba22d9f29efd8ee685a2323f238632341cd7ffe4e26845691978f2a93d49d0042e590e40ec83ac9061e20e13d8739e21036c2ebe1ad89a01", 0x51}], 0x2, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 02:34:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r2) [ 2450.669489][T23619] rdma_op 0000000077bde083 conn xmit_rdma 00000000169e2b25 02:34:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) 02:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) 02:34:33 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c3d7c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:34:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) [ 2450.915060][T23662] rdma_op 0000000013eb2c86 conn xmit_rdma 00000000169e2b25 [ 2450.926823][T23663] rdma_op 0000000077bde083 conn xmit_rdma 00000000169e2b25 02:34:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) [ 2451.065436][T23680] rdma_op 0000000013eb2c86 conn xmit_rdma 00000000169e2b25 02:34:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) 02:34:33 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32, @ANYBLOB="443c3d7c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 2451.320858][T23689] rdma_op 0000000013eb2c86 conn xmit_rdma 00000000169e2b25 [ 2451.437808][T23699] rdma_op 0000000013eb2c86 conn xmit_rdma 00000000169e2b25 02:34:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:34:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) 02:34:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) 02:34:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) 02:34:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x12, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) 02:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:34:34 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000240)=0x7, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 2451.701525][T23710] rdma_op 0000000013eb2c86 conn xmit_rdma 00000000169e2b25 02:34:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_mount_image$xfs(&(0x7f0000000e80)='xfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0xaaaaaaaaaaaaa29, &(0x7f0000000c00)=[{&(0x7f0000000880)="487e78d91c2fb1c93b1bada1c911c80e2d675d391bfbe6cdf9f10f83065a2ff1d0f3e233e6953361cdb9111fe174e2114808426d0b416629fc55ba03444842aa1640581a6706927d7f24d0063fbfef52434e39cd8d8fc0fbbc363114c10da481187f4355a373edc92e65379505e15166094384c58f70c97260173fc22fc3e8dc6850297fdc32821b8de13ba306e3510e68d431ffe99a22926e2278e10f0cda629f170b096ab06a29ae52759dfa0a8fcc9b014aadb3fe38dfa0a4125f3ec56dc5339504baabfafad5dff5797df216f2a4c499", 0xd2}, {0x0}, {&(0x7f0000000b00)='Z', 0x1, 0x6}, {&(0x7f0000000b80)="43298ef5797ef8b148cd1e414c6d0f7c2722e354dddeb30533a8bd34ea3f2e073e06341e5d91f9fca85e3494e451f8ff2a130f74099eb984780625e403b2cbe1e89341ee62348bd3f89e74d82c10d4126cfbbbf3927aa5a3eead9eb1f31aa33200", 0x61}], 0x2a88809, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000a0}, 0xc, &(0x7f0000000ac0)={0x0, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000680)={0x30, 0x0, 0x100, 0x70bd27, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x180000, 0x15dc, 0x7}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4005) [ 2451.753464][T23715] rdma_op 0000000013eb2c86 conn xmit_rdma 00000000169e2b25 [ 2451.764898][T23714] rdma_op 0000000077bde083 conn xmit_rdma 00000000169e2b25 02:34:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x8}) 02:34:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x30}}, 0x0) 02:34:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {0x0, 0x11}, [@IFLA_LINKINFO={0x21, 0x12, 0x0, 0x1, @vlan={{0x14, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x90}}, 0x0) [ 2451.993689][T23729] rdma_op 0000000013eb2c86 conn xmit_rdma 00000000169e2b25 [ 2452.007631][T23734] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 02:34:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0xc0105500, 0x0) 02:34:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000040)="450f29e566b89d000f00d0c481a1ec41d466ba4200b84d000000ef430f792e2e420f01c1b988090000b800300000ba000000000f30650fc75e19c744240003000000c7442402c9a322a2c7442406000000000f011c24b9f8020000b8d1000000ba00000000c4a20d3aaf05000000", 0x6e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:34:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3a, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 02:34:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) 02:34:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect(r0, &(0x7f0000000000)=@rc, 0x80) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 02:34:35 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "006583b5f5ada60400303200000000008000"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f0000000280)=""/29, 0x1d) 02:34:35 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x84, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x14, 0xbe, &(0x7f0000000440)="f3eb00a823a60ef973b911c9f22fe81de5c6c8e4af5ff6ca60ee1148cb92fb2ec7669e8da82fbbca4b5d175300e65b73c2701984e60ceb0a1589891d3e3428832a522ce50d1b0fcb9db4bec463c37ab6ae3ae4fc0c978b7bed12a4bf86b573e313bea626238d3438266daf1989fd05699a59cb34b10dc693bd997c7c01108f31f14ede601cefe1cc66c3f8e9c2a0ac0c4b1b54fef142119f87f3fe78496c739b602453f37bb79287358bcbbf54e9e28910cda9ce80a4c3664e48372cbb4d"}) lseek(0xffffffffffffffff, 0x9, 0x1) 02:34:35 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x8, 0x0, &(0x7f0000000180)=[@increfs], 0x2c, 0x0, 0x0}) [ 2452.896956][T23776] binder: 23774:23776 ioctl c0306201 200000c0 returned -14 02:34:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1000}, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2a36005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000200009008e5ecc32060009ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:34:35 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000040)) 02:34:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) 02:34:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x84, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x14, 0xbe, &(0x7f0000000440)="f3eb00a823a60ef973b911c9f22fe81de5c6c8e4af5ff6ca60ee1148cb92fb2ec7669e8da82fbbca4b5d175300e65b73c2701984e60ceb0a1589891d3e3428832a522ce50d1b0fcb9db4bec463c37ab6ae3ae4fc0c978b7bed12a4bf86b573e313bea626238d3438266daf1989fd05699a59cb34b10dc693bd997c7c01108f31f14ede601cefe1cc66c3f8e9c2a0ac0c4b1b54fef142119f87f3fe78496c739b602453f37bb79287358bcbbf54e9e28910cda9ce80a4c3664e48372cbb4d"}) lseek(0xffffffffffffffff, 0x9, 0x1) 02:34:36 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x84, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x14, 0xbe, &(0x7f0000000440)="f3eb00a823a60ef973b911c9f22fe81de5c6c8e4af5ff6ca60ee1148cb92fb2ec7669e8da82fbbca4b5d175300e65b73c2701984e60ceb0a1589891d3e3428832a522ce50d1b0fcb9db4bec463c37ab6ae3ae4fc0c978b7bed12a4bf86b573e313bea626238d3438266daf1989fd05699a59cb34b10dc693bd997c7c01108f31f14ede601cefe1cc66c3f8e9c2a0ac0c4b1b54fef142119f87f3fe78496c739b602453f37bb79287358bcbbf54e9e28910cda9ce80a4c3664e48372cbb4d"}) lseek(0xffffffffffffffff, 0x9, 0x1) 02:34:36 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x84, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x14, 0xbe, &(0x7f0000000440)="f3eb00a823a60ef973b911c9f22fe81de5c6c8e4af5ff6ca60ee1148cb92fb2ec7669e8da82fbbca4b5d175300e65b73c2701984e60ceb0a1589891d3e3428832a522ce50d1b0fcb9db4bec463c37ab6ae3ae4fc0c978b7bed12a4bf86b573e313bea626238d3438266daf1989fd05699a59cb34b10dc693bd997c7c01108f31f14ede601cefe1cc66c3f8e9c2a0ac0c4b1b54fef142119f87f3fe78496c739b602453f37bb79287358bcbbf54e9e28910cda9ce80a4c3664e48372cbb4d"}) lseek(0xffffffffffffffff, 0x9, 0x1) 02:34:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) setuid(0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}}], 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 02:34:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) 02:34:36 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "006583b5f5ada60400303200000000008000"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f0000000280)=""/29, 0x1d) 02:34:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x84, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x14, 0xbe, &(0x7f0000000440)="f3eb00a823a60ef973b911c9f22fe81de5c6c8e4af5ff6ca60ee1148cb92fb2ec7669e8da82fbbca4b5d175300e65b73c2701984e60ceb0a1589891d3e3428832a522ce50d1b0fcb9db4bec463c37ab6ae3ae4fc0c978b7bed12a4bf86b573e313bea626238d3438266daf1989fd05699a59cb34b10dc693bd997c7c01108f31f14ede601cefe1cc66c3f8e9c2a0ac0c4b1b54fef142119f87f3fe78496c739b602453f37bb79287358bcbbf54e9e28910cda9ce80a4c3664e48372cbb4d"}) lseek(0xffffffffffffffff, 0x9, 0x1) 02:34:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) [ 2454.287902][T23838] irq bypass consumer (token 000000002ff7b9a8) registration fails: -16 02:34:37 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x84, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x14, 0xbe, &(0x7f0000000440)="f3eb00a823a60ef973b911c9f22fe81de5c6c8e4af5ff6ca60ee1148cb92fb2ec7669e8da82fbbca4b5d175300e65b73c2701984e60ceb0a1589891d3e3428832a522ce50d1b0fcb9db4bec463c37ab6ae3ae4fc0c978b7bed12a4bf86b573e313bea626238d3438266daf1989fd05699a59cb34b10dc693bd997c7c01108f31f14ede601cefe1cc66c3f8e9c2a0ac0c4b1b54fef142119f87f3fe78496c739b602453f37bb79287358bcbbf54e9e28910cda9ce80a4c3664e48372cbb4d"}) lseek(0xffffffffffffffff, 0x9, 0x1) 02:34:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x84, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000100)={0x14, 0xbe, &(0x7f0000000440)="f3eb00a823a60ef973b911c9f22fe81de5c6c8e4af5ff6ca60ee1148cb92fb2ec7669e8da82fbbca4b5d175300e65b73c2701984e60ceb0a1589891d3e3428832a522ce50d1b0fcb9db4bec463c37ab6ae3ae4fc0c978b7bed12a4bf86b573e313bea626238d3438266daf1989fd05699a59cb34b10dc693bd997c7c01108f31f14ede601cefe1cc66c3f8e9c2a0ac0c4b1b54fef142119f87f3fe78496c739b602453f37bb79287358bcbbf54e9e28910cda9ce80a4c3664e48372cbb4d"}) lseek(0xffffffffffffffff, 0x9, 0x1) 02:34:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) 02:34:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sysfs$2(0x2, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r5}) dup(0xffffffffffffffff) 02:34:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$llc_int(r2, 0x10c, 0x9, &(0x7f0000000000)=0x401, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffb) syz_open_pts(r4, 0x402200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x19, &(0x7f0000000000)=0x100, 0x4) sendto$inet(r5, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r5, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) open_by_handle_at(r5, &(0x7f0000000100)={0xa4, 0xfffffffb, "550e7a28d1d6b5459c0116c8d5249642bc8d33492876a4a41c9d4de864d21bac5e1c776b7515ca0c42208fc4bff9d41f4cd16c7a41deb51150d750f642c25a69db3e9f1e3559689cd47c232c724a33c89f924a2879bf3eb7b23ffb373e7ff7db7fbc41879f5637fe5d0ca2f81a874e6babe47905ce2914b9632868ec3c2c9318db9c8630ea71dcf77f76741331b2d3951e0a129ed2ca3ef77c23666f"}, 0x4800) 02:34:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x0) 02:34:37 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "006583b5f5ada60400303200000000008000"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f0000000280)=""/29, 0x1d) 02:34:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x404e20}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xa}], 0x4000000000000d0, 0x0) [ 2455.030177][ T27] audit: type=1804 audit(8033740477.774:2884): pid=23878 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164905088/syzkaller.cLJt2Z/1956/bus" dev="sda1" ino=16234 res=1 02:34:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.events\x00', 0x275a, 0x0) read(r4, 0x0, 0x0) [ 2455.131444][ T27] audit: type=1804 audit(8033740477.774:2885): pid=23878 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir164905088/syzkaller.cLJt2Z/1956/bus" dev="sda1" ino=16234 res=1 02:34:38 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000081144944eeba71a4476e252922cba000000012e0b3836005404b0e0211a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15776d36ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) 02:34:38 executing program 3: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000b80)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000c80)=""/229, 0xe5}], 0x5}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x49249249249258b, 0x0) [ 2455.342865][ T27] audit: type=1804 audit(8033740477.804:2886): pid=23878 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164905088/syzkaller.cLJt2Z/1956/bus" dev="sda1" ino=16234 res=1 02:34:38 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x4000, 0x0, 0x4) bind$alg(0xffffffffffffffff, 0x0, 0x0) fchmodat(r2, 0x0, 0x21) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x8, 0x7fffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) dup(0xffffffffffffffff) syz_open_dev$usbmon(0x0, 0x0, 0x0) 02:34:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_aout(r2, 0x0, 0x1) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) [ 2455.408626][ T27] audit: type=1804 audit(8033740477.934:2887): pid=23878 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164905088/syzkaller.cLJt2Z/1956/bus" dev="sda1" ino=16234 res=1 [ 2455.472589][ T27] audit: type=1804 audit(8033740477.944:2888): pid=23885 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir164905088/syzkaller.cLJt2Z/1956/bus" dev="sda1" ino=16234 res=1 02:34:38 executing program 3: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000b80)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000c80)=""/229, 0xe5}], 0x5}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x49249249249258b, 0x0) 02:34:38 executing program 3: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000b80)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000c80)=""/229, 0xe5}], 0x5}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x49249249249258b, 0x0) 02:34:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sysfs$2(0x2, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r5}) dup(0xffffffffffffffff) 02:34:38 executing program 3: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000b80)=""/143, 0x8f}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000c80)=""/229, 0xe5}], 0x5}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x49249249249258b, 0x0) 02:34:38 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 02:34:38 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "006583b5f5ada60400303200000000008000"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f0000000280)=""/29, 0x1d) 02:34:38 executing program 3: r0 = io_uring_setup(0xc2b, &(0x7f00000001c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0xffffffff, 0x3, 0x0, 0x0) 02:34:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x19, 0x4, 0x4, 0x80234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x40) 02:34:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000081144944eeba71a4476e252922cba000000012e0b3836005404b0e0211a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15776d36ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) 02:34:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000081144944eeba71a4476e252922cba000000012e0b3836005404b0e0211a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15776d36ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) 02:34:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="665f07fdff04eb3014200100bc33760036f3020000000f7dc0c6b1bd0ecfcdb4de8af8000400001500", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:34:39 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f00000006c0)=[{&(0x7f0000002e80)=""/164, 0xffffff68}, {&(0x7f0000001dc0)=""/185, 0xffffffffffffff2c}, {&(0x7f0000002f40)=""/4096}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 02:34:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sysfs$2(0x2, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r5}) dup(0xffffffffffffffff) 02:34:39 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000081144944eeba71a4476e252922cba000000012e0b3836005404b0e0211a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15776d36ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) 02:34:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x6, 0x0, 0x1e}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 02:34:39 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f00000006c0)=[{&(0x7f0000002e80)=""/164, 0xffffff68}, {&(0x7f0000001dc0)=""/185, 0xffffffffffffff2c}, {&(0x7f0000002f40)=""/4096}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 02:34:39 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f00000006c0)=[{&(0x7f0000002e80)=""/164, 0xffffff68}, {&(0x7f0000001dc0)=""/185, 0xffffffffffffff2c}, {&(0x7f0000002f40)=""/4096}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 02:34:40 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f00000006c0)=[{&(0x7f0000002e80)=""/164, 0xffffff68}, {&(0x7f0000001dc0)=""/185, 0xffffffffffffff2c}, {&(0x7f0000002f40)=""/4096}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 02:34:40 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f00000006c0)=[{&(0x7f0000002e80)=""/164, 0xffffff68}, {&(0x7f0000001dc0)=""/185, 0xffffffffffffff2c}, {&(0x7f0000002f40)=""/4096}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 02:34:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000081144944eeba71a4476e252922cba000000012e0b3836005404b0e0211a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15776d36ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) 02:34:40 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f00000006c0)=[{&(0x7f0000002e80)=""/164, 0xffffff68}, {&(0x7f0000001dc0)=""/185, 0xffffffffffffff2c}, {&(0x7f0000002f40)=""/4096}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 02:34:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) sysfs$2(0x2, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r5}) dup(0xffffffffffffffff) 02:34:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:34:42 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000081144944eeba71a4476e252922cba000000012e0b3836005404b0e0211a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15776d36ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) 02:34:42 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f00000006c0)=[{&(0x7f0000002e80)=""/164, 0xffffff68}, {&(0x7f0000001dc0)=""/185, 0xffffffffffffff2c}, {&(0x7f0000002f40)=""/4096}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 02:34:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xc) 02:34:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000081144944eeba71a4476e252922cba000000012e0b3836005404b0e0211a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15776d36ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) 02:34:42 executing program 2: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000580)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 02:34:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 02:34:42 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'macsec0\x00'}) [ 2460.018232][T24036] input: syz1 as /devices/virtual/input/input191 02:34:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 2460.090066][T24048] input: syz1 as /devices/virtual/input/input192 02:34:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x10}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, 0x0, 0x0}, 0x20) 02:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 02:34:43 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$mice(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x2f1e, 0xa4000000}, 0xc) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x70, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140), 0xc) [ 2460.669697][T24067] overlayfs: failed to resolve './file0': -2 02:34:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x5, 0x0, 0x0}, @in6=@dev}}, {{@in=@private}, 0x0, @in=@local}}, 0x2) 02:34:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x8916, &(0x7f00000000c0)="4faedd2afb3a") 02:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 02:34:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 02:34:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0, r2, 0x4}}, 0x18) 02:34:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000006eb09f0e4231cff4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:34:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x8916, &(0x7f00000000c0)="4faedd2afb3a") 02:34:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x1, 0x0, 0x0, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d756bd900300000000000000a482ebf7a08c305bee6fd6"}) 02:34:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r1) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) 02:34:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000006eb09f0e4231cff4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:34:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x8916, &(0x7f00000000c0)="4faedd2afb3a") 02:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 02:34:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x8916, &(0x7f00000000c0)="4faedd2afb3a") 02:34:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000400)={0x0, 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 02:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 02:34:44 executing program 2: kexec_load(0x0, 0x10, &(0x7f0000000180)=[{0x0, 0xcb, 0x0, 0x3e0000}], 0x0) 02:34:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x1, 0x0, 0x0, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d756bd900300000000000000a482ebf7a08c305bee6fd6"}) 02:34:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 02:34:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000006eb09f0e4231cff4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 02:34:44 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2003, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:34:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x1, 0x0, 0x0, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d756bd900300000000000000a482ebf7a08c305bee6fd6"}) 02:34:44 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="4f94a810e52a", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr=0x64010104, @dev}, "9c5ac4d24e76c1c53f3a3f8cbd319d31c73c8decb0747bd261844bf2"}}}}, 0x0) 02:34:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000006eb09f0e4231cff4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 2461.872047][T14402] usb 2-1: new high-speed USB device number 62 using dummy_hcd 02:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 02:34:44 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2003, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:34:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x1, 0x0, 0x0, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d756bd900300000000000000a482ebf7a08c305bee6fd6"}) 02:34:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='H'], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 02:34:44 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440)=0xffffffffffffffff, 0x12) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) close(0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x35}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)}], 0x2, 0x0, 0x0, 0x8040}, 0x4000040) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8001) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103881) ioctl$TIOCSBRK(r1, 0x5427) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0xfffffffffffffffd) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket(0x0, 0x0, 0x8000) [ 2462.111966][T14402] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:34:44 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2003, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 2462.170766][T14402] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2462.257021][T14402] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 2462.299837][T14402] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2462.328083][T24203] hub 9-0:1.0: USB hub found [ 2462.337864][T24203] hub 9-0:1.0: 8 ports detected [ 2462.369232][T14402] usb 2-1: config 0 descriptor?? [ 2462.449035][T24203] hub 9-0:1.0: USB hub found [ 2462.462873][T24203] hub 9-0:1.0: 8 ports detected [ 2462.865957][T14402] savu 0003:1E7D:2D5A.0040: unknown main item tag 0x0 [ 2462.875552][T14402] savu 0003:1E7D:2D5A.0040: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 2463.072101][T14402] usb 2-1: USB disconnect, device number 62 [ 2463.841873][T14402] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 2464.061887][T14402] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2464.072806][T14402] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2464.082847][T14402] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 2464.092123][T14402] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2464.100850][T14402] usb 2-1: config 0 descriptor?? [ 2464.402520][T14402] savu 0003:1E7D:2D5A.0041: unknown main item tag 0x0 [ 2464.409703][T14402] savu 0003:1E7D:2D5A.0041: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 02:34:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 02:34:47 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2003, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:34:47 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0, 0x0, 0x100000000000000], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) 02:34:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='H'], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 02:34:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) socket(0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r2, 0x1) unshare(0x0) r3 = accept(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x370) close(0xffffffffffffffff) 02:34:47 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440)=0xffffffffffffffff, 0x12) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) close(0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x35}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)}], 0x2, 0x0, 0x0, 0x8040}, 0x4000040) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8001) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103881) ioctl$TIOCSBRK(r1, 0x5427) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0xfffffffffffffffd) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket(0x0, 0x0, 0x8000) [ 2464.615494][T12351] usb 2-1: USB disconnect, device number 63 [ 2464.728736][T24268] xt_ipvs: protocol family 7 not supported [ 2464.777534][T24269] hub 9-0:1.0: USB hub found [ 2464.788014][T24269] hub 9-0:1.0: 8 ports detected [ 2464.822562][T24268] xt_ipvs: protocol family 7 not supported 02:34:47 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0, 0x0, 0x100000000000000], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) 02:34:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0, 0x0, 0x100000000000000], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) 02:34:47 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440)=0xffffffffffffffff, 0x12) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) close(0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x35}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)}], 0x2, 0x0, 0x0, 0x8040}, 0x4000040) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8001) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103881) ioctl$TIOCSBRK(r1, 0x5427) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0xfffffffffffffffd) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket(0x0, 0x0, 0x8000) [ 2464.970665][T24291] xt_ipvs: protocol family 7 not supported 02:34:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='H'], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 02:34:47 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0, 0x0, 0x100000000000000], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) [ 2465.089055][T24298] hub 9-0:1.0: USB hub found [ 2465.101315][T24298] hub 9-0:1.0: 8 ports detected 02:34:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) socket(0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r2, 0x1) unshare(0x0) r3 = accept(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x370) close(0xffffffffffffffff) [ 2465.175082][T24309] xt_ipvs: protocol family 7 not supported [ 2465.200450][T24314] xt_ipvs: protocol family 7 not supported [ 2465.211864][T14402] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 2465.422067][T14402] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2465.441830][T14402] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2465.451641][T14402] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 2465.481837][T14402] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2465.502358][T14402] usb 2-1: config 0 descriptor?? [ 2465.982791][T14402] savu 0003:1E7D:2D5A.0042: unknown main item tag 0x0 [ 2465.990238][T14402] savu 0003:1E7D:2D5A.0042: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 2466.195383][T14402] usb 2-1: USB disconnect, device number 64 02:34:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 02:34:49 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440)=0xffffffffffffffff, 0x12) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) close(0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x35}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)}], 0x2, 0x0, 0x0, 0x8040}, 0x4000040) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8001) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103881) ioctl$TIOCSBRK(r1, 0x5427) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0xfffffffffffffffd) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket(0x0, 0x0, 0x8000) 02:34:49 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0, 0x0, 0x100000000000000], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000000000000000faffffff00000000000000000000000000000000000000000000ffffffff01000000150000002800000093007665746830000000010000000000000064756d6d7930000000000000000000006873723000000000000000000000000000000000001000000000001000000000aaaaaaaaaaaa0001fcffffffaaaaaaaaaa00ffff0000ff000000c0000000300100006801000069707673000000000000000000000000000000000000000000000000000000002800000000000000ac1414190000000000000000faffffffffffffffffffffffffffffff000000004e24ff01000000000000007265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaa0f43aa0000fcffff0400000000736e61740000000000000000000000000000000000000a0000000000000000001000000000000000ffffffffffff0000fcffffff00000000646e617a9591e80900000000000000000000000000000000000000000000000010000000000000000180c200000100000fffe8000000000000000000000000000000000000000000000000000000000000000000a856177e0000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) 02:34:49 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0, 0x0, 0x100000000000000], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) 02:34:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='H'], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 02:34:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) socket(0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r2, 0x1) unshare(0x0) r3 = accept(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x370) close(0xffffffffffffffff) [ 2466.826667][T24364] xt_ipvs: protocol family 7 not supported [ 2466.831232][T24360] hub 9-0:1.0: USB hub found [ 2466.840462][T24360] hub 9-0:1.0: 8 ports detected [ 2466.849432][T24363] xt_ipvs: protocol family 7 not supported 02:34:49 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) socket(0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r2, 0x1) unshare(0x0) r3 = accept(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x370) close(0xffffffffffffffff) 02:34:49 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 02:34:49 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440)=0xffffffffffffffff, 0x12) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) close(0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x35}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)}], 0x2, 0x0, 0x0, 0x8040}, 0x4000040) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8001) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103881) ioctl$TIOCSBRK(r1, 0x5427) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0xfffffffffffffffd) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket(0x0, 0x0, 0x8000) 02:34:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) socket(0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r2, 0x1) unshare(0x0) r3 = accept(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x370) close(0xffffffffffffffff) [ 2467.193498][T14402] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 2467.302999][T24400] hub 9-0:1.0: USB hub found [ 2467.314123][T24400] hub 9-0:1.0: 8 ports detected [ 2467.382113][T32100] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 2467.402112][T14402] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2467.420772][T14402] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 02:34:50 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440)=0xffffffffffffffff, 0x12) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) close(0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x35}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)}], 0x2, 0x0, 0x0, 0x8040}, 0x4000040) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8001) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103881) ioctl$TIOCSBRK(r1, 0x5427) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0xfffffffffffffffd) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket(0x0, 0x0, 0x8000) [ 2467.458243][T14402] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 2467.497765][T14402] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2467.525660][T14402] usb 2-1: config 0 descriptor?? 02:34:50 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x3c1, 0x1, 0x1f8, [0x200006c0, 0x0, 0x100000000000000], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x270) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x266) exit(0x0) [ 2467.602786][T32100] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2467.620371][T32100] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2467.645844][T32100] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 2467.654867][T24417] hub 9-0:1.0: USB hub found [ 2467.655245][T24417] hub 9-0:1.0: 8 ports detected [ 2467.682328][T32100] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2467.724830][T32100] usb 4-1: config 0 descriptor?? [ 2467.804465][T24425] xt_ipvs: protocol family 7 not supported [ 2468.003090][T14402] savu 0003:1E7D:2D5A.0043: unknown main item tag 0x0 [ 2468.010653][T14402] savu 0003:1E7D:2D5A.0043: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 2468.212539][T32100] savu 0003:1E7D:2D5A.0044: unknown main item tag 0x0 [ 2468.229793][T32100] savu 0003:1E7D:2D5A.0044: hidraw1: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.3-1/input0 [ 2468.322411][T12351] usb 2-1: USB disconnect, device number 65 [ 2468.445594][T12859] usb 4-1: USB disconnect, device number 49 02:34:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 02:34:51 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 02:34:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) socket(0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r2, 0x1) unshare(0x0) r3 = accept(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x370) close(0xffffffffffffffff) 02:34:51 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000440)=0xffffffffffffffff, 0x12) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) close(0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x35}, 0x10, &(0x7f0000000340)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)}], 0x2, 0x0, 0x0, 0x8040}, 0x4000040) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8001) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103881) ioctl$TIOCSBRK(r1, 0x5427) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0xfffffffffffffffd) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket(0x0, 0x0, 0x8000) 02:34:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r0, 0x40a) 02:34:51 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) syz_open_procfs(0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 02:34:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) [ 2469.069963][T24474] hub 9-0:1.0: USB hub found [ 2469.089835][T24474] hub 9-0:1.0: 8 ports detected [ 2469.141682][ T27] audit: type=1800 audit(8033740491.884:2889): pid=24495 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16213 res=0 [ 2469.197381][ T27] audit: type=1800 audit(8033740491.944:2890): pid=24499 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16213 res=0 02:34:52 executing program 4: dup(0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x45d00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getpgrp(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d2911d159603e0819a736c752cd51ca498eaf8d", @ANYRES32, @ANYBLOB, @ANYBLOB], 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @loopback}}) [ 2469.281930][T12351] usb 2-1: new high-speed USB device number 66 using dummy_hcd 02:34:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) syz_open_procfs(0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 02:34:52 executing program 4: dup(0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x45d00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getpgrp(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d2911d159603e0819a736c752cd51ca498eaf8d", @ANYRES32, @ANYBLOB, @ANYBLOB], 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @loopback}}) [ 2469.361990][T12859] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 2469.480317][ T27] audit: type=1800 audit(8033740492.224:2891): pid=24509 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16336 res=0 [ 2469.512962][T12351] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2469.531621][T12351] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2469.557770][T12351] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 2469.580095][T12351] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2469.600606][T12351] usb 2-1: config 0 descriptor?? [ 2469.612284][T12859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2469.633889][T12859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2469.655788][T12859] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 02:34:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) socket(0x0, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) listen(r2, 0x1) unshare(0x0) r3 = accept(r2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x370) close(0xffffffffffffffff) 02:34:52 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) syz_open_procfs(0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) [ 2469.686624][T12859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2469.713459][T12859] usb 4-1: config 0 descriptor?? [ 2469.933908][ T27] audit: type=1800 audit(8033740492.684:2892): pid=24528 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16270 res=0 [ 2470.115829][T12351] savu 0003:1E7D:2D5A.0045: unknown main item tag 0x0 [ 2470.132202][T12351] savu 0003:1E7D:2D5A.0045: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 2470.222849][T12859] savu 0003:1E7D:2D5A.0046: unknown main item tag 0x0 [ 2470.253767][T12859] savu 0003:1E7D:2D5A.0046: hidraw1: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.3-1/input0 [ 2470.320183][T32100] usb 2-1: USB disconnect, device number 66 [ 2470.455395][T12859] usb 4-1: USB disconnect, device number 50 02:34:53 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) syz_open_procfs(0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\xa4=\'\xf4Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1\xff\xa5_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 02:34:53 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 02:34:53 executing program 4: dup(0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x45d00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getpgrp(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d2911d159603e0819a736c752cd51ca498eaf8d", @ANYRES32, @ANYBLOB, @ANYBLOB], 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @loopback}}) 02:34:53 executing program 0: dup(0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x45d00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getpgrp(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d2911d159603e0819a736c752cd51ca498eaf8d", @ANYRES32, @ANYBLOB, @ANYBLOB], 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @loopback}}) 02:34:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14}]}]}]}, 0x3c}}, 0x0) [ 2470.926633][ T27] audit: type=1800 audit(8033740493.674:2893): pid=24570 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16312 res=0 02:34:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 02:34:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x2, 0x0) 02:34:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={0xffffffffffffffff, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 02:34:54 executing program 0: dup(0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x45d00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getpgrp(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d2911d159603e0819a736c752cd51ca498eaf8d", @ANYRES32, @ANYBLOB, @ANYBLOB], 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @loopback}}) 02:34:54 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4e83, 0xcd) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) msgget(0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 2471.522748][T32100] usb 4-1: new high-speed USB device number 51 using dummy_hcd 02:34:54 executing program 4: dup(0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x45d00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getpgrp(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d2911d159603e0819a736c752cd51ca498eaf8d", @ANYRES32, @ANYBLOB, @ANYBLOB], 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @loopback}}) [ 2471.678189][ T27] audit: type=1800 audit(8033740494.424:2894): pid=24599 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16239 res=0 [ 2471.734535][T32100] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2471.764398][T32100] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2471.802905][T32100] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 2471.830492][T32100] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:34:54 executing program 0: dup(0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x45d00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000), 0x10) close(0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) getpgrp(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000100eb801e0000008c0625814ecbf4b215e2f0ccdcc23ebdc8163381416a39ea17b42dfb22518d2911d159603e0819a736c752cd51ca498eaf8d", @ANYRES32, @ANYBLOB, @ANYBLOB], 0x4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e22, @loopback}}) 02:34:54 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 2471.859994][T32100] usb 4-1: config 0 descriptor?? 02:34:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0xc801, 0x0) getpid() socket$inet(0x2, 0x0, 0x26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5599c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000440)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}], [{@obj_type={'obj_type', 0x3d, '&!%EGPLppp0'}}, {@dont_appraise='dont_appraise'}, {@subj_role={'subj_role', 0x3d, '9p\x00'}}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', r1}}, {@dont_measure='dont_measure'}]}}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 2472.372600][T32100] savu 0003:1E7D:2D5A.0047: unknown main item tag 0x0 [ 2472.384057][T32100] savu 0003:1E7D:2D5A.0047: hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.3-1/input0 02:34:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={0xffffffffffffffff, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 02:34:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) epoll_create(0x3) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$ppp(r0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 02:34:55 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4e83, 0xcd) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) msgget(0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 2472.473511][T24627] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 2472.483068][T24627] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2472.493000][T24627] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2472.503431][T24627] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2472.543977][T24627] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 2472.592617][T32100] usb 4-1: USB disconnect, device number 51 [ 2472.711677][ T27] audit: type=1800 audit(8033740495.454:2895): pid=24653 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16213 res=0 02:34:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0xc801, 0x0) getpid() socket$inet(0x2, 0x0, 0x26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5599c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000440)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}], [{@obj_type={'obj_type', 0x3d, '&!%EGPLppp0'}}, {@dont_appraise='dont_appraise'}, {@subj_role={'subj_role', 0x3d, '9p\x00'}}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', r1}}, {@dont_measure='dont_measure'}]}}) socket$inet6_tcp(0xa, 0x1, 0x0) 02:34:55 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) accept(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 02:34:55 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) epoll_create(0x3) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$ppp(r0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 02:34:55 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4e83, 0xcd) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) msgget(0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 2473.224184][T24668] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 2473.243968][T24668] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2473.266647][T24668] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2473.289461][T24668] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2473.310757][ T27] audit: type=1800 audit(8033740496.054:2896): pid=24675 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16211 res=0 [ 2473.333367][T24668] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 02:34:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={0xffffffffffffffff, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 02:34:56 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4e83, 0xcd) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) msgget(0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 02:34:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0xc801, 0x0) getpid() socket$inet(0x2, 0x0, 0x26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5599c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000440)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}], [{@obj_type={'obj_type', 0x3d, '&!%EGPLppp0'}}, {@dont_appraise='dont_appraise'}, {@subj_role={'subj_role', 0x3d, '9p\x00'}}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', r1}}, {@dont_measure='dont_measure'}]}}) socket$inet6_tcp(0xa, 0x1, 0x0) [ 2473.630156][ T27] audit: type=1800 audit(8033740496.374:2897): pid=24694 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16317 res=0 [ 2473.665112][T24697] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 02:34:56 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4e83, 0xcd) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) msgget(0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 02:34:56 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4e83, 0xcd) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) msgget(0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 2473.701318][T24697] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2473.741183][T24697] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2473.763007][ T27] audit: type=1800 audit(8033740496.514:2898): pid=24707 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16216 res=0 [ 2473.818128][T24697] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2473.864852][T24697] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 02:34:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) epoll_create(0x3) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$ppp(r0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 02:34:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 02:34:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0xc801, 0x0) getpid() socket$inet(0x2, 0x0, 0x26) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000280)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x5599c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000440)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@sq={'sq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}], [{@obj_type={'obj_type', 0x3d, '&!%EGPLppp0'}}, {@dont_appraise='dont_appraise'}, {@subj_role={'subj_role', 0x3d, '9p\x00'}}, {@seclabel='seclabel'}, {@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', r1}}, {@dont_measure='dont_measure'}]}}) socket$inet6_tcp(0xa, 0x1, 0x0) 02:34:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setuid(r1) exit_group(0x0) ioprio_set$pid(0x2, 0x0, 0x0) 02:34:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) [ 2474.284059][T24724] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 2474.300941][T24724] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2474.314902][T24724] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 02:34:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setuid(r1) exit_group(0x0) ioprio_set$pid(0x2, 0x0, 0x0) [ 2474.325435][T24724] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2474.338220][T24724] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 02:34:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 02:34:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={0xffffffffffffffff, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 02:34:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setuid(r1) exit_group(0x0) ioprio_set$pid(0x2, 0x0, 0x0) 02:34:57 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) epoll_create(0x3) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$ppp(r0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 02:34:57 executing program 0: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="09108200", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x8, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 02:34:57 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x4e83, 0xcd) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) msgget(0x1, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 02:34:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 02:34:57 executing program 0: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="09108200", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x8, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 02:34:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setuid(r1) exit_group(0x0) ioprio_set$pid(0x2, 0x0, 0x0) 02:34:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000280)=0x7) setuid(r1) shmctl$SHM_STAT(0x0, 0xd, 0x0) 02:34:57 executing program 0: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="09108200", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x8, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 02:34:57 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_setup(0x4c0, &(0x7f0000000240)=0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) io_submit(r1, 0x2000000000000357, &(0x7f0000000140)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x14, 0x8, 0x0, r2, 0x0}]) 02:34:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 2475.017813][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 2475.017828][ T27] audit: type=1800 audit(8033740497.764:2900): pid=24775 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16211 res=0 02:34:58 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x30}}, 0x0) 02:34:58 executing program 0: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[]}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="09108200", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, @timestamp={0x44, 0x14, 0x8, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 02:34:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, "d6f7a70e20f645c5841e29afd52473ff89b82b", 0x2, 0x2013}) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) listen(0xffffffffffffffff, 0x0) 02:34:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) connect(r0, &(0x7f0000000140)=@generic={0x0, "0aac3780e80106026f0f72953bd55097c98633a67eba5bfe0fe905dc54d7a8952cd73c363b90aaf3d36fd153833013c8a6b3943b14e98506b1090e82258a73ef23b3939a5280c1bdab5a62b0c03b8cc03e6e0075100cadc4a114c3826a31abf8f952f25e0e0cac57a8498ce302229d1ca082b713cbc0e128ab405f4a0564"}, 0x80) [ 2475.771140][T24796] new mount options do not match the existing superblock, will be ignored 02:34:58 executing program 5: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x2000) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) 02:34:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:34:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="900000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800b00010067656e65766500002000028008000200e000000114000700fe8000000000000000000000000000bb050010000100000008001f"], 0x90}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 2476.030857][T24813] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2476.059486][T24802] new mount options do not match the existing superblock, will be ignored 02:34:58 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x30}}, 0x0) 02:34:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) linkat(r0, &(0x7f0000000040)='\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1400) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x31c, 0x34f9}], 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000540)={'veth0_to_batadv\x00', {0x2, 0x0, @dev}}) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 2476.076432][T24818] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 02:34:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, "d6f7a70e20f645c5841e29afd52473ff89b82b", 0x2, 0x2013}) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) listen(0xffffffffffffffff, 0x0) 02:34:58 executing program 5: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x2000) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) 02:34:59 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) [ 2476.304988][T24829] new mount options do not match the existing superblock, will be ignored 02:34:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 02:34:59 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x30}}, 0x0) 02:34:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) write$UHID_INPUT(r3, &(0x7f0000001440)={0x7, {"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", 0x1000}}, 0x1006) 02:34:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, "d6f7a70e20f645c5841e29afd52473ff89b82b", 0x2, 0x2013}) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) listen(0xffffffffffffffff, 0x0) 02:34:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@datasec={0x2, 0x3, 0x0, 0xc, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '\x00\x00\x00'}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000001c0)=""/262, 0x38, 0x106, 0x8}, 0x20) 02:34:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x5605, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8000) keyctl$join(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x580, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) 02:34:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 2476.716700][T24846] new mount options do not match the existing superblock, will be ignored 02:34:59 executing program 5: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x2000) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) 02:34:59 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x30}}, 0x0) 02:34:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, "d6f7a70e20f645c5841e29afd52473ff89b82b", 0x2, 0x2013}) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) listen(0xffffffffffffffff, 0x0) 02:34:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x5605, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8000) keyctl$join(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x580, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) [ 2476.928297][T24856] BPF:[1] FUNC _ [ 2476.942035][T24856] BPF:type_id=1 [ 2476.948243][T24862] BPF:[1] FUNC _ [ 2476.976433][T24861] new mount options do not match the existing superblock, will be ignored [ 2476.995964][T24856] BPF: [ 2477.001354][T24862] BPF:type_id=1 [ 2477.054254][T24856] BPF:Invalid func linkage 02:34:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 2477.076869][T24862] BPF: [ 2477.119718][T24862] BPF:Invalid func linkage [ 2477.130620][T24856] BPF: [ 2477.130620][T24856] [ 2477.189870][T24862] BPF: [ 2477.189870][T24862] 02:35:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x100000001) read(r0, &(0x7f00000000c0)=""/11, 0x3ef) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ffff0200"}) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f0000000800)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)) 02:35:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x5605, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8000) keyctl$join(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x580, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) 02:35:00 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x3, &(0x7f00000001c0), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 02:35:00 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r4, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) 02:35:00 executing program 5: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x2000) fcntl$setstatus(r0, 0x4, 0x42000) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f0000000200)=[&(0x7f0000000280)='&\x00']) 02:35:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x5605, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8000) keyctl$join(0x1, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup2(r0, 0xffffffffffffffff) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x580, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, 0x0) 02:35:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012800a0001007663616e"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) 02:35:00 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r4, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) 02:35:00 executing program 0: r0 = gettid() syz_open_dev$media(0x0, 0xe8e5, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, 0x0, &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x50) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="08000d02f400008008000d"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 2477.628388][T24898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:35:00 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)="1020f5f29008070009000000030080000c00000009", 0x15, 0x1400}], 0x0, 0x0) 02:35:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 02:35:00 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r4, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) [ 2477.705873][T24898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2477.857628][T24914] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 2477.988571][T24914] device bond7 entered promiscuous mode [ 2478.065846][T24916] bond7: (slave bridge17): making interface the new active one [ 2478.079490][T24916] device bridge17 entered promiscuous mode [ 2478.092155][T24916] bond7: (slave bridge17): Enslaving as an active interface with an up link [ 2478.105822][T24916] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:35:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x100000001) read(r0, &(0x7f00000000c0)=""/11, 0x3ef) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ffff0200"}) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f0000000800)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)) 02:35:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca0", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:35:01 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r4, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) 02:35:01 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x10) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000000080)) 02:35:01 executing program 0: r0 = gettid() syz_open_dev$media(0x0, 0xe8e5, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, 0x0, &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x50) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="08000d02f400008008000d"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 02:35:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 2478.404419][T24978] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:35:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 02:35:01 executing program 4: r0 = gettid() syz_open_dev$media(0x0, 0xe8e5, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, 0x0, &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x50) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="08000d02f400008008000d"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 2478.500245][T24978] device bond8 entered promiscuous mode [ 2478.566799][T24984] bond8: (slave bridge18): making interface the new active one [ 2478.578898][T24984] device bridge18 entered promiscuous mode [ 2478.588634][T24984] bond8: (slave bridge18): Enslaving as an active interface with an up link [ 2478.598055][T25022] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2478.620242][T25022] device bond5 entered promiscuous mode [ 2478.653145][T25022] bond5: (slave bridge5): making interface the new active one [ 2478.660578][T25022] device bridge5 entered promiscuous mode 02:35:01 executing program 0: r0 = gettid() syz_open_dev$media(0x0, 0xe8e5, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, 0x0, &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x50) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="08000d02f400008008000d"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 2478.681739][T25022] bond5: (slave bridge5): Enslaving as an active interface with an up link 02:35:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 02:35:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 2478.914284][T25069] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2478.964432][T25069] device bond6 entered promiscuous mode [ 2479.034999][T25097] bond6: (slave bridge6): making interface the new active one [ 2479.113109][T25097] device bridge6 entered promiscuous mode [ 2479.144779][T25097] bond6: (slave bridge6): Enslaving as an active interface with an up link [ 2479.189864][T25074] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:35:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x100000001) read(r0, &(0x7f00000000c0)=""/11, 0x3ef) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ffff0200"}) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f0000000800)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)) [ 2479.348832][T25074] device bond9 entered promiscuous mode 02:35:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 2479.432523][T25115] bond9: (slave bridge19): making interface the new active one [ 2479.440478][T25115] device bridge19 entered promiscuous mode [ 2479.447086][T25115] bond9: (slave bridge19): Enslaving as an active interface with an up link [ 2479.490939][T25154] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 2479.513954][T25154] device bond7 entered promiscuous mode [ 2479.546805][T25154] bond7: (slave bridge7): making interface the new active one [ 2479.554352][T25154] device bridge7 entered promiscuous mode [ 2479.560558][T25154] bond7: (slave bridge7): Enslaving as an active interface with an up link 02:35:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca0", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:35:04 executing program 4: r0 = gettid() syz_open_dev$media(0x0, 0xe8e5, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, 0x0, &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x50) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="08000d02f400008008000d"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 02:35:04 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000400)="1d", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r2}, 0x0, 0x0, 0x0) 02:35:04 executing program 0: r0 = gettid() syz_open_dev$media(0x0, 0xe8e5, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, 0x0, &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x50) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="08000d02f400008008000d"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 02:35:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r5, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 02:35:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x100000001) read(r0, &(0x7f00000000c0)=""/11, 0x3ef) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "000000ffff0200"}) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f0000000800)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)) [ 2481.346387][T25203] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:35:04 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000400)="1d", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r2}, 0x0, 0x0, 0x0) [ 2481.392206][T25203] device bond10 entered promiscuous mode [ 2481.418388][T25242] bond10: (slave bridge20): making interface the new active one [ 2481.429823][T25242] device bridge20 entered promiscuous mode [ 2481.458683][T25242] bond10: (slave bridge20): Enslaving as an active interface with an up link 02:35:04 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$inet(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 02:35:04 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000400)="1d", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r2}, 0x0, 0x0, 0x0) 02:35:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 02:35:04 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000400)="1d", 0x1, r1) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r2}, 0x0, 0x0, 0x0) 02:35:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 02:35:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca0", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:35:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$inet(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 02:35:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x140, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 02:35:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 02:35:07 executing program 4: r0 = gettid() syz_open_dev$media(0x0, 0xe8e5, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) syz_open_dev$audion(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) clone3(0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000040), 0xab) clone3(&(0x7f0000000540)={0x10000, 0x0, &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x50) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000900)={&(0x7f0000000700), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="08000d02f400008008000d"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4020041) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) 02:35:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x6, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:35:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x125e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 02:35:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x38) 02:35:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x140, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 02:35:07 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000980)=""/244, 0xf4}], 0x1) 02:35:07 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x140, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 02:35:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$inet(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 02:35:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca0", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:35:10 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 02:35:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6f) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x140, 0x0, 0x140, 0x140, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 02:35:10 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$inet(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 02:35:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r3, 0x2008002) sendfile(r1, r3, 0x0, 0x200fff) 02:35:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 02:35:10 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) dup3(r1, r0, 0x0) [ 2487.764402][ T27] audit: type=1800 audit(8033740510.514:2901): pid=25332 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16336 res=0 02:35:10 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x0) 02:35:10 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000002000)) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) 02:35:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r3, 0x2008002) sendfile(r1, r3, 0x0, 0x200fff) 02:35:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x4004743b, 0x770000) [ 2488.087587][ T27] audit: type=1800 audit(8033740510.824:2902): pid=25363 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16211 res=0 02:35:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x4004743b, 0x770000) 02:35:13 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:13 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r3, 0x2008002) sendfile(r1, r3, 0x0, 0x200fff) 02:35:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) [ 2490.959276][ T27] audit: type=1800 audit(8033740513.694:2903): pid=25390 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16197 res=0 02:35:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r3, 0x2008002) sendfile(r1, r3, 0x0, 0x200fff) 02:35:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x4004743b, 0x770000) 02:35:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) [ 2491.430336][ T27] audit: type=1800 audit(8033740514.174:2904): pid=25413 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16329 res=0 02:35:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:14 executing program 4: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc) 02:35:14 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r0}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) 02:35:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) 02:35:14 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r0}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) 02:35:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x4004743b, 0x770000) 02:35:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:35:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:14 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r0}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) 02:35:15 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000002800)=']\x88\x00', 0x40, 0x10, &(0x7f0000002840)={0xdc, 0x0, 0x3, 0x5}) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[@ANYBLOB=':'], 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000002880)={0xa, 0x4, 0xfa00, {r2}}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ba"], 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000002980)={&(0x7f00000028c0), 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4000010) 02:35:15 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r0}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'sha384-generic\x00'}}) 02:35:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) 02:35:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) 02:35:15 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00002cbd70000000000015000000140003800800010000000000080002210000"], 0x44}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000"], 0x3c}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno'}}) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) 02:35:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000040)={r2}, &(0x7f00000000c0)=0x8) [ 2492.734285][T25494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) 02:35:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) [ 2492.855237][T25524] bond2 (unregistering): Released all slaves 02:35:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x40008c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) [ 2493.045159][T25524] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 02:35:15 executing program 2: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xd, 0x2, 0x4000000004, 0x7fa5, 0x5, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x40) 02:35:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) 02:35:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f000010f000/0x3000)=nil, 0x3000, 0x14) 02:35:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 02:35:16 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x6, @bcast}, 0x1c) 02:35:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = getpid() sched_setaffinity(r1, 0x1, &(0x7f0000000040)=0x5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) 02:35:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000280)={0x8, 0x0, 0x0, 0xc47, 0x0, "0000c800ab00000100e100ffff2efdff06001c"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xfff}) 02:35:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7a", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff0000", @ANYRES16=0x0, @ANYBLOB="0000f1"], 0x34}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:35:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000004c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:35:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000004c0)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 02:35:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704", 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 02:35:19 executing program 3: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[], 0x0) getpgid(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:35:19 executing program 2: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r1, 0x800448d2, &(0x7f0000000000)) 02:35:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 02:35:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') 02:35:19 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = getpid() pidfd_open(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:35:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) 02:35:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 02:35:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:20 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 02:35:20 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[], 0x0) getpgid(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:35:20 executing program 3: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[], 0x0) getpgid(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:35:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 02:35:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 02:35:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:21 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = getpid() pidfd_open(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:35:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:21 executing program 3: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[], 0x0) getpgid(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:35:21 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[], 0x0) getpgid(0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0xffffffffffffffff}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 02:35:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 02:35:21 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x4004092b, &(0x7f0000001200)={0x0, 0x0, 0x43, 0x0}) 02:35:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:21 executing program 5: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], [], @dev}}, 0x1c) 02:35:21 executing program 3: r0 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x1, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) 02:35:22 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = getpid() pidfd_open(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:35:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="87c076db7a000000000005000000080003"], 0x1c}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 02:35:22 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000140), 0x10) 02:35:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2}, 0x10) 02:35:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001640)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7fff}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setreuid(0x0, 0x0) utimes(0x0, 0x0) 02:35:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newroute={0x1c, 0x14, 0x401}, 0x1c}}, 0x0) 02:35:22 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000140), 0x10) 02:35:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000001c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x1, 0xc8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x15, 0x0, &(0x7f00000000c0)=0x4f) 02:35:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newroute={0x1c, 0x14, 0x401}, 0x1c}}, 0x0) 02:35:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000180)="aa", 0x1, 0x0) close(r0) 02:35:22 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000140), 0x10) 02:35:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_MTU={0x8, 0x4, 0x10014}]}, 0x38}}, 0x0) 02:35:23 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = getpid() pidfd_open(r1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:35:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newroute={0x1c, 0x14, 0x401}, 0x1c}}, 0x0) 02:35:23 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x1f) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000140), 0x10) 02:35:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) r5 = dup2(r4, r3) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0xfa0, &(0x7f0000000140)={@flat=@handle, @fda={0x77682a85}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000001c0)={0x0, 0x18, 0x38}}}], 0x2, 0x73b000, 0x0}) 02:35:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x33, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 02:35:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x100a0, 0x0) 02:35:23 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:35:23 executing program 4: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 2500.567504][T25851] binder: BINDER_SET_CONTEXT_MGR already set [ 2500.590196][T25851] binder: 25847:25851 ioctl 40046207 0 returned -16 02:35:23 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) umount2(&(0x7f0000000040)='./bus/file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) 02:35:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) r5 = dup2(r4, r3) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0xfa0, &(0x7f0000000140)={@flat=@handle, @fda={0x77682a85}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000001c0)={0x0, 0x18, 0x38}}}], 0x2, 0x73b000, 0x0}) 02:35:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="cb01", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r0}, &(0x7f000034f000)=0x65) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000200)={0x2, 0x0, [0x10a9128b, 0x20, 0xfffffe00, 0x1000, 0x7, 0x7fffffff, 0x4, 0x10000]}) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x10280, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = gettid() tkill(0x0, 0x3c) sched_setparam(r3, &(0x7f00000001c0)=0xffff) r4 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 02:35:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newroute={0x1c, 0x14, 0x401}, 0x1c}}, 0x0) [ 2500.846681][T25868] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 2500.854848][T25867] new mount options do not match the existing superblock, will be ignored [ 2500.933203][T25870] new mount options do not match the existing superblock, will be ignored [ 2500.936267][T25868] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2501.119168][T25872] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:35:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) umount2(&(0x7f0000000040)='./bus/file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) 02:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000180)=0xe) r6 = fcntl$dupfd(r5, 0x0, r3) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="cb01", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r0}, &(0x7f000034f000)=0x65) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000200)={0x2, 0x0, [0x10a9128b, 0x20, 0xfffffe00, 0x1000, 0x7, 0x7fffffff, 0x4, 0x10000]}) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x10280, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = gettid() tkill(0x0, 0x3c) sched_setparam(r3, &(0x7f00000001c0)=0xffff) r4 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 02:35:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) r5 = dup2(r4, r3) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0xfa0, &(0x7f0000000140)={@flat=@handle, @fda={0x77682a85}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000001c0)={0x0, 0x18, 0x38}}}], 0x2, 0x73b000, 0x0}) 02:35:24 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa8c28, &(0x7f00000000c0)={[{@gid={'gid'}}]}) 02:35:24 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000140)='.\x00', 0x1) [ 2501.608380][T25892] new mount options do not match the existing superblock, will be ignored 02:35:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) r5 = dup2(r4, r3) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0xfa0, &(0x7f0000000140)={@flat=@handle, @fda={0x77682a85}, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f00000001c0)={0x0, 0x18, 0x38}}}], 0x2, 0x73b000, 0x0}) 02:35:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0x0, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 02:35:24 executing program 2: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 02:35:24 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x8080) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) ioctl$FITRIM(0xffffffffffffffff, 0x40047211, &(0x7f0000000480)) 02:35:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="cb01", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r0}, &(0x7f000034f000)=0x65) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000200)={0x2, 0x0, [0x10a9128b, 0x20, 0xfffffe00, 0x1000, 0x7, 0x7fffffff, 0x4, 0x10000]}) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x10280, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = gettid() tkill(0x0, 0x3c) sched_setparam(r3, &(0x7f00000001c0)=0xffff) r4 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 02:35:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) umount2(&(0x7f0000000040)='./bus/file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) [ 2502.246414][T25919] new mount options do not match the existing superblock, will be ignored 02:35:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r4}]}, 0x3c}}, 0x0) 02:35:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000180)=0xe) r6 = fcntl$dupfd(r5, 0x0, r3) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:25 executing program 2: add_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="8d1ab18ab661223baca5167566375858a7eb7a3c949487972e85702b626d1ded35", 0x21, 0xfffffffffffffffd) 02:35:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="cb01", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={r0}, &(0x7f000034f000)=0x65) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000200)={0x2, 0x0, [0x10a9128b, 0x20, 0xfffffe00, 0x1000, 0x7, 0x7fffffff, 0x4, 0x10000]}) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) dup(0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x10280, 0x0) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = gettid() tkill(0x0, 0x3c) sched_setparam(r3, &(0x7f00000001c0)=0xffff) r4 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 02:35:25 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r1, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r3 = dup(r2) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0xee72) sendfile(r3, r4, 0x0, 0x8000fffffffe) 02:35:25 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xeffdffff) [ 2502.747273][T25941] new mount options do not match the existing superblock, will be ignored 02:35:25 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="16", 0x1, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) keyctl$chown(0x4, r0, 0x0, 0x0) 02:35:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000180)=0xe) r6 = fcntl$dupfd(r5, 0x0, r3) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001f80), 0x9}, 0x180, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="667261676d656e743d6d657461646174612c6e6f7373642c61636c2c686173682c61756461742c00381e77325339166524073e11519f81917cacceb9d44a858612671017e38eae6f90f9a9ed07ab7492ae4694b4baee0ac856aa6a6e555d8321db3bd4c225d3723284593d8a2d0e1544"]) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x7fff, 0x4, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae1502", 0x5f, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679", 0xc, 0x9}, {&(0x7f0000000880)="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", 0x37f}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}], 0x2008, &(0x7f0000001e80)=ANY=[@ANYRESDEC=r1, @ANYBLOB]) 02:35:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x3c, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8}]}, 0x3c}}, 0x0) 02:35:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) socket$inet(0x10, 0x0, 0x0) 02:35:25 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) umount2(&(0x7f0000000040)='./bus/file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./bus/file0\x00') creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) [ 2503.135949][ T27] audit: type=1804 audit(8033740525.884:2905): pid=25948 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir164905088/syzkaller.cLJt2Z/2015/file0" dev="sda1" ino=15985 res=1 02:35:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) socket$inet(0x10, 0x0, 0x0) 02:35:26 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r2, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 02:35:26 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 02:35:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) socket$inet(0x10, 0x0, 0x0) 02:35:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, 0x0, 0x0) 02:35:26 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)="fe", 0x1a000}], 0x1}, 0x0) socket$inet(0x10, 0x0, 0x0) 02:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000000)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000180)=0xe) r6 = fcntl$dupfd(r5, 0x0, r3) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001f80), 0x9}, 0x180, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="667261676d656e743d6d657461646174612c6e6f7373642c61636c2c686173682c61756461742c00381e77325339166524073e11519f81917cacceb9d44a858612671017e38eae6f90f9a9ed07ab7492ae4694b4baee0ac856aa6a6e555d8321db3bd4c225d3723284593d8a2d0e1544"]) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x7fff, 0x4, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae1502", 0x5f, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679", 0xc, 0x9}, {&(0x7f0000000880)="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", 0x37f}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}], 0x2008, &(0x7f0000001e80)=ANY=[@ANYRESDEC=r1, @ANYBLOB]) 02:35:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001f80), 0x9}, 0x180, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="667261676d656e743d6d657461646174612c6e6f7373642c61636c2c686173682c61756461742c00381e77325339166524073e11519f81917cacceb9d44a858612671017e38eae6f90f9a9ed07ab7492ae4694b4baee0ac856aa6a6e555d8321db3bd4c225d3723284593d8a2d0e1544"]) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x7fff, 0x4, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae1502", 0x5f, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679", 0xc, 0x9}, {&(0x7f0000000880)="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", 0x37f}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}], 0x2008, &(0x7f0000001e80)=ANY=[@ANYRESDEC=r1, @ANYBLOB]) 02:35:26 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:26 executing program 5: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x80800) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="1d", 0x1}]) 02:35:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001f80), 0x9}, 0x180, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="667261676d656e743d6d657461646174612c6e6f7373642c61636c2c686173682c61756461742c00381e77325339166524073e11519f81917cacceb9d44a858612671017e38eae6f90f9a9ed07ab7492ae4694b4baee0ac856aa6a6e555d8321db3bd4c225d3723284593d8a2d0e1544"]) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x7fff, 0x4, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae1502", 0x5f, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679", 0xc, 0x9}, {&(0x7f0000000880)="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", 0x37f}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}], 0x2008, &(0x7f0000001e80)=ANY=[@ANYRESDEC=r1, @ANYBLOB]) 02:35:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001f80), 0x9}, 0x180, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="667261676d656e743d6d657461646174612c6e6f7373642c61636c2c686173682c61756461742c00381e77325339166524073e11519f81917cacceb9d44a858612671017e38eae6f90f9a9ed07ab7492ae4694b4baee0ac856aa6a6e555d8321db3bd4c225d3723284593d8a2d0e1544"]) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x7fff, 0x4, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae1502", 0x5f, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679", 0xc, 0x9}, {&(0x7f0000000880)="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", 0x37f}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}], 0x2008, &(0x7f0000001e80)=ANY=[@ANYRESDEC=r1, @ANYBLOB]) 02:35:26 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0018a041a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 02:35:27 executing program 1: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:27 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001f80), 0x9}, 0x180, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="667261676d656e743d6d657461646174612c6e6f7373642c61636c2c686173682c61756461742c00381e77325339166524073e11519f81917cacceb9d44a858612671017e38eae6f90f9a9ed07ab7492ae4694b4baee0ac856aa6a6e555d8321db3bd4c225d3723284593d8a2d0e1544"]) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x7fff, 0x4, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae1502", 0x5f, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679", 0xc, 0x9}, {&(0x7f0000000880)="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", 0x37f}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}], 0x2008, &(0x7f0000001e80)=ANY=[@ANYRESDEC=r1, @ANYBLOB]) 02:35:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='selinux.\x00', r1) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0), 0x0, r1) 02:35:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000001f80), 0x9}, 0x180, 0x7, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) syz_open_dev$usbfs(&(0x7f0000000780)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="667261676d656e743d6d657461646174612c6e6f7373642c61636c2c686173682c61756461742c00381e77325339166524073e11519f81917cacceb9d44a858612671017e38eae6f90f9a9ed07ab7492ae4694b4baee0ac856aa6a6e555d8321db3bd4c225d3723284593d8a2d0e1544"]) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', 0x0, 0x7fff, 0x4, &(0x7f0000000600)=[{&(0x7f00000002c0)="9d52dd80a7b9e07ca53ee533e017d0c6167f7ddd71e01705861c49376ea9a4e40c04ba02bea388697144887201b5d4b6cd4b40f84ffb49056e76b6533d959a1e7f6ce7aba522a275e0551bbe8dc3317593b80da1592bd626c6b5948eae1502", 0x5f, 0x5}, {&(0x7f0000000340)="efeaef670ba153197135a679", 0xc, 0x9}, {&(0x7f0000000880)="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", 0x37f}, {&(0x7f0000000380)="d24e0e70862ed3f070440f3e7905bc1e06edd58bf95543b4924834bdf55526805a94382657c89c18e02c0e0cc2e51eacea4fb6178e067a39bcd9e24aadd51d81783e65796b9071b212583d1387d0f55cbf10df777b3e3b043e5d915fb512c739a5e3786cd6d1e35c99c7c23246a2c957b510e47f2ea2c117b306441d94a30cdd8e209fbe496c1a1d5a60346a2f3363d9b96c58572eebe648fc0793d425aa24f7e58742dec170d88ada33f469bb13c3a743958cd0d4d492", 0xb7}], 0x2008, &(0x7f0000001e80)=ANY=[@ANYRESDEC=r1, @ANYBLOB]) 02:35:27 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:27 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xff000000}}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000000000) 02:35:27 executing program 1: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:27 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1a0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000000)={r3, 0x2}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)={r3}) io_setup(0x0, 0x0) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) 02:35:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r1) dup3(r6, r0, 0x0) 02:35:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x5000aea5, &(0x7f0000000000)) 02:35:27 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = gettid() clone(0xa9885700, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x20000000000000, 0x0) 02:35:27 executing program 1: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000004c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x0) listen(r2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x40000) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, 0x0) connect$tipc(r3, 0x0, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:35:27 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff6b4b9356f201c687bb54bf9ff128ea6bf3de08ad343d9eec56a2adfd27debf408ebc1823468fbc673a27649dee9b5256344dd53a25d94ead1c513aaff8975604d99bfad8cc1ea7d01ec0ccb614597ad371a0c31554975bab347d1c265c0e92c4fbe8cd9f292359e32755cbc736d1f47b0f"], 0x24}}, 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:35:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xff000000}}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000000000) 02:35:28 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5891c2750b69b6fc7bb9b69b7e40e37fbe7a1de68a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38f630eabbabc062a8911c94fbf456a08f4cd0b0e0e1ca90ccfe418dba559c4ff973cb60f3830e1f265b9bfa66f1feca43c6912ec8fdb4e02ec481ff465d05f976a5121e1be286f121754b65ed5def3c230b3d7e9e89f1840ab0be530593f5d20e4f2a41b0ed4d301307ccdfb74210856ae1e8d72e80d8df918357e117e36f78189f7582908f8ff64970736244e17a70205d7fc32d49a488332521e3cd2c64d8715557d52c4e54be3a2a326cfe017e669c859f49320a5c1e9441733c5c0e5c9300615ba62b5324633b0e1c6210d8a2ab566df714b74393"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff6b4b9356f201c687bb54bf9ff128ea6bf3de08ad343d9eec56a2adfd27debf408ebc1823468fbc673a27649dee9b5256344dd53a25d94ead1c513aaff8975604d99bfad8cc1ea7d01ec0ccb614597ad371a0c31554975bab347d1c265c0e92c4fbe8cd9f292359e32755cbc736d1f47b0f"], 0x24}}, 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:35:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xff000000}}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000000000) 02:35:28 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff6b4b9356f201c687bb54bf9ff128ea6bf3de08ad343d9eec56a2adfd27debf408ebc1823468fbc673a27649dee9b5256344dd53a25d94ead1c513aaff8975604d99bfad8cc1ea7d01ec0ccb614597ad371a0c31554975bab347d1c265c0e92c4fbe8cd9f292359e32755cbc736d1f47b0f"], 0x24}}, 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:35:28 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = gettid() clone(0xa9885700, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x20000000000000, 0x0) 02:35:28 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1a0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000000)={r3, 0x2}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)={r3}) io_setup(0x0, 0x0) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) 02:35:28 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000)=0x69d24eb6, 0x4) 02:35:28 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r5, @ANYBLOB="00080080000000000800f1ff6b4b9356f201c687bb54bf9ff128ea6bf3de08ad343d9eec56a2adfd27debf408ebc1823468fbc673a27649dee9b5256344dd53a25d94ead1c513aaff8975604d99bfad8cc1ea7d01ec0ccb614597ad371a0c31554975bab347d1c265c0e92c4fbe8cd9f292359e32755cbc736d1f47b0f"], 0x24}}, 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:35:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xff000000}}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000000000) 02:35:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 02:35:28 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket(0x2000000000000021, 0x2, 0x10000000000002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20040008, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) getuid() ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce010000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:35:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 02:35:28 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1a0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000000)={r3, 0x2}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)={r3}) io_setup(0x0, 0x0) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) 02:35:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xff000000}}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000000000) 02:35:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xff000000}}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000000000) 02:35:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 02:35:31 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = gettid() clone(0xa9885700, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x20000000000000, 0x0) 02:35:31 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x1a0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000000)={r3, 0x2}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000040)={r3}) io_setup(0x0, 0x0) fallocate(r0, 0x100000001, 0xfb7d, 0x28120001) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) 02:35:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0xff, 0x9}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x37) 02:35:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 02:35:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:35:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'ipvlan1\x00', {0x2, 0x0, @broadcast=0xff000000}}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x14280000000000) 02:35:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() connect$vsock_stream(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:35:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x6}}]}, 0x20}}, 0x0) 02:35:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:35:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) dup2(r0, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x884) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001980)=ANY=[@ANYBLOB], 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140), 0x10) 02:35:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:35:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000022000000350000000000000085000000070000009500000000000000991dcbc9e0a7761439469281fb4b9a74103c8ad406f55f275115ad52ae452ddd75bca91f38f9b3de3f8deda4adee32b43bbfa7dda558e032d3a4b1853e5356a3d4d6dd57b673e00a571991f72571b76c00d52f6ef52b022bbdc10000002af3f8ec8000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xf000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 02:35:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() connect$vsock_stream(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:35:34 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = gettid() clone(0xa9885700, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x20000000000000, 0x0) 02:35:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe80"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 02:35:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000022000000350000000000000085000000070000009500000000000000991dcbc9e0a7761439469281fb4b9a74103c8ad406f55f275115ad52ae452ddd75bca91f38f9b3de3f8deda4adee32b43bbfa7dda558e032d3a4b1853e5356a3d4d6dd57b673e00a571991f72571b76c00d52f6ef52b022bbdc10000002af3f8ec8000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xf000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 02:35:34 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() connect$vsock_stream(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:35:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) dup2(r0, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x884) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001980)=ANY=[@ANYBLOB], 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140), 0x10) 02:35:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) dup2(r0, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x884) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001980)=ANY=[@ANYBLOB], 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140), 0x10) 02:35:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) dup2(r0, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x884) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001980)=ANY=[@ANYBLOB], 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140), 0x10) 02:35:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) dup2(r0, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x884) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001980)=ANY=[@ANYBLOB], 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140), 0x10) 02:35:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x2c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}, @IFLA_XDP_FLAGS={0x2}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_GROUP={0x8}]}, 0x54}}, 0x0) 02:35:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000022000000350000000000000085000000070000009500000000000000991dcbc9e0a7761439469281fb4b9a74103c8ad406f55f275115ad52ae452ddd75bca91f38f9b3de3f8deda4adee32b43bbfa7dda558e032d3a4b1853e5356a3d4d6dd57b673e00a571991f72571b76c00d52f6ef52b022bbdc10000002af3f8ec8000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xf000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 02:35:34 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() connect$vsock_stream(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:35:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() connect$vsock_stream(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 2512.066495][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.104402][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.136321][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.161193][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.185867][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.211498][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.237925][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.264932][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.277917][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.293277][T26304] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2512.308118][T26304] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2512.324438][T26304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2512.338726][T26304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2512.451881][T26321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2512.476450][T26321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2512.487800][T26321] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:35:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0xfffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0xfffffffffffffd90) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 02:35:37 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="8500000022000000350000000000000085000000070000009500000000000000991dcbc9e0a7761439469281fb4b9a74103c8ad406f55f275115ad52ae452ddd75bca91f38f9b3de3f8deda4adee32b43bbfa7dda558e032d3a4b1853e5356a3d4d6dd57b673e00a571991f72571b76c00d52f6ef52b022bbdc10000002af3f8ec8000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0xf000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 02:35:37 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() connect$vsock_stream(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:35:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) dup2(r0, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x884) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001980)=ANY=[@ANYBLOB], 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140), 0x10) 02:35:37 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = gettid() connect$vsock_stream(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:35:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) pwritev(r2, 0x0, 0x0, 0x8000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) 02:35:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) dup2(r0, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x884) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001980)=ANY=[@ANYBLOB], 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8, 0x60}}], 0x48}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140), 0x10) 02:35:37 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @rose, @default, @netrom, @bcast, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x18) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x370) close(0xffffffffffffffff) [ 2515.087795][T26342] sp0: Synchronizing with TNC 02:35:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0xfffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0xfffffffffffffd90) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 2515.195297][T26342] sp1: Synchronizing with TNC 02:35:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85a", 0x21, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:35:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x15, 0x0, 0x0) 02:35:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9}, 0xe) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), 0x4) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0xfffffffffffffffe) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000200)=ANY=[], 0xff42) close(r3) socket$inet6_sctp(0xa, 0x1, 0x84) 02:35:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85a", 0x21, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 02:35:38 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0xfffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0xfffffffffffffd90) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 2515.427533][T26342] sp0: Synchronizing with TNC [ 2515.435960][T26375] sp1: Synchronizing with TNC [ 2515.463357][T26377] IPVS: ftp: loaded support on port[0] = 21 02:35:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85a", 0x21, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 2515.574354][T26377] netdevsim0 speed is unknown, defaulting to 1000 02:35:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85a", 0x21, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 2515.626858][T26377] virt_wifi0 speed is unknown, defaulting to 1000 02:35:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) pwritev(r2, 0x0, 0x0, 0x8000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) 02:35:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) pwritev(r2, 0x0, 0x0, 0x8000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) 02:35:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r2, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) pwritev(r2, 0x0, 0x0, 0x8000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) [ 2515.860230][T26434] IPVS: ftp: loaded support on port[0] = 21 [ 2515.947268][T26427] sp0: Synchronizing with TNC [ 2515.982267][ T21] tipc: TX() has been purged, node left! [ 2516.025309][T26437] sp1: Synchronizing with TNC [ 2516.087493][T26427] sp2: Synchronizing with TNC [ 2516.187428][T26438] sp3: Synchronizing with TNC [ 2517.240466][T26485] ================================================================== [ 2517.248583][T26485] BUG: KCSAN: data-race in fsnotify_parent / vfs_unlink [ 2517.255529][T26485] [ 2517.257840][T26485] write to 0xffff888120bc2180 of 4 bytes by task 26490 on cpu 1: [ 2517.265549][T26485] vfs_unlink+0x267/0x400 [ 2517.269869][T26485] do_unlinkat+0x33f/0x550 [ 2517.274273][T26485] __x64_sys_unlink+0x38/0x50 [ 2517.278950][T26485] do_syscall_64+0xc7/0x3b0 [ 2517.283456][T26485] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2517.289321][T26485] [ 2517.291656][T26485] read to 0xffff888120bc2180 of 4 bytes by task 26485 on cpu 0: [ 2517.299268][T26485] fsnotify_parent+0x4d/0x1b0 [ 2517.303931][T26485] security_file_open+0x157/0x280 [ 2517.308937][T26485] do_dentry_open+0x212/0x970 [ 2517.313599][T26485] vfs_open+0x62/0x80 [ 2517.317613][T26485] path_openat+0x1ff4/0x23d0 [ 2517.322198][T26485] do_filp_open+0x11e/0x1b0 [ 2517.326699][T26485] do_sys_openat2+0x52e/0x680 [ 2517.331371][T26485] do_sys_open+0xa2/0x110 [ 2517.335695][T26485] __x64_sys_open+0x50/0x60 [ 2517.340226][T26485] do_syscall_64+0xc7/0x3b0 [ 2517.344716][T26485] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2517.350596][T26485] [ 2517.352920][T26485] Reported by Kernel Concurrency Sanitizer on: [ 2517.359103][T26485] CPU: 0 PID: 26485 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 2517.367680][T26485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2517.377725][T26485] ================================================================== [ 2517.385793][T26485] Kernel panic - not syncing: panic_on_warn set ... [ 2517.392414][T26485] CPU: 0 PID: 26485 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 2517.400975][T26485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2517.411015][T26485] Call Trace: [ 2517.414295][T26485] dump_stack+0x11d/0x187 [ 2517.418719][T26485] panic+0x210/0x640 [ 2517.422610][T26485] ? vprintk_func+0x89/0x13a [ 2517.427207][T26485] kcsan_report.cold+0xc/0x1a [ 2517.431876][T26485] kcsan_setup_watchpoint+0x3fb/0x440 [ 2517.437283][T26485] fsnotify_parent+0x4d/0x1b0 [ 2517.441975][T26485] ? apparmor_file_open+0xf1/0x770 [ 2517.447113][T26485] security_file_open+0x157/0x280 [ 2517.452130][T26485] do_dentry_open+0x212/0x970 [ 2517.456797][T26485] ? inode_permission+0x98/0x360 [ 2517.461722][T26485] vfs_open+0x62/0x80 [ 2517.465688][T26485] path_openat+0x1ff4/0x23d0 [ 2517.470301][T26485] ? move_addr_to_user+0xb3/0x1b0 [ 2517.475341][T26485] do_filp_open+0x11e/0x1b0 [ 2517.479847][T26485] ? __read_once_size+0x2f/0xd0 [ 2517.484697][T26485] ? _raw_spin_unlock+0x38/0x60 [ 2517.489533][T26485] ? __alloc_fd+0x2f3/0x3b0 [ 2517.494034][T26485] do_sys_openat2+0x52e/0x680 [ 2517.498708][T26485] do_sys_open+0xa2/0x110 [ 2517.503027][T26485] __x64_sys_open+0x50/0x60 [ 2517.507524][T26485] do_syscall_64+0xc7/0x3b0 [ 2517.512020][T26485] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2517.517900][T26485] RIP: 0033:0x7f29688e56f0 [ 2517.522321][T26485] Code: 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 19 30 2c 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 fe 9d 01 00 48 89 04 24 [ 2517.541939][T26485] RSP: 002b:00007ffcb587cf18 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 2517.550387][T26485] RAX: ffffffffffffffda RBX: 000055ee92909cc0 RCX: 00007f29688e56f0 [ 2517.558339][T26485] RDX: 00000000000001b6 RSI: 0000000000080000 RDI: 00007ffcb587d0c0 [ 2517.566307][T26485] RBP: 0000000000000008 R08: 0000000000000008 R09: 0000000000000001 [ 2517.574272][T26485] R10: 0000000000080000 R11: 0000000000000246 R12: 000055ee9120168a [ 2517.582226][T26485] R13: 0000000000000001 R14: 0000000000000003 R15: 00007ffcb587d120 [ 2517.591126][T26485] Kernel Offset: disabled [ 2517.595440][T26485] Rebooting in 86400 seconds..