x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup(r5) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) ftruncate(r3, 0x208202) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r6, 0x29, 0x3, 0x0, &(0x7f00000000c0)) sendfile(r6, r4, &(0x7f0000000080)=0xae62, 0x7) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000280)=0x3) sendfile(r0, r1, 0x0, 0x8000fffffffa) 00:11:22 executing program 5: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000040)=0xffffffffffffff7f) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000080)) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60c6e9f100140000fe8000000000000000000000000000bb00000000000000000000ffff"], 0x0) 00:11:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x81, 0x1, 0x26, 0x5b, 0x0, 0x6, 0x1, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000040), 0x3}, 0x11000, 0x7f, 0x8, 0x3, 0x9, 0x1, 0xfff}, 0x0, 0x6, 0xffffffffffffffff, 0xb) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d2f4655f000000000000000001000000000000000b0000008000000018000000c20500002b020000000000000000", 0x6e, 0x400}, {&(0x7f0000010100)="0000000000000000000000001182de0168a747c9ad124fbfbfe191f2010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="01000000000005004000", 0xa, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d2f4655fd2f4655fd2f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f0000010e00)}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0xabfc}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}, {0x0}, {&(0x7f0000012a00)}], 0x0, &(0x7f0000012b00)) 00:11:22 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f000000ab40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x10, 0x11}], 0x10}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x20, 0x0, 0x4f, 0x7, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0x0, 0x9, 0x3, 0x40, 0xf545, 0x1}, 0xffffffffffffffff, 0x8, r1, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000001880)=ANY=[@ANYBLOB="020000000100020000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x34, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 00:11:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r1) pipe(&(0x7f0000000180)) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a72920de1774ea6a9fae4a09541f30006001b00ffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a000600"], 0x7c}, 0x1, 0x0, 0x0, 0x8010}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x1f, 0x0, 0x4, 0xff, 0x0, 0x1f, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc6, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x10000, 0x1000, 0x1ff, 0x8, 0x81, 0x7, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb4507ff77e245329817c0ed805af6e7d0a87f754ebf70d649cc6e2e1d5c"], 0x45, 0x1) io_submit(0x0, 0x3, &(0x7f0000000940)=[0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1521, 0xffffffffffffffff, &(0x7f0000000580)="9028e37f264e1fc1a17ed510ee251f14916d3391d336521567b488a6014484de1a8919eedc925d7694e3", 0x2a, 0x20, 0x0, 0x2, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x400, 0xffffffffffffffff, &(0x7f0000000800)="a70a46f38e67b767aa9b14da60eeca47e7eb73d5b25c4459232c71fd4406533f907325bd4a6f680919fd3520526404f476313dfcd3f6ec4091162f3a558650b5b2f54407d89e72a007356a81e8028b704a6a64028b5290ff35dfcb0ea835853b83a5a4603a5f5ca8bcaee82058dea65b0e241613ff2d96cdaee0a2a3def82e16404c3c350e6073c7ce320dfc731dbfa0e14a2523fc8c2256178c3c8dbf73bad1b42a81d62271c3cc7864356f5905ae97cd27e86200570ff4c825e0bbb550dba847d0c5", 0xc3, 0xf8, 0x0, 0x2}]) 00:11:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/&}!@.\xbb}\x00') r2 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) pidfd_open(r2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) connect$vsock_stream(r3, &(0x7f0000000000), 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:11:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r4, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipmr_newroute={0x34, 0x18, 0x400, 0x70bd2a, 0x25dfdbfb, {0x80, 0x10, 0x14, 0xfa, 0xfe, 0x1, 0xfd, 0x8, 0x400}, [@RTA_PRIORITY={0x8, 0x6, 0x8001}, @RTA_SRC={0x8, 0x2, @broadcast}, @RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80c0}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYRES32=r5, @ANYBLOB="e000000000"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000500)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl2\x00', r5, 0x40, 0x8, 0x400, 0x1f, {{0x7, 0x4, 0x0, 0x7, 0x1c, 0x64, 0x0, 0x7, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@ssrr={0x89, 0x7, 0x6f, [@remote]}]}}}}}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000540)={@ipv4={[], [], @private=0xa010101}, 0x61, r7}) sendmsg$nl_route(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@setneightbl={0x98, 0x43, 0x20, 0x70bd27, 0x25dfdbfc, {0x2}, [@NDTA_NAME={0x6, 0x1, '\'\x00'}, @NDTA_THRESH2={0x8, 0x3, 0x5}, @NDTA_NAME={0x7, 0x1, ':@\x00'}, @NDTA_PARMS={0x54, 0x6, 0x0, 0x1, [@NDTPA_ANYCAST_DELAY={0xc, 0xc, 0x6}, @NDTPA_PROXY_DELAY={0xc, 0xd, 0x8000}, @NDTPA_IFINDEX={0x8}, @NDTPA_PROXY_QLEN={0x8, 0xe, 0x5}, @NDTPA_RETRANS_TIME={0xc, 0x5, 0x40}, @NDTPA_BASE_REACHABLE_TIME={0xc, 0x4, 0x8000}, @NDTPA_PROXY_QLEN={0x8, 0xe, 0x8}, @NDTPA_APP_PROBES={0x8, 0x9, 0x3aff}]}, @NDTA_THRESH2={0x8, 0x3, 0x800}, @NDTA_THRESH3={0x8, 0x4, 0xfffffeff}, @NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x98}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r5, @ANYBLOB="08000200e0000000"], 0x20}}, 0x0) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x2, &(0x7f00000002c0), 0x4) sendmsg$nl_route(r8, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20840c0}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)=@newnexthop={0x2c, 0x68, 0x400, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x40}]}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000040}, 0x805) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 72.831292][ T1202] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 72.848833][ T1202] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [*** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 72.909260][ T1193] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 72.950033][ T1193] ext4 filesystem being mounted at /root/syzkaller-testdir090241715/syzkaller.gvnESS/32/file0 supports timestamps until 2038 (0x7fffffff) 00:11:22 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x1f, 0x0, 0x6, 0x6, 0x0, 0x2, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0xd0, 0x101}, 0x11408, 0x7fff, 0x3, 0x9, 0x9, 0x8, 0x4}, 0xffffffffffffffff, 0xf, r0, 0xa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) rmdir(&(0x7f0000000140)='./file1/file0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000200)='./file1/file0\x00') [ 73.022534][ T1217] __nla_validate_parse: 4 callbacks suppressed [ 73.022541][ T1217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:11:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000000020000190000009001fb429d945c00000f0000000000000002000000060000000000080000800000200000fc1fb502a3c5c6325f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004004008000000d2", 0x66, 0x400}, {&(0x7f0000010100)="00000000b844000000aa846ed2e5277033780100400000000000", 0x1a, 0x4e0}, {&(0x7f0000000140)="008b92dbea7700efaa60fe56e655e9d29786fe21db87a4d3e814574647c7ac4f3029d4d1c9f24cfb8dc8a5fff60aa0b0c80132348878c6895d66aa3f195361a635068b2753732ab97df505e7fc9b59aed845b19310300597cde6d1129004c0d10f874cdb1ab552531cfbf3497de92c1051f781a96cc8f32375b16009747e51ef674dd7e1747a8811f03579c332d9", 0x8e, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRESDEC]) fchown(r1, 0xee01, 0x0) fchown(r1, 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000a40)) pipe(&(0x7f0000000080)) [ 73.106094][ T1223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.108193][ T1226] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 73.131188][ T1226] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 00:11:22 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x1f, 0x0, 0x6, 0x6, 0x0, 0x2, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0xd0, 0x101}, 0x11408, 0x7fff, 0x3, 0x9, 0x9, 0x8, 0x4}, 0xffffffffffffffff, 0xf, r0, 0xa) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) rmdir(&(0x7f0000000140)='./file1/file0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) rename(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000200)='./file1/file0\x00') 00:11:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8001}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x22, 0x80000, 0x9) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574681899ffd987efc1df0e86000000003fe0491190b2e686dda49b9287956c38d4636061ca1b8871390da693c02bd4e9d6a229"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x94, 0x24, 0xf1d, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @TCA_STAB={0x60, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x8, 0x1f, 0x20, 0x1, 0x0, 0x4476, 0x20000001, 0xa}}, {0x18, 0x2, [0xda6, 0x0, 0x16c, 0x4a, 0x3, 0x6, 0x4, 0x9, 0x8000, 0x2]}}, {{0x1c, 0x1, {0x4, 0x80, 0x2, 0x9, 0x2, 0x3f, 0x7, 0x4}}, {0xc, 0x2, [0x2, 0x6, 0x4, 0x4]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x502738fd}]}, 0x94}}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@bridge_getneigh={0x50, 0x1e, 0x100, 0x70bd28, 0x25dfdbfe, {0x7, 0x0, 0x0, r3, 0x2044, 0x10a0}, [@IFLA_TXQLEN={0x8}, @IFLA_PHYS_PORT_ID={0x10, 0x22, "c79a278ab612720b0e1afe16"}, @IFLA_EVENT={0x8, 0x2c, 0x39f}, @IFLA_LINKMODE={0x5, 0x11, 0x1e}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xb641}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socketpair(0x28, 0x800, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f00000002c0), 0x4) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 73.162870][ T1226] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 73.173075][ T1226] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 73.196735][ T1233] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 73.218244][ T1239] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 73.237436][ T1241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.246923][ T1239] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 00:11:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/&}!@.\xbb}\x00') r2 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) pidfd_open(r2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) connect$vsock_stream(r3, &(0x7f0000000000), 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:11:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x82) fcntl$addseals(r1, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r1) pipe(&(0x7f0000000180)) ftruncate(0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a72920de1774ea6a9fae4a09541f30006001b00ffffffff00000a00060008021100000100000a000600ffffffffffff00000a00060008021100000100000a000600"], 0x7c}, 0x1, 0x0, 0x0, 0x8010}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x1f, 0x0, 0x4, 0xff, 0x0, 0x1f, 0x40, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc6, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x10000, 0x1000, 0x1ff, 0x8, 0x81, 0x7, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x2) setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb4507ff77e245329817c0ed805af6e7d0a87f754ebf70d649cc6e2e1d5c"], 0x45, 0x1) io_submit(0x0, 0x3, &(0x7f0000000940)=[0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1521, 0xffffffffffffffff, &(0x7f0000000580)="9028e37f264e1fc1a17ed510ee251f14916d3391d336521567b488a6014484de1a8919eedc925d7694e3", 0x2a, 0x20, 0x0, 0x2, r2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x400, 0xffffffffffffffff, &(0x7f0000000800)="a70a46f38e67b767aa9b14da60eeca47e7eb73d5b25c4459232c71fd4406533f907325bd4a6f680919fd3520526404f476313dfcd3f6ec4091162f3a558650b5b2f54407d89e72a007356a81e8028b704a6a64028b5290ff35dfcb0ea835853b83a5a4603a5f5ca8bcaee82058dea65b0e241613ff2d96cdaee0a2a3def82e16404c3c350e6073c7ce320dfc731dbfa0e14a2523fc8c2256178c3c8dbf73bad1b42a81d62271c3cc7864356f5905ae97cd27e86200570ff4c825e0bbb550dba847d0c5", 0xc3, 0xf8, 0x0, 0x2}]) 00:11:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000280)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1c}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x2) socket$nl_route(0x10, 0x3, 0x0) umount2(0x0, 0x4) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 00:11:23 executing program 4: syz_emit_ethernet(0x69, &(0x7f0000000080)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x13, 0x4, 0x2, 0x0, 0x57, 0x68, 0x0, 0x8, 0xc, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, {[@generic={0x7, 0x4, "913b"}, @timestamp_prespec={0x44, 0x34, 0x76, 0x3, 0x1, [{@private=0xa010102, 0x800000}, {@empty, 0x80000000}, {@rand_addr=0x64010100, 0xffffffe1}, {@local, 0x10000}, {@local, 0x7fff}, {@local, 0x280}]}]}}, "8ec9f3d2a4b7c7f70a6ca3"}}}}, 0x0) 00:11:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/&}!@.\xbb}\x00') r2 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) pidfd_open(r2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) connect$vsock_stream(r3, &(0x7f0000000000), 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:11:23 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) clone3(&(0x7f0000000200)={0x10820000, &(0x7f0000000000), &(0x7f00000000c0)=0x0, &(0x7f0000000100), {0x11}, &(0x7f0000000140)=""/57, 0x39, &(0x7f0000000180)=""/2, &(0x7f00000001c0)=[r0, r0], 0x2}, 0x58) ptrace$cont(0xffffffffffffffff, r1, 0x6, 0xbe) process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x35, 0xa5, 0x8, 0x8, 0x0, 0x0, 0x8804, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000280), 0x4}, 0x10088, 0x92, 0x9, 0x0, 0xfe8b, 0x3, 0x4}, r3, 0x5, 0xffffffffffffffff, 0x0) ptrace$cont(0x9, r3, 0xb7, 0x80000001) mlock(&(0x7f000035e000/0x1000)=nil, 0x1000) 00:11:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000280)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1c}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x2) socket$nl_route(0x10, 0x3, 0x0) umount2(0x0, 0x4) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 00:11:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000280)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x1c}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x2) socket$nl_route(0x10, 0x3, 0x0) umount2(0x0, 0x4) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 00:11:23 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000002c0), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES64=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES16, @ANYRES32, @ANYRES32=r1, @ANYRES32], 0x30, 0x80}], 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x7000000, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) signalfd4(r2, 0x0, 0x0, 0x0) 00:11:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x1, 0x1, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0, 0x27}], 0x7, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:11:23 executing program 0: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1b) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=')Sj\'', @ANYRES16=0x0, @ANYBLOB="10002abd7000fddbdf253e0000000c009900030000001f000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 00:11:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='/&}!@.\xbb}\x00') r2 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) pidfd_open(r2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000080)) r3 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) connect$vsock_stream(r3, &(0x7f0000000000), 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:11:23 executing program 1: r0 = open(&(0x7f0000000300)='./bus\x00', 0x1031fe, 0x40) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc24, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xfffffffffffffffc}, 0x54400, 0x1b2e4fed}, 0x0, 0x5, 0xffffffffffffffff, 0xa) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00'}) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv4_deladdr={0x70, 0x15, 0x20, 0x70bd2b, 0x25dfdbfc, {0x2, 0x1f, 0x40, 0xc8}, [@IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_LOCAL={0x8, 0x2, @remote}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010102}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x8000, 0x3, 0x80000001}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:11:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 00:11:23 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x1, 0x4, &(0x7f0000003a80)=[{&(0x7f00000000c0)="0e0b1cd9bf93f57e88a9d04913", 0xd}, {&(0x7f0000000000)="29ff85772d542a77440b26d5135db9938807bfd9dca274be7517f0169a70de869bc756729b7703b785c3c87514162ff269026f8ff2c76eb72c7eefad4ad382aa2af5b7c2e3bc93d7df78ea8b983c713e27a4c7e88d43b189b3a4c27e7c73ca92f76faa7ffe9ebf6d4258e482d766384a487c3e744683d87b14edcc4615ec3555974d39314b7553dd9ba3d1f691f31e000000000000718c692ee03110e3918e1df4da11a9", 0xa4}, {&(0x7f0000003800)="99", 0x1}, {&(0x7f0000003900)}], 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x24, 0x1, 0x5, "309d12b736f73f2aaf764ebddf42f85d", "901ea1b8a498a0e7c29f87d0c4b3e8"}, 0x24, 0x2) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0xfffffffffffffffd, 0x6, &(0x7f0000001540)=[{&(0x7f0000000240)="25b2961d7b31a8984a00b28c839b2fe767124000b312712ff15de2a1c9cc", 0x1e, 0x2}, {&(0x7f0000000280)="67b34c637879ec271511f34f08574f668f8ed8df076e8f9d5a8baac35692c723836647ca2b5574fc2da499aedddab678af9bdf9fb08f19eb1849c168c8ec0a31c740198985261347b6a96bb2591d5a5af4e0619e1caf1bb68ef158e01b53d697cf3e8968206086efe1c477ab1be7ddd3bef1805e65e5c2dbd48c7d75725feea645c0245ef9eb6d15d635e6373c53d89157fd0faeed3f6d1f8083f7c7d4b9531e7ce3604baa51f346091d8ab8ac4b8c67fa5ea3af6e80ce8c8dee6996f87af4775e0504c220152ecf619c6d2659eef59f431da66056", 0xd5, 0x8000}, {&(0x7f0000000380)="36f0eaba836a8d64014f4f4a13dc38a80daf1a21bf32bbde38284bf2a282df16f7856c2292f2b9d3f7b7f9bfa191cf2aace5431edfca5226c4c0a9bf3ce907ca3b0cfa676d51ca9207cc0e99b34f8b3e200ad50c19eb8caad2e7c6c09b09595cd855381cde38843266802363913ea63d338e0a42540755cb3cff7c0c41b9ec8b69cfaed17b046f13410ed592a04c0907fa816de413ae907ead8e64c7fd11d14e59693cecd2b26e497651f8c9678e1ff483aeb645a319bd146f3cd3cee01c4538094c0ea92b4a4212f9ae8e9da367b6ed3b089ab4ee9b246ae4e9c592c75b01bfe5daf054009ceb59381c4425571fa5622f33f69f2bce5f37", 0xf8, 0x400}, {&(0x7f0000000480)="f0a4b3e40c3dd40e2ff278718d4f2f0aed27e1faae1a04b2bf2e9143718548392c50d2c658d3a2a1d7af1cb6566bb3ffbf9e9b89c4e927f79134b88bd8d13444ca06fef7475d954711c59afc0aa8b4a9cfb9519618bf90d9af142dbe65e5a8ba51b26d57", 0x64, 0x2}, {&(0x7f0000000500)="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", 0x1000, 0x3f}, {&(0x7f0000001500)="75ddb80285ef0ce9fc7d952dddf2d1095cc742d1efdc5dc77d8d514ed9eca482173db316ec7258ac77", 0x29, 0x4}], 0x40, &(0x7f0000001600)={[{@noblock_validity='noblock_validity'}, {@journal_dev={'journal_dev', 0x3d, 0xea9c}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_role={'obj_role'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@hash='hash'}]}) rename(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000001680)='./file0\x00', 0x801, 0x100) getxattr(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)=@known='trusted.overlay.impure\x00', &(0x7f00000017c0)=""/141, 0x8d) [ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 74.046257][ T1282] xt_hashlimit: max too large, truncated to 1048576 [ 74.061189][ T1289] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 74.070984][ T1282] xt_CT: No such helper "snmp_trap" 00:11:23 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)=ANY=[@ANYBLOB]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x200, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r2, 0x40184810, &(0x7f0000000380)={0x200001, 0x2, 0x8, 0x70e, 0x7fff, 0x6}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x9, 0x2f, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0xfff, 0x8000}, 0x0, 0xff, 0x400, 0x9, 0x7, 0x9, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) fadvise64(0xffffffffffffffff, 0x5, 0x1, 0x1) ftruncate(r1, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 00:11:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @broadcast}, 0x1}}, 0x26) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}, 0x4}], 0x400000000000085, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) [ 74.180488][ T1304] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 00:11:23 executing program 0: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x58, 0x2, 0x3, 0xf3295f281e7c4f9b, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xd}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x7fffffff, 0x2}}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xf}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008000}, 0x40004) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x4, r0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x100010, r0, 0x4) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r1, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)=""/126, 0x7e, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000180)={0x1}, 0x10, r2}, 0x78) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e186e35b091f2b2800824676a99ead76d2b292b866341de94ede0337456812f8a310df499cbb92e56b11ff922e333ec4491bbae9e71d0aae988ed55c2206b4238432912daea23e7099a3d0f0f8a806e055d5966b61a98cf8cc98747b3e4d4da1b72128d98a7fe0f973563eabaa18f31d1b1f15de6cf2c01bb4ea7a7b19ead5547ba8410287fd412263d4fb4179b377628530ebe8ac11d0f3a10f06"], &(0x7f0000000140)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = add_key(&(0x7f0000000680)='rxrpc\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700), 0x0, 0xfffffffffffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0, 0xd8, 0x0, &(0x7f0000000840)=""/216, 0xfffffffc, 0x0, 0x52, 0x16, &(0x7f0000000940)="27ea2519890fe5e7af64d75c0bbd33f2cebc8bef1643b0100705c7f7055f46f3b565e753b9478d18ee963651e540865587ac279e9ce5ad273ab15a37e505c01c30d70a609f592e2b541d31e80fcfda527f57", &(0x7f00000009c0)="22be5b0d0206c88910b825cbbaabec5b21a253498348", 0x0, 0x3a}, 0x48) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b80)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'ip6tnl0\x00', 0x0, 0x4, 0x95, 0xd0, 0x4, 0x10, @private0, @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x8000, 0x0, 0x5f}}) r5 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000480)={0x0, "765158190f7e59e2b0bef3361ef27c98e5e21197f450bd7d0d10ce36e54ad0fa4da74d1e6ce8b6fc92a9cbd0b82942ce7da8032b7794c25728fb8261b116af3f", 0x1e}, 0x48, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, r6, 0x1, 0x40, 0x6, @broadcast}, 0x14) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000640)=0xd5, 0x12) keyctl$KEYCTL_MOVE(0x1e, r4, r4, r5, 0x1) 00:11:23 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x2, 0x4, 0x4, 0x0, 0xfffffffffffffffc, 0x2020, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0x0, 0x10001, 0xf18d, 0x4, 0x8, 0x200, 0x8001}, 0xffffffffffffffff, 0xc, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:23 executing program 1: r0 = open(&(0x7f0000000300)='./bus\x00', 0x1031fe, 0x40) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc24, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xfffffffffffffffc}, 0x54400, 0x1b2e4fed}, 0x0, 0x5, 0xffffffffffffffff, 0xa) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00'}) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv4_deladdr={0x70, 0x15, 0x20, 0x70bd2b, 0x25dfdbfc, {0x2, 0x1f, 0x40, 0xc8}, [@IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_LOCAL={0x8, 0x2, @remote}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010102}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x8000, 0x3, 0x80000001}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 74.308184][ T22] audit: type=1400 audit(1613434283.720:10): avc: denied { sys_admin } for pid=1315 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 00:11:23 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000002c0), 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYRES64=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES16, @ANYRES32, @ANYRES32=r1, @ANYRES32], 0x30, 0x80}], 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x7000000, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) signalfd4(r2, 0x0, 0x0, 0x0) 00:11:23 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x2, 0x4, 0x4, 0x0, 0xfffffffffffffffc, 0x2020, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0x0, 0x10001, 0xf18d, 0x4, 0x8, 0x200, 0x8001}, 0xffffffffffffffff, 0xc, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:23 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4084}, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="32db1ea438376d8b6150584fad1e3f1ad2271b4da00000180000000000856fdae250bb9dade7d1d8a0a48ba43fff702e0ad09d0fe477fa06040ee6562c1cfd3ee55fb67436aad8ec25f890c6fd4836eefa1328f86a5b4bd4068552d1386fdbc8796e608ad43a636ed83837de45f50199a58c49fbdd408f2401c32a7422968fa988a96b142d89eb"]) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x8, 0x5, 0x5, 0x7f, 0x0, 0x8000, 0x80, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x1000, 0x8, 0x20, 0x0, 0xf8aa, 0x5e000, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) [ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 74.475492][ T1341] overlayfs: 'file0' not a directory [ 74.477060][ T1339] xt_hashlimit: max too large, truncated to 1048576 [ 74.488478][ T1339] xt_CT: No such helper "snmp_trap" [ 74.512918][ T1316] overlayfs: filesystem on './bus' not supported as upperdir [ 74.522177][ T1340] EXT4-fs (loop4): Unrecognized mount option "2Ū¤87m‹aPXO­?Ņ'M " or missing value [ 74.537786][ T1309] syz-executor.3 (1309) used greatest stack depth: 20048 bytes left 00:11:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00', 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x40}}, 0x0) 00:11:24 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f00000005c0)=ANY=[@ANYBLOB]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x200, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r2, 0x40184810, &(0x7f0000000380)={0x200001, 0x2, 0x8, 0x70e, 0x7fff, 0x6}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x9, 0x2f, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0xfff, 0x8000}, 0x0, 0xff, 0x400, 0x9, 0x7, 0x9, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) fadvise64(0xffffffffffffffff, 0x5, 0x1, 0x1) ftruncate(r1, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 00:11:24 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x2, 0x4, 0x4, 0x0, 0xfffffffffffffffc, 0x2020, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0x0, 0x10001, 0xf18d, 0x4, 0x8, 0x200, 0x8001}, 0xffffffffffffffff, 0xc, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:24 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="2c7363625f747970673dfbffffff0000000088d2746016a594a6250408cf17adac91000000", @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,u', @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 00:11:24 executing program 5: unshare(0x20000600) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x2, 0x0, 0x4e21}, 0x6e) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe1, 0x5}, 0x0, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0xc, 0x1}, 0x8001, 0x1, &(0x7f0000000000)={0x60, 0x14, 0x40, 0x7, 0x400}, 0x8, 0xfffffffb, 0x5, 0x0, 0x3, 0x0, &(0x7f0000000100)="15ed1ecff36d71bc074141293336d1c97184b2"}) [ 74.688073][ T1345] EXT4-fs (loop4): Unrecognized mount option "2Ū¤87m‹aPXO­?Ņ'M " or missing value 00:11:24 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4084}, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="32db1ea438376d8b6150584fad1e3f1ad2271b4da00000180000000000856fdae250bb9dade7d1d8a0a48ba43fff702e0ad09d0fe477fa06040ee6562c1cfd3ee55fb67436aad8ec25f890c6fd4836eefa1328f86a5b4bd4068552d1386fdbc8796e608ad43a636ed83837de45f50199a58c49fbdd408f2401c32a7422968fa988a96b142d89eb"]) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x8, 0x5, 0x5, 0x7f, 0x0, 0x8000, 0x80, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x1000, 0x8, 0x20, 0x0, 0xf8aa, 0x5e000, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) 00:11:24 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x2, 0x4, 0x4, 0x0, 0xfffffffffffffffc, 0x2020, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0x0, 0x10001, 0xf18d, 0x4, 0x8, 0x200, 0x8001}, 0xffffffffffffffff, 0xc, r1, 0x0) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:24 executing program 5: unshare(0x20000600) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x2, 0x0, 0x4e21}, 0x6e) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe1, 0x5}, 0x0, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0xc, 0x1}, 0x8001, 0x1, &(0x7f0000000000)={0x60, 0x14, 0x40, 0x7, 0x400}, 0x8, 0xfffffffb, 0x5, 0x0, 0x3, 0x0, &(0x7f0000000100)="15ed1ecff36d71bc074141293336d1c97184b2"}) [ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ 74.957556][ T1363] tmpfs: Unknown parameter 'u’’’’00000000000000000000ccų6­' [ 74.980145][ T1364] EXT4-fs (loop4): Unrecognized mount option "2Ū¤87m‹aPXO­?Ņ'M " or missing value [ 75.094199][ T1363] tmpfs: Unknown parameter 'u’’’’00000000000000000000ccų6­' 00:11:24 executing program 1: r0 = open(&(0x7f0000000300)='./bus\x00', 0x1031fe, 0x40) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc24, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0xfffffffffffffffc}, 0x54400, 0x1b2e4fed}, 0x0, 0x5, 0xffffffffffffffff, 0xa) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00'}) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=@ipv4_deladdr={0x70, 0x15, 0x20, 0x70bd2b, 0x25dfdbfc, {0x2, 0x1f, 0x40, 0xc8}, [@IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_LOCAL={0x8, 0x2, @remote}, @IFA_LABEL={0x14, 0x3, 'ip6gretap0\x00'}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010102}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x8000, 0x3, 0x80000001}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:11:24 executing program 3: unshare(0x20000600) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x2, 0x0, 0x4e21}, 0x6e) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe1, 0x5}, 0x0, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0xc, 0x1}, 0x8001, 0x1, &(0x7f0000000000)={0x60, 0x14, 0x40, 0x7, 0x400}, 0x8, 0xfffffffb, 0x5, 0x0, 0x3, 0x0, &(0x7f0000000100)="15ed1ecff36d71bc074141293336d1c97184b2"}) 00:11:24 executing program 5: unshare(0x20000600) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x2, 0x0, 0x4e21}, 0x6e) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe1, 0x5}, 0x0, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0xc, 0x1}, 0x8001, 0x1, &(0x7f0000000000)={0x60, 0x14, 0x40, 0x7, 0x400}, 0x8, 0xfffffffb, 0x5, 0x0, 0x3, 0x0, &(0x7f0000000100)="15ed1ecff36d71bc074141293336d1c97184b2"}) 00:11:24 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='exfat\x00', 0x1000000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x4004, 0x40000, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3, 0x0, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x101, 0x6, 0x1]}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0x0, 0xfff, 0x0, 0x7]}, {0x4}}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001640)=[{&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187", 0x17}, {&(0x7f0000001500)="0b4cc265d0", 0x5}], 0x0, &(0x7f0000000980)=ANY=[]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000000a00)=[{&(0x7f00000007c0)="dedb317a", 0x4, 0x1}], 0x20000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0xf4, 0x93, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x0, 0x5, 0x0, 0x6, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:11:24 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="2c7363625f747970673dfbffffff0000000088d2746016a594a6250408cf17adac91000000", @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,u', @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 00:11:24 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="2c7363625f747970673dfbffffff0000000088d2746016a594a6250408cf17adac91000000", @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,u', @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 00:11:24 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x1000000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3d0e00f923001d0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000f1ffffff00000000080001007069650004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000002a0002002cbd7000fcdbdf2500000000655f80f1c4d85ed4a573f51382208b2b55d344167d79e89f02dcba68273a5fd48234d664330107ddf31f42d04ac04bf97cfd", @ANYRES32=r6, @ANYBLOB="08000f00010000000b000a00"], 0x24}, 0x1, 0x0, 0x0, 0x40c0}, 0x85) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x200101, 0x0) connect$netlink(r7, &(0x7f00000002c0)=@unspec, 0xc) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote, 0x0, 0x3f00}}) dup(0xffffffffffffffff) [ 75.322416][ T1380] tmpfs: Unknown parameter 'u’’’’00000000000000000000ccų6­' 00:11:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r1, 0x4bfa, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)="b6a98ab78ed30b893f89bf6b0498430e53eaac69d6773fc9f416a0d4af2ec1e7c292bccaec49efc0332b2e3dd654120f4efca0d7cd", 0x35}], 0x1, 0x5) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000100)=0x400, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 00:11:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) pidfd_open(r1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ *] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ 75.420974][ T1402] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.451008][ T1393] tmpfs: Unknown parameter 'u’’’’00000000000000000000ccų6­' 00:11:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x21, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) fcntl$addseals(r0, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000580)=0xc) setreuid(0x0, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0xee01) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00fb4507ff773bab6729133f47335af6e7d01d5c684a833eb12c8bc4b14f4668ccb9d95ac41f152d433b20ea8b953255bfbd5e0b612b6beb6f38b8fc6b000000000000000000000000000000e6310288652b4d5aede6cdf3542c672f7ec078c66971da1d3e00"], 0x45, 0x1) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x3, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124ac6bf67c726b1627d8b185d6e1aeb881dadcd0db549e838a46a38834576c80d2a82c45ed56a77b34f68caf63b1bed6a78f913729f0f1c7594656183daae47398a859455b01b97c7a1324de794ff7c1935565ab80b1e8be275d78c780082c4a7b9f7947ab32d1e21f241ab7113bef49fff010000000000002c0e104d57370ebc1f69c8d20d4aa31d318eb96594bf047c2c876745a4bf9f5602a0e1aac2c22700"/210, 0xd2, 0x9, 0x0, 0x2, r1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1521, 0xffffffffffffffff, &(0x7f0000000200)="9028e37f264e1fc1a17ed510ee251f14916d3391d336521567b488a6014484de1a8919eedc925d7694e3c23bcceec387f137e11698c7b170", 0x38, 0x20, 0x0, 0x2, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x400, 0xffffffffffffffff, &(0x7f0000000800)="a70a46f38e67b767aa9b14da60eeca47e7eb73d5b25c4459232c71fd4406533f907325bd4a6f680919fd3520526404f476313dfcd3f6ec4091162f3a558650b5b2f54407d89e72a007356a81e8028b704a6a64028b5290ff35dfcb0ea835853b83a5a4603a5f5ca8bcaee82058dea65b0e241613ff2d96cdaee0a2a3def82e16404c3c350e6073c7ce320dfc731dbfa0e14a2523fc8c2256178c3c8dbf73bad1b42a81d62271c3cc7864356f5905ae97cd27e86200570ff4c825e0bbb550dba847d0c565", 0xc4, 0xf8, 0x0, 0x2, r4}]) [ 75.492333][ T1403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ OK ] Stopped Getty on tty1. [ OK ] Started Getty on tty1. 00:11:25 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x2, 0x4, 0x4, 0x0, 0xfffffffffffffffc, 0x2020, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0x0, 0x10001, 0xf18d, 0x4, 0x8, 0x200, 0x8001}, 0xffffffffffffffff, 0xc, r1, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:11:25 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="2c7363625f747970673dfbffffff0000000088d2746016a594a6250408cf17adac91000000", @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,u', @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 00:11:25 executing program 5: r0 = syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000140)='D', 0x1}, {&(0x7f0000000200)="e4", 0x1}, {&(0x7f0000000300)='{', 0x1}, {&(0x7f00000003c0)=';', 0x1}], 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000580)=0xc) setreuid(r3, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r6, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r7, &(0x7f0000001140), 0x380, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000280)=0xc) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x200, 0x14c) setreuid(0x0, r8) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000580)=0xc) setreuid(r8, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1028, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,msize=0x0000000000000020,cache=fscache,access=user,access=clien\x00\x00access=user,privport,access=client,measure,permit_directio,uid<', @ANYRESDEC=r3, @ANYBLOB=',euid<', @ANYRESDEC, @ANYBLOB=',fowner=', @ANYRESDEC=r9, @ANYBLOB="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"]) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x40) 00:11:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x21, 0x20200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0xd6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) fcntl$addseals(r0, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setreuid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000580)=0xc) setreuid(0x0, r2) chown(&(0x7f0000000240)='./file1\x00', 0x0, 0xee01) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="00fb4507ff773bab6729133f47335af6e7d01d5c684a833eb12c8bc4b14f4668ccb9d95ac41f152d433b20ea8b953255bfbd5e0b612b6beb6f38b8fc6b000000000000000000000000000000e6310288652b4d5aede6cdf3542c672f7ec078c66971da1d3e00"], 0x45, 0x1) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x3, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124ac6bf67c726b1627d8b185d6e1aeb881dadcd0db549e838a46a38834576c80d2a82c45ed56a77b34f68caf63b1bed6a78f913729f0f1c7594656183daae47398a859455b01b97c7a1324de794ff7c1935565ab80b1e8be275d78c780082c4a7b9f7947ab32d1e21f241ab7113bef49fff010000000000002c0e104d57370ebc1f69c8d20d4aa31d318eb96594bf047c2c876745a4bf9f5602a0e1aac2c22700"/210, 0xd2, 0x9, 0x0, 0x2, r1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1521, 0xffffffffffffffff, &(0x7f0000000200)="9028e37f264e1fc1a17ed510ee251f14916d3391d336521567b488a6014484de1a8919eedc925d7694e3c23bcceec387f137e11698c7b170", 0x38, 0x20, 0x0, 0x2, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x400, 0xffffffffffffffff, &(0x7f0000000800)="a70a46f38e67b767aa9b14da60eeca47e7eb73d5b25c4459232c71fd4406533f907325bd4a6f680919fd3520526404f476313dfcd3f6ec4091162f3a558650b5b2f54407d89e72a007356a81e8028b704a6a64028b5290ff35dfcb0ea835853b83a5a4603a5f5ca8bcaee82058dea65b0e241613ff2d96cdaee0a2a3def82e16404c3c350e6073c7ce320dfc731dbfa0e14a2523fc8c2256178c3c8dbf73bad1b42a81d62271c3cc7864356f5905ae97cd27e86200570ff4c825e0bbb550dba847d0c565", 0xc4, 0xf8, 0x0, 0x2, r4}]) 00:11:25 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x2, 0x4, 0x4, 0x0, 0xfffffffffffffffc, 0x2020, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0x0, 0x10001, 0xf18d, 0x4, 0x8, 0x200, 0x8001}, 0xffffffffffffffff, 0xc, r1, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:25 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmmsg(r1, &(0x7f0000004540)=[{{&(0x7f00000000c0)=@ll={0x11, 0x6, r6, 0x1, 0x7, 0x6, @random="668953577379"}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)="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", 0xfe}, {&(0x7f0000000000)="076b0675fea5df121c41", 0xa}, {&(0x7f0000000240)="4cb337dcd016a45e6b2f27d4151b5d1f7543da4ad9a6d0e9fdf20288174c1b2ebbf021c2a7a407b8d6afb8f2439bcdb9270670d88a180ecf25126b7e5661a0eeeabca8acae5dd26190e3498c3575a57bb2e01a4f5f116c1d33c88b49c46f16d017620b46faafc725ccb28711b85d45aed814da59bcb4708d736290fa97", 0x7d}, {&(0x7f00000002c0)="1d8e7340e84a0f03e0437dd98ae198cdd895699fee9747be14eca25488ecc402c1728f902e5ebee4a0ba4e3a55ed", 0x2e}, {&(0x7f0000000300)="87d5af937df04469269d2e953a8e36e942b89648572d5c27d1933b", 0x1b}, {&(0x7f0000000340)="2e6174cf1adb5a9333a9558590e5ebc871c27f491d801468885528b0d9f79573d4a5f5ab765bc957798f1d3a64f3dc872935b8344c08fe1c79eccf4a42b45cf743551663454a45d09e0e097650b2b4c66b13d5b1d834c8ddf820c700a13624369016822458a142a9d9c54ab32174814d2899be369fedf0a16226998cdaf6021fe8edeffa2f488db95fae557830d2d61933", 0x91}, {&(0x7f0000000400)="7c232f30fd7aa8ebbb3fa7b1a4cdaeef9c0f24cc7815adcf642e16470d51acb14ad52f00be4d22c2df324079a5215259a51b489c218076be080adfa7b504448e40210f3ac86dd2d5c01ab54e21e585587249a6885a3ca6126226e850b8573c85af6480031785153bbbe96bfa41b813d7678e56126bfe2563d90e71a25e7eb41efb894217fea5280c608157fdc41b41", 0x8f}, {&(0x7f00000004c0)="2179fa34c318aaf7f9ab91c7f38f4416b54a572e87a8a64353b4ff3c53b8a0199698edce963af0891c4ec78c58c97436c4854431920df67bcd79cbb73440a2df6bf2a478c4af7209c245de22e87e9cc757d6dc5c74d735dc6585c3fea3c6a1a563ee474139b6cd01d97f6b9c25cccb45ecec248ed6298d4b30f68f767b666923f3182df07c", 0x85}], 0x8, &(0x7f0000000600)=[{0x38, 0x112, 0x1ff, "ce9f1200fccf6e14c1843b63e3fe26d1b9a11940d22f6362c9fe0703edaa2c05ca03f37daf5b5a"}, {0x108, 0x84, 0x6, "1b992f31866684f0cc532211cc540cc3b8cbc06b9728cd31964163d40e7679150fd2bd559917cf2b54bfb29e5af2af7cfeeebaa63f7bf3e7530d93d1002bea487c954d4559be36aad2b806440519b482fe6d983aaec7199ca222c207fab47dcbb53ee1d2899e42f4e900f747f3bfbf62d2eed71b4aaf3c5b73a5cec9f82f9ab722f2e1443f3c4a0052c1b648f448cc299da6077c97ebd4cd5ed9651ed065fa97d8cb12648eba7c32efcfa0c1dcda178c7b6a29f91dd482ff6a1710168bfb2e0526dc42129c096528549a3201ec39f5f01d68263eebedf0b94711d8eaf1a2eddbef14944e24692d4a60722c044525bf5d94981b60ba1c535c"}, {0xe8, 0x110, 0x7, "ca97e2fc76269cb71c838ba7177cb45b41e1d55314738cdc78ee89e102db27e7e20779e9d47f7c6b7164935c993cf5411336fabb6a28d16f084ebfdb696d8409cd615c43bf8228741ccd9a6efdbf08964a9b663f448f1c1b5f8f9f41bfc7e52556e9f305049e4b06a2c51e7fc9b8879ea9db1341b11a5c775709b3f2e5223be0607979c9635a57fde8e5c79d57a618a349de085a7ed4a8d8e22f42280be5d4949fb30e5ede6312748fb075ffeda23d1c1ec764cb0d34d2096538aeab71517c058777c0a92d4c74a0db965bbd8d3bfca2aabcde533ea5"}, {0x80, 0x10d, 0x81, "1d0ed56e550e69afc74e17c410cc7a1911220df4ec05d51b4c875e752a96729acc56411f283e3381e1dc2fab0b4606c0265978dd8fbfaa35b07b23487ebbb6174e6a428509cdf45590b1afa1ee28e3b1768dab59bbdf4f708a64153b553613439a5c856930d45db27bc4a5"}, {0x18, 0x84, 0xfff, 'I;'}, {0x40, 0x113, 0x4, "10e23e2d2be4ac057792a590ee12c0379ae0afdbb03c9795d88b44f443f3e36d06d90e15b1fc626fe410f5879ff56d"}], 0x300}}, {{&(0x7f0000000900)=@caif=@util={0x25, "b2e5d33b65e9a39d3f05508daf1de849"}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000980)="cf4e7a28fa8085d47c8a64f3cba2e01feea765a6c0f735ca5059f76e0d44405320d227fd05a0f1436ad3c5f574b02ddee6eaf829539067817cfb6d728e9b4b6ba4c256f1dc3348ba2c3a14c1e5ef8f233009d38e55fdc38cc7b2f66313dae0548f8f6f4e56ac363855be7c0f", 0x6c}, {&(0x7f0000000a00)="4d59a3c98b81cc78c1c0966ea66c41b1a5faa2043e248997e2b8e5f77e8c9fb68276081ba4d80ccbe8e494954ac2a9d37096ce5fedb97eb0c591ab0bfd42a0422b999b253219ff0a8cfe8df052a71a749a199d25165dbced5a2db70de6872d5f75ad0ad7e740b30651136f0dd5d38a1a9e7beeff5e0c3e75e25dd58c65d0f3edde57e4e3b5efda2c", 0x88}, {&(0x7f0000000ac0)="570e71ee6a86004fe2e1ce226ced3ebd2a09be902faa56c2537fc74687279a9a0a2dab52418afb02e817c01d6f8cd3034cdd904924a1cd9a9b8b585c9dd92932711c9b8c5477bcee4576fdfb6949b0bf2479586330eb1fb2213454eea8d86ba2390164220baeeb95", 0x68}, {&(0x7f0000000b40)="270629c5755d67b590df68cc50399d9bca4c12ceb07c0a4adef7320a37f608314c017fe666fc6c4bd069dd1117b0daad7997009180330e429d6c319c882a2898c512a103301bf4c0ed3f450b6224a10ce1bde44772873aa94de749ecc0f49e10a8bfb5c2af09149b26d62bb26708679c678ae1b0be69bd887655422624988240fb9255c19ed3221029c02ee1154a84c73c13d395d99932d131f6a50713d746085f552ecef393bd27ca253258023a12f2b161991922692f815136c09868838a19a7f563", 0xc3}, {&(0x7f0000000c40)="a006369735ceeee5561d9a2c853ed065bbc1a13eac40c3074c43c0476cc33ae457f0d7f23d1b5a2e4ac78baa8732fab6cf83", 0x32}, {&(0x7f0000000c80)="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", 0xff}], 0x6, &(0x7f0000000e00)=[{0xc8, 0x114, 0x6f, "5626c28d19a1623d015ebe6dfd4057e5cf3dfc3e68fcb24885c559cf9a74b4d097b29ad67fa59bdb6636e957b0417d10f07acc61795e4602e27e3d9ecc30ed38815abfc19d5e7bb6ce9f6674a7a63c0a80ac320f52daa82b85174fb16149c0af090e1f0e184c469a54e9c21fcfcc488864a577e3be7dc26c0850e6489da146bf2adde87e9154a68834dac3fbb67f94c86f9555756a6035a1aee7a7054ba9830b29a4ba21e30fe5bf5b4a1706dc8029b95d49"}, {0xf8, 0x10a, 0x6, "60aec717a6d8e4b5ff59c2bc4dbae39066b222ed0862f390bfd075b9a7a608bc2feb4fb7286e51142fa9671263f4fd0767a55487a8676a80577c9e13f267d870206b8db7f5c7102fafcece910bad8c84c79772ee8e4518324858a0da34f00d0477ef1b9d2ce2948697decdc395bf8a5b16f37cd875a223c265e3482a70cdafa1186f4d0bd4fbac40eaf1891578f46e4fdcbd38baf49adc52383fda316efb794ceb7e04d5fd6ea52bd29a8208d4331d0c3fa4af44026c4d56d953513a7d67108a45066681a8d82d571690ea83a4bfd3a53781ccc945f20a9f4ada4b6e800514b551"}, {0xf0, 0x1, 0x71, "3b351a49c5dafe1f6b9d315200d1fe0e99706cb2c5fa4aff9cac36df048514df593b292e2c7f94cf4d05d5e9489d896489b040cf5f7e6d2fd0d2829da2475e10903cd4a0c8434cf92b73548c314ee5b33ad0d01bc53595b5ee58b19443d05bd138a2b00d86aa5d340f5fdf0fbb5d1fb8139de9648d7b3c5ede095652416172c0e1f638254d013f6b79d429191468288ecbf63a0a96880cfced994a32aae21c44b923f5fb7762db0911f8197562dacd717b6acf0132e3fa480d3c3f8f3a9d999f6c3bd132bbbc0114666b57745760dcd76ea8d1ddd7564a1a8112e932408a3a92"}, {0x48, 0x3a, 0x3, "7459f80e282171f0c1deb8dc8c8ae2508655197ab2e328ac50bfd20298b957469dbb419ecab44184f5c953d4fa0d37b8e3cba7e9941ddd"}], 0x2f8}}, {{&(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @rand_addr=0x64010101}, 0x1, 0x3, 0x1, 0x4}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001180)="7b65eb90bbf98a790f85cb8145f1b65cf2d421a41a025fd49e513619c45e39d178aad99ba4049b867b849f526ec827c8fb0918c89e262475052aadbd8d03d28126cc1c8cd25edf5f1e3174676ef0c6d1bed5831d2a4460892e58a21940a7e843f4e67bfeff316674217240604084972f14d28aad70b3c04d58e8e3a8ec0236411bf69c61cabec459afccec3e4478cc7a6afb0842cfc1fde841542d90622165e30d861c90c0cd7e1773d127673588c52f4be9ad5c7497cfc4a800065e8319373e4972fdd14ec4997997d6665a8d92361de266fb2d68abbf5b98134a5b1530ff8d6bf92c30223203", 0xe7}], 0x1, &(0x7f00000012c0)=[{0xb0, 0x113, 0x2, "d05a9a6fe9fa40d829ee8f9e4e6a2999778386bac98c690b0e8e59e6e68aff5bfd6ebf84c30f2178b724f63c71d22e5dcd482fdf696d9f3ceeaea6d65bdd348adc736419f4aa5572d40b6a6e270c99549c3eee68c1fe55211119352066da07ec5ded2315f5d320cc180234972c8f0e25cd37cb0be7636702f94f634662acf919e763bfe1b1805049b793c6f8a2d4b380e69500c28cc462b8d206"}, {0x60, 0x113, 0x1, "66abb986887623ae96aeb52c37cb3960c44a6526a9d78440b17f01875fc2ff6212bbdf63a7c5c263c9eb55e92ea6528bc5bc6671b6f771971a21e1a5a32b9cf0c4b2587944bfd2c1587594a4bb"}, {0xc8, 0x100, 0x800, "8d6a1cf101eae042ad31aba45506015b6fcb13ea902c9c07a3518776e5302e6802abae8f41d65ab4d6c322eeda35427a04686514f2852bf7f1cd3be75a0c4ba9ce4f29dfb5a039487cce41e84bcbc938e1f93ccee6b359edd744867af857f45d8b68d3157c095b6530db917a2501b186526ac2e6e767329ac15465becf5f276c4d3328282d0c695c1d7c2c603221dcf03b489e1d82ea3a6650d2be11de5bc102ba9c51a70a0b05ec3a81f0bca5873d6c863693f07b"}, {0x30, 0x1, 0x49, "ccdf70985468b86664a6cd921a79262c7e00b8c53620d5521c1f"}, {0x100, 0x10b, 0x3, "f3ab73a9645374ed388d8db683ac6468844bbdb0f09cf110393cbc60b76365b9ec2294bc0c98a335523794d21d2be96f195eb1691566336a8551eb08cb3fabb954d49d0e01d4a1ae237aa166d4f97329ba6d311b3151b425f818a97632d010d34d1e3f414ce26be6e87744d5fe715be26bc288a39ace2e6ff5576c9f7bca9668559c532eb06e750a96a55f8725df579b37d2e8cf3bea1fd30ce83c85ae6731a56c2a42bb390c89b40bd0f99aaa0171580d76d6fb5a6bda07097db924c62511829cdee4bbc2a6ca7c4d82cd9c0f39909572cd04425b9209f1c6ee177372938113902a479fa72b2aabe77471923f9a"}, {0x30, 0x0, 0x7a9a, "45656477a7e7a1259cd3b3ae3797abe9d47e5c9db1806fd66137598a8da3374f"}, {0x90, 0x114, 0x3, "1314bfd0eb718def2e9e19b06dfae2b670287503b795597ceee9d22b1a91ccbc2bf5cd4e3c40f1fae6fe451a900380b8cc13463e9b820b77250f1a7e1f8995751086e6508d3d1aeed4f113db9a74c31c5194f49d05aff1ef7345c3ad70ba4e3f23347150c638b3665ac3055d40a5b62654a538ffa80a35b421"}, {0xb8, 0x103, 0xcb2, "ebc359b6d1631c0ff7206796ffb59e48c389b7119156f2a53d42b7a6d1425eb261940bc4db8ab529423d9f2271aa0e366f24b699f1d8fde0d3d5b80ba34c418235597be9462beb9c0465fb89d353c1a4bb68c724a50059484dc990170cc9b96ebe63e84eb10d3873e4aeb20f703951483a7b8967a29dbaf1c61edce1c8f9296ee3399bb62d35c50b9fadc95bf643eab751fe878306d216d1a0af488ba19c303596114225"}], 0x480}}, {{&(0x7f0000001740)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="33f3cffdac62a6576aa920e4efeeea7739a082aa7f342b9b3585921faa8f60", 0x1f}, {&(0x7f0000002800)="73e688d3bef0f8e5c802c15e59ff7006a9e01e85b247d2b19b19ff3d53779ceca1409bf22050efc086b48b4b06d101e39e04cb938afc61b18310155440c3bf3a5d239c21a50370cc906aa325a864f529cf0ce9ed3a66500bb16fc2a42156f335a66ef38ad095e8533c10dd3dbea5e146b01ba635d54ad120dc65371b9f3fa8004f58c4873073c1eee5e13df55e0523205551c98e4fd0a92eb700efcd2032cc2526648a58ecb9606d2f8920c6b16bbf1d95c5f6d6d6822d3432dc0a071a47d9ecaeba14e6c35446a6737212dbff2dc55fed83", 0xd2}, {&(0x7f0000002900)="fdbb12417a083d18a787e863bf104be98fd63bb60e9cd5b09f4d64da97a5fe80e8d5bc26fa5ab105f17963cf1916300fd1e238708d47bb0d5eb12164220aa62f660f6d0365a89be5b3a7199c97019b2b15af15b9afea9950177b8bfc1eec0240f593e454065a392cd53b632721fddc82a469cd2c1b3fb5cf9aaada0b03e34587723887f2b57578ea389b6a67cfa3addbd0efad5cec52a235e05a83349ad37ae48b49097bff75ef690262ddb0f74e04b626f867401e0791650d65fa3aca7949689c2a1120c1916e2f352ca156b3b50a4dfb202564a34cc64ea69c61629d652e1af977e74f6c54d82738f60c9ca7ec736a726128fe6806e7d6", 0xf8}, {&(0x7f0000002a00)="9478216a7da447d336a629461ef170aa170ed06160a7a1cabaebfeb8f904752812bea0560972b240dda4c70c0f21303eba4cdc748df769d895e05a9a469bc6795ce343d038c4843cb28789c7fc6ab083040d4ab97f6f62be19b421296c52fcbe7f9abbbf4fd00bcbd5098b0db8830a4a88a8819259ab9eb4c943f544b16676bd0da7552978b82afbedd7aaa0ad0f6d1dc194d6a2367f57018ab313", 0x9b}], 0x5, &(0x7f0000002b40)=[{0xa0, 0x0, 0x7fff, "c65c29a51ad1cdfcc4d08cf3cad44bcfbd064a7cc16ae500e27c8ad80018d87b77557348542447c31ed6eb1f4dd869ba7cc4e639d2245ffbad40a1ef709e07d19527476e1c42dc43cf562835c4024cb4f72daa127d087ea72842ddc2be3b923e8e3683a6277fb8bcf458ff52dd3e932db4739c874c4212c5fce19c203209d559caaab91eeac62a9b8c9c16"}, {0x50, 0x10c, 0x800, "c603b022b3f6ba2b9bb59fe874e21f87753470c906257f6bf7aec56389f4c1ca9d07638342b63b82a43922f239d0f43b607e90e5a44f260bc2d971de3bad06"}, {0xc0, 0x5dcb64e59f91a9c5, 0xffffffff, "23f4fb352ac945d623d865fa5af09a883592b7fe5e30d23fcc3a060845ec5b66324ff9831f74dbdb4c21806ca4c33b3ab1f57abd955cc91bb0d2cde95db89fd618407652fccd0d21df580d7d69e60596b70a42e2feff53c6021c729186605c6ff23cd1726d8ec7cb51ed7dc05f4b64bee8c97c4e77c511dda2d00dc00d0bc7b36d1c1314dfe62f9e764694e9b6a2d35c96c8e8b48d7af2866da267ee0850b3ee45e2cbbc78e36879b1ebea1c532f3a"}, {0x40, 0x1, 0x240000, "8587512f4f1ed691b16edbdb6df0248c2558e22a04bc86bf2b4fbb1ced56da47ab6c52a19dd70c817b646ce2acd7c5e3"}, {0x58, 0x1, 0x2, "1d4d1e1ee6ef170266e967a17eee5ddd44a232bea233f8e408fda509be3b96fca425281af4102a7f96a32212fc8f22afe235df8986ba766b04060f875cbc4c7fdef476960b"}, {0x110, 0x10d, 0x3, "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"}, {0x20, 0x10b, 0x3cc9, "23016cb4e6adc114189d"}], 0x378}}, {{&(0x7f0000002ec0)=@ipx={0x4, 0xffff, 0x7ff, "b642ee086ff9", 0x41}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002f40)="ed1e5f7c44d4a18c8d246ea01588ee7e24c3b6624b79abe58e39b3367ff89aacb3e10f753cdb4b0801a70437ccb193c6c8d13313c11b0c50169be5e51e75a1b432bfb5a6", 0x44}, {&(0x7f0000002fc0)="e23fe3969762bbd388e3ad2bc0d4040fb3a798b470e89e3e99efb5790d4533805fb47a64df9b996b8bf3072970173bb8d5931d175497c0d7f2884cf6041bd0a7f6a319af33144a1dfbaee657511c4cd8f61b9cb666307daa27344ebd63cb649878113878e197f1d04f8479234da9f0163a5e2e7139cc86e336131c7508", 0x7d}], 0x2, &(0x7f0000003080)=[{0xb0, 0x119, 0x7, "7603edff73ced5fe7b6b4b525dfd44a2eb88115f4af989df7fb64c96a364ddf2cb64125e8fc1cc37abf39d0782c259640105fe1b05f9b801e513dd191a9de653747a1bc9c4b395032430dff08df886c2ea826560135991572a7ce0af060b1c8f803f0152049526bc79b0d6fd731667a20929ec651138cd38b44138d807fc8cc4b5806ad2a2d5562f608b79c2a4a6e548cc3b0f0ff0789895112e4e51f57c08"}, {0xc0, 0x116, 0x3ff, "8c5dcb85b4c4e5457d138b519e06aa0795ef83a46a5dcbabf43745399ebebb0bbc376fe35cf16ce59bbe17ced97dc4469902b9f2842e7f11fdfb799c975cea5aaa4f8842af0bdcd18b8cfdc6af4bd72ac00b20ea4b4d7bcdcca67f259342b855347647c91ae9ccc99f685578bf342561a549422e2b74057ecffcee41dd34f1503aba23217a8049056d7c00996329cd0c2e9cf807c2eb9ef5500852e25164b150d21229db0f5535a8cc50a40f"}, {0xf8, 0x0, 0x0, "ebef1a47c11aa570c83b3c8f53cdc36647d21df91326254955b401b4b5057012037f03e832945b5b58efd1b74be9aa2432c43e732f627b9e00a001b022cba9ff2e8788bad606d14848ad47eca22fea7762dc33d64815f01015955d20239456e8d7a7618a63a2ec84ecc87d36a3b5632003bdce721a841c34551dc790bf539088b240e9ab72be678eeeace5d89ca8a8fe3cc5447e5a2d17fb3c86f415da7c49d87cf30c436290e3c7a06eea97fea8364252969e739d223f4275cda05271f5b0723be915775e7014759a56df4f70777ce8d7d0e267750079551688410a09a79b9dcdf2f683b65f"}, {0x1010, 0x113, 0x5, "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"}, {0xf8, 0x105, 0x9, "1d0dbe6fb8b6e5761b1664157805ecb1163b0f307cecb89f03ff806aa0a56a9f969c9a1a49a38c7542726ab5b29174e5c6ddf1e9d575243335f9e181c204fc9478b4f9edf30eda027360877d3020524bc81a8c9230150b6490a40060c53fe384d1c4578470c2a20637dce5bedc61f12cdec95b2d5c7856bc738a065ab503f741c616b125820831ce2a887abcdd734e6626ecbf1e3c5186371817ab594b99b4466c040e63cb62d8a28d34c6e815da4c3b39793699aa85cb982e9b23d4c4d2b3bd8ccf6c522a99365390eb7e17a26a7c1a61425542d36602bc322bac2550f89540cd"}, {0xa0, 0x117, 0x200, "c289c808ec0227ffc6411eaa15738a42e3b1df27bdde5c3234203682683a05728c6952d743e286248e0c2ab2fdcb8907e083b8de2b600556f6ad9d30694eff1a8c1325c7dec4b5e102ef5190bf0bf74816f2854b3f691b0b80b506689e3772ccba9cd89f90aa1d2105d6afd6faede8d2873025c4fa350db87f973b89b8e4419dbed93d8e436beadf202569b8"}, {0x98, 0x116, 0x8000, "ab63a8224e9f4504e44b30f165dae5160edca94534e40b8eebe8d7e4988065b572fee424719368443fc1f5b76b7145f345760bbb94b06f514c2ef2eba535e1448e8df287fbd717c43b9cc84cb2f7de256b517eda3020e1df525959f708340fb116153dc2bafad060de65e2603edd72d1f6dfcf3f5ad7b8ce1a071b3186a9e2503482cf15ccff651a"}], 0x14a8}}], 0x5, 0x0) signalfd4(r0, &(0x7f0000000040)={[0xa0]}, 0x8, 0x1000) 00:11:25 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x2, 0x4, 0x4, 0x0, 0xfffffffffffffffc, 0x2020, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x7fffffff, 0x9}, 0x0, 0x10001, 0xf18d, 0x4, 0x8, 0x200, 0x8001}, 0xffffffffffffffff, 0xc, r1, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:25 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 75.805177][ T1429] tmpfs: Unknown parameter 'u’’’’00000000000000000000ccų6­' [ 75.815983][ T1437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.866835][ T1437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:11:25 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0xdddb, 0x7f) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000880)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES32], 0x8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) rt_sigqueueinfo(r4, 0xa, &(0x7f0000000200)={0x1e, 0x10001, 0x3e15}) sendfile(r3, r2, &(0x7f0000000080)=0x2, 0xa198) r5 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8267e, 0x26) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}]}, 0x64}, 0x1, 0x0, 0x0, 0x44051}, 0x1) 00:11:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) pidfd_open(r1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:11:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000012c0)='./bus/file0\x00', 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="002000ee876f8dff0100000000000000194be4d4000000"]) mkdir(0x0, 0x153) mount(&(0x7f00000002c0)=@sr0='/dev/sr0\x00', &(0x7f0000000300)='.\x00', &(0x7f0000000340)='ecryptfs\x00', 0x21, &(0x7f0000000400)='\'[\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000280)='overlay\x00', 0x2080084, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b70, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCCBRK(r0, 0x5428) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0081ccdbf5919d"]) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB], 0xc15, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000001a80)=ANY=[@ANYBLOB], 0xc001, 0x0) 00:11:25 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:25 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="2c7363625f747970673dfbffffff0000000088d2746016a594a6250408cf17adac91000000", @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='nr_blocks=7g,u', @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 00:11:25 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xb9, 0x6, 0x0, 0xfd, 0x0, 0x6, 0x1005a, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x10000}, 0x200, 0x2, 0xffff, 0x9, 0x7, 0x7fffffff, 0x7f}, 0xffffffffffffffff, 0x5, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 76.509998][ T1462] tmpfs: Unknown parameter 'u’’’’00000000000000000000ccų6­' [ 76.519614][ T1463] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 00:11:26 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0xb9, 0x6, 0x0, 0xfd, 0x0, 0x6, 0x1005a, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x10000}, 0x200, 0x2, 0xffff, 0x9, 0x7, 0x7fffffff, 0x7f}, 0xffffffffffffffff, 0x5, r0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 00:11:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$unix(0x1, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() socket$nl_netfilter(0x10, 0x3, 0xc) pidfd_open(r1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 00:11:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000009a350000000000d9e000"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x7ff, 0x0, 0x0, 0x5643a2d7, 0x0, "0afd3e72b3b3490800461739c0118e4140f245"}) r1 = syz_open_pts(r0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000340)=0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x14, 0x80, 0x1, 0x3, 0xf, "7fc664f639aebd65ea13f9c13f8b1455f257a9"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000140)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f00000001c0)="60a530075593d753bac5746878c030cb39f2074fff13012c12a58f05b8e2e2c6d31efcdf756d02cbed086faadb6bba1bd88bd57761a7c885728ca88a506d2699846a8f522a6626c3d0f7dd89ce93abf83f7b1cf5ba6e8e03c1154cb081222602357a06bed63eb20e7b7f5479292f2dcffc6f6f3eb8f32b05344a80c37af9e6d7de83e8516b57def01b985bf115a5953830f7cba82de8d3afcb74cdc333f601fc84f152ba125ce1ae6fa7257f857d9e4cbb70477160fc64b8e081c59d0a5920eb3112fe3526b787662fbae543f02a7cedf0ee7de4af9b9486b82c96378a", 0xdd, r4}, 0x68) 00:11:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000780)) connect(r0, &(0x7f0000000000)=@rc={0x1f, @none, 0x81}, 0x80) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/174, 0xae}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000380)=""/94, 0x5e}, {&(0x7f0000000400)=""/182, 0xb6}, {&(0x7f00000004c0)=""/195, 0xc3}, {&(0x7f00000005c0)=""/186, 0xba}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000740)=""/28, 0x1c}, 0x8}, {{0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/187, 0xbb}, {&(0x7f0000004880)=""/35, 0x23}, {&(0x7f00000048c0)=""/64, 0x40}, {&(0x7f0000004900)=""/233, 0xe9}, {&(0x7f0000004a00)=""/185, 0xb9}, {&(0x7f0000004ac0)=""/32, 0x20}, {&(0x7f0000004b00)=""/216, 0xd8}], 0x9, &(0x7f0000004cc0)=""/189, 0xbd}, 0xff}, {{&(0x7f0000004d80)=@xdp, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004e00)=""/114, 0x72}, {&(0x7f0000004e80)=""/186, 0xba}], 0x2}}], 0x3, 0x2, &(0x7f0000005040)={0x0, 0x3938700}) clock_gettime(0x0, &(0x7f0000005100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000005740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000005280)=[{&(0x7f0000005200)=""/44, 0x2c}, {&(0x7f0000005140)=""/149, 0x95}, {&(0x7f00000056c0)=""/98, 0x62}], 0x3, &(0x7f00000057c0)=""/167, 0xa7}, 0x10002}, {{&(0x7f0000005380)=@qipcrtr, 0x80, &(0x7f0000005500)=[{&(0x7f0000005400)=""/129, 0x81}, {&(0x7f0000005240)=""/11, 0xb}], 0x2, &(0x7f0000005540)=""/148, 0x94}, 0x51}], 0x2, 0x1, &(0x7f0000005680)={r1, r2+10000000}) socket$unix(0x1, 0x2, 0x0) 00:11:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000780)) connect(r0, &(0x7f0000000000)=@rc={0x1f, @none, 0x81}, 0x80) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/174, 0xae}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000380)=""/94, 0x5e}, {&(0x7f0000000400)=""/182, 0xb6}, {&(0x7f00000004c0)=""/195, 0xc3}, {&(0x7f00000005c0)=""/186, 0xba}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000740)=""/28, 0x1c}, 0x8}, {{0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/187, 0xbb}, {&(0x7f0000004880)=""/35, 0x23}, {&(0x7f00000048c0)=""/64, 0x40}, {&(0x7f0000004900)=""/233, 0xe9}, {&(0x7f0000004a00)=""/185, 0xb9}, {&(0x7f0000004ac0)=""/32, 0x20}, {&(0x7f0000004b00)=""/216, 0xd8}], 0x9, &(0x7f0000004cc0)=""/189, 0xbd}, 0xff}, {{&(0x7f0000004d80)=@xdp, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004e00)=""/114, 0x72}, {&(0x7f0000004e80)=""/186, 0xba}], 0x2}}], 0x3, 0x2, &(0x7f0000005040)={0x0, 0x3938700}) clock_gettime(0x0, &(0x7f0000005100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000005740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000005280)=[{&(0x7f0000005200)=""/44, 0x2c}, {&(0x7f0000005140)=""/149, 0x95}, {&(0x7f00000056c0)=""/98, 0x62}], 0x3, &(0x7f00000057c0)=""/167, 0xa7}, 0x10002}, {{&(0x7f0000005380)=@qipcrtr, 0x80, &(0x7f0000005500)=[{&(0x7f0000005400)=""/129, 0x81}, {&(0x7f0000005240)=""/11, 0xb}], 0x2, &(0x7f0000005540)=""/148, 0x94}, 0x51}], 0x2, 0x1, &(0x7f0000005680)={r1, r2+10000000}) socket$unix(0x1, 0x2, 0x0) 00:11:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000c80)={'dummy0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="09b0cf2f5f6c0491ba6d3f099c31d693486530d7e8f155593c5b44643ef16477b3d951af2d49f4bc0aba742aeefbcb2e446a293aec95f819896910a512a56ccc47c2ac1f6d0b4bd004192e4fe5f3765d2ac550519052b364a48c0103efcc583ab445ff7f0000000000002dad093f61c4a02756a42abb7e90d4ea456c6a521b5d9be7510430810bca4874fbe4b5040000dbb4a3cc7b0b25838c032706064599934f36eb83fa5b0f8ad7452df817ee14a2f45b34911a609bb130fd3f165d906d64dbdb6c769bc9a4bdbc102119f1ed85f34d"]}) 00:11:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8000000000000000009a350000000000d9e000"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x7ff, 0x0, 0x0, 0x5643a2d7, 0x0, "0afd3e72b3b3490800461739c0118e4140f245"}) r1 = syz_open_pts(r0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000340)=0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x14, 0x80, 0x1, 0x3, 0xf, "7fc664f639aebd65ea13f9c13f8b1455f257a9"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$TIOCL_GETKMSGREDIRECT(r3, 0x541c, &(0x7f0000000140)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f00000001c0)="60a530075593d753bac5746878c030cb39f2074fff13012c12a58f05b8e2e2c6d31efcdf756d02cbed086faadb6bba1bd88bd57761a7c885728ca88a506d2699846a8f522a6626c3d0f7dd89ce93abf83f7b1cf5ba6e8e03c1154cb081222602357a06bed63eb20e7b7f5479292f2dcffc6f6f3eb8f32b05344a80c37af9e6d7de83e8516b57def01b985bf115a5953830f7cba82de8d3afcb74cdc333f601fc84f152ba125ce1ae6fa7257f857d9e4cbb70477160fc64b8e081c59d0a5920eb3112fe3526b787662fbae543f02a7cedf0ee7de4af9b9486b82c96378a", 0xdd, r4}, 0x68) 00:11:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000780)) connect(r0, &(0x7f0000000000)=@rc={0x1f, @none, 0x81}, 0x80) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/174, 0xae}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000380)=""/94, 0x5e}, {&(0x7f0000000400)=""/182, 0xb6}, {&(0x7f00000004c0)=""/195, 0xc3}, {&(0x7f00000005c0)=""/186, 0xba}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x9, &(0x7f0000000740)=""/28, 0x1c}, 0x8}, {{0x0, 0x0, &(0x7f0000004c00)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/187, 0xbb}, {&(0x7f0000004880)=""/35, 0x23}, {&(0x7f00000048c0)=""/64, 0x40}, {&(0x7f0000004900)=""/233, 0xe9}, {&(0x7f0000004a00)=""/185, 0xb9}, {&(0x7f0000004ac0)=""/32, 0x20}, {&(0x7f0000004b00)=""/216, 0xd8}], 0x9, &(0x7f0000004cc0)=""/189, 0xbd}, 0xff}, {{&(0x7f0000004d80)=@xdp, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004e00)=""/114, 0x72}, {&(0x7f0000004e80)=""/186, 0xba}], 0x2}}], 0x3, 0x2, &(0x7f0000005040)={0x0, 0x3938700}) clock_gettime(0x0, &(0x7f0000005100)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000005740)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000005280)=[{&(0x7f0000005200)=""/44, 0x2c}, {&(0x7f0000005140)=""/149, 0x95}, {&(0x7f00000056c0)=""/98, 0x62}], 0x3, &(0x7f00000057c0)=""/167, 0xa7}, 0x10002}, {{&(0x7f0000005380)=@qipcrtr, 0x80, &(0x7f0000005500)=[{&(0x7f0000005400)=""/129, 0x81}, {&(0x7f0000005240)=""/11, 0xb}], 0x2, &(0x7f0000005540)=""/148, 0x94}, 0x51}], 0x2, 0x1, &(0x7f0000005680)={r1, r2+10000000}) socket$unix(0x1, 0x2, 0x0) 00:11:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) sendmsg$NL80211_CMD_TDLS_MGMT(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x1dc, r2, 0x300, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_PEER_CAPABILITY={0x8, 0xcb, 0x63e}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x1}, @NL80211_ATTR_IE={0x11c, 0x2a, [@peer_mgmt={0x75, 0x8, {0x0, 0xff, @val=0x800, @val=0x41, @void}}, @challenge={0x10, 0x1, 0x31}, @perr={0x84, 0xef, {0x6, 0xf, [@ext={{}, @device_a, 0x5, @device_b, 0x33}, @ext={{}, @broadcast, 0x3f, @device_b, 0x7}, @not_ext={{}, @device_b, 0x20, "", 0x1e}, @not_ext={{}, @device_b, 0xfffffffc, "", 0x41}, @not_ext={{}, @device_a, 0x1, "", 0x22}, @not_ext={{}, @broadcast, 0xfffffffe, "", 0x5}, @not_ext={{}, @device_a, 0x80000001, "", 0x1b}, @ext={{}, @broadcast, 0x5, @device_a, 0x1e}, @not_ext={{}, @device_a, 0x7fffffff, "", 0x8}, @ext={{}, @broadcast, 0xf3f, @device_a, 0x2d}, @ext={{}, @device_a, 0x20, @device_b, 0x3}, @ext={{}, @device_a, 0x425, @broadcast, 0x23}, @not_ext={{}, @broadcast, 0x10000, "", 0x32}, @ext={{}, @device_a, 0x1f, @device_b, 0x17}, @not_ext={{}, @broadcast, 0x0, "", 0x13}]}}, @link_id={0x65, 0x12, {@from_mac, @device_a, @broadcast}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x8, 0x64, 0x7}}]}, @NL80211_ATTR_IE={0x72, 0x2a, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x29, 0xb, 0x9}}, @erp={0x2a, 0x1, {0x1}}, @tim={0x5, 0x5a, {0x8, 0x71, 0x80, "cac2a9f7b98fc794d3e0faa6fb9928642fe52346cc00f8debd27af3fbba347e6132033db1c70c705a7def2b099061cb845abaf6eee01b0b7bbbf1b40469b14674154c2f9e55847a5d637b35f43834836b7afdc70007de7"}}, @dsss={0x3, 0x1, 0x68}, @chsw_timing={0x68, 0x4, {0x1000, 0x8}}]}, @NL80211_ATTR_TDLS_ACTION={0x5, 0x88, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x20000441}, 0x44) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x164, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x13c, 0x1a, 0x0, 0x1, [@AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x80}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}]}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0x1c, 0x0, 0x0, 0x101}, {0x8, 0xb, 0x0, 0x0, 0x6}, {0x8, 0x1c, 0x0, 0x0, 0x4}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xf, 0x0, 0x0, 0x6}, {0x8, 0x1c, 0x0, 0x0, 0x20}]}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0xc, 0x0, 0x0, 0x9}, {0x8, 0x20, 0x0, 0x0, 0x5}, {0x8, 0xa, 0x0, 0x0, 0x3f}, {0x8, 0x20, 0x0, 0x0, 0xffff0001}, {0x8, 0x15, 0x0, 0x0, 0x4}, {0x4a, 0x1a, 0x0, 0x0, 0x3}]}}, @AF_BRIDGE={0x4}, @AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @private2={0xfc, 0x2, [], 0x1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}, @AF_INET={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x0, 0x1, [{0x0, 0x18, 0x0, 0x0, 0x11fa}]}}, @AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x8}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xa}, {0x8, 0x8, 0x0, 0x0, 0x2}]}}]}, @IFLA_MASTER={0x8, 0x3}]}, 0x164}}, 0x0) 00:11:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xeda5a842d580ea0c, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x100010, r1, 0xad3f5000) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x100]}, 0x8) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0x3, 0x0, 0x1e, 0x0, 0x5, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x93, 0x0, @perf_config_ext={0x4, 0x53d4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x1f}, 0xffffffffffffffff, 0x10, r3, 0x11127cda76499d75) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x4}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r6, 0x0, @unused=[0x20, 0x80000001, 0x4, 0x8], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r6, 0x18, @inherit={0x88, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000080000000000000005000000000000000000000000000800000000000000fa0000000000000001000000000000000300000000000000ff7f0000000000000000fb02000000000000070000000000000000000001000000000000000000000000008000000100"/122]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000002200)={{}, r6, 0xa, @inherit={0x88, &(0x7f0000001400)=ANY=[@ANYBLOB="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"]}, @subvolid=0x7}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000280)={"f7d414ca5fa7daacb626d21db6037fa3", 0x0, r6, {0x0, 0x42f}, {0xfff}, 0x1, [0x7f, 0xffffffff, 0x1, 0x2, 0x6, 0x7, 0x800, 0x5, 0x7ff, 0x20, 0x2, 0xd10f, 0x8000, 0x648, 0x5, 0x10001]}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000040)={"85df21253482fa48c280a8b5000ae38b", r6, r7, {0xff, 0x3}, {0x9, 0xffffffff}, 0x2, [0x401, 0x6, 0x2, 0x5, 0x2, 0x4, 0x3, 0x80000001, 0xff7, 0x400, 0x3, 0x6, 0xf8, 0xa2f, 0x9, 0x1862]}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000000)=r6) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000004c0)={{r4}, r6, 0x4, @inherit={0x80, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000070000000000000001000000000000002100000000000000009f20ea590000000000000400000000000000ff0f0000000000000600000000000000080000000000000069380000000000000200000000000000ff000000000000000600"/115]}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"6f4c7298f57db012a4819f725a3afdaf", r6, 0x0, {0x3ff, 0xf7de}, {0x5, 0x3}, 0x3, [0x80000000, 0x9, 0x4a, 0x7, 0x6aa, 0x1, 0x10001, 0x2, 0x6, 0x7fff, 0x1, 0x100000001, 0x0, 0x8, 0x0, 0xd4ca]}) ioctl$BTRFS_IOC_BALANCE_CTL(r2, 0x40049421, 0x3) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)={0xb290, 0x6, 0x6, 0x3}) 00:11:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:11:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x3, 0x3d, 0x0, 0x0, 0x58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x4}, 0xc502c7c8ffdd6890, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xe, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100)="c1fb1f50fd182215598a291249610f49d2c9dac16d67ae1d6b4705fde50d8b1c6f287528b71081ed165a40f3a774a15a6ba13780663f4206fbc92adcf1f60dceb2dcecfff34789fae9a0c86b92fc85757a544748fc3758c4f7dbd5f9bede342767b46c8c8c53d14242a646b185670d106194f48dff8ef5ea1992603cbda154d05e2e7818ca81c4a4df9426bb1f9c", 0x8e, 0x890, &(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:11:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_journal_start\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x386280, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)=@newtfilter={0x4b0, 0x2c, 0x2, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0x8}, {0xfff3}, {0x8, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x8}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x47c, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0xfff, 0x7, 0xa1, 0x1}, {0x2, 0x6d, 0x4, 0x8000}, {0x8, 0x40, 0x7f, 0x1}, {0x6, 0x3, 0x0, 0xa875}, {0x8, 0x1, 0xd9, 0x5}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x4}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_POLICE={0x414, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x100, 0xffffffff, 0x6, 0x6, 0x4190, 0x9, 0x1, 0x40, 0x8, 0x10000, 0x96, 0x3, 0x3a3, 0x0, 0x1, 0x5, 0xffff, 0xffff8000, 0x3, 0x1, 0x4, 0x1000, 0x6, 0x2, 0x7fffffff, 0xfff, 0x8, 0x2, 0x0, 0x5, 0x401, 0xfffff854, 0x2, 0x6, 0xffffffaf, 0x8, 0x5fe0, 0xd43, 0x5, 0x3f, 0x80, 0x3e, 0x6, 0x2, 0x1f, 0xfff, 0x848, 0x101, 0x9, 0x200, 0x4, 0x80, 0x2b, 0x1a, 0x4, 0x200, 0x10000, 0x4, 0x1ff, 0x5, 0x8000, 0x8000, 0x6e39, 0x2, 0xfff, 0x5, 0x0, 0xfffffff8, 0x2, 0x6000, 0xfffffffc, 0x3, 0x1, 0x7ff, 0x2, 0xb00, 0x800, 0x8001, 0x5, 0x9, 0x401, 0x40, 0x0, 0xfff, 0x100, 0x53a, 0x5, 0xc, 0xcf85, 0x8dd, 0x1, 0x1, 0x5, 0x3, 0x8, 0x0, 0x8ea, 0xab2b, 0x40000000, 0x5, 0x7, 0x8001, 0x6, 0x9, 0x614, 0xcd8b, 0x7fffffff, 0x200, 0x7, 0x3, 0xd, 0x9, 0x1, 0x3, 0x9, 0x5da5, 0x20, 0x8, 0x0, 0x9, 0x0, 0x0, 0x1ff, 0x6, 0x21, 0x8, 0xc86, 0xffffffff, 0x0, 0x9, 0x4, 0x800, 0x61, 0x80000001, 0x6, 0x3, 0x1000, 0x118, 0x2, 0x281afa3a, 0x80000000, 0x8, 0x4, 0x7, 0x3, 0x4, 0x40, 0x6, 0x4, 0x40, 0x7, 0xfffff001, 0x2, 0x101, 0x7ff, 0x8, 0x0, 0x2, 0x7083, 0x80000001, 0x8, 0x78310e1d, 0x80000000, 0x1e, 0x9, 0xa002, 0xffff, 0x7ff, 0x0, 0x8001, 0x8, 0x2, 0x0, 0x3e41, 0xffff, 0x9, 0xffffff81, 0x2, 0x1, 0x4, 0x9, 0x4148000, 0x4, 0x6f68, 0x7ff, 0x40, 0x9, 0xfffffff7, 0x51349652, 0x1, 0x709c, 0x8, 0x5, 0x81, 0x9609, 0xa993, 0x400, 0x5, 0x8001, 0x6, 0x16, 0x5, 0x5, 0x8c, 0x1, 0x9, 0x5, 0x1000, 0x81, 0x3, 0x9, 0x80000001, 0x1f, 0x2, 0xe, 0x99c, 0x8, 0x7, 0x6, 0x3, 0x81, 0x8, 0x9, 0x7fffffff, 0xfffffff9, 0x3f, 0x8000, 0x8000, 0x0, 0x97a, 0x1, 0x0, 0x7, 0x8001, 0x4, 0x4, 0x5b, 0x0, 0x1, 0x4, 0xd691, 0x40, 0x9, 0x437a28ab, 0x0, 0xf1, 0x6, 0x3, 0x0, 0x100, 0x0, 0x4, 0xb1, 0x8, 0x3, 0x3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5a95}]}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8880) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f1f47becffffc5838731ff99eb402175ff00000100000000000000650004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, [@ldst={0x1, 0x3, 0x1, 0x4, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3f}, @call={0x85, 0x0, 0x0, 0x63}, @generic={0x13, 0x5, 0x5, 0x8bd0, 0xc351}]}, &(0x7f0000000200)='syzkaller\x00', 0xfffffc01, 0x13, &(0x7f0000000240)=""/19, 0x40f00, 0x6, [], 0x0, 0x14, r1, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x5, 0x1000, 0xd04}, 0x10, 0x0, r2}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:26 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @random="ff28e62936d9", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2e8dda", 0x10, 0x3a, 0xff, @empty, @local, {[], @ndisc_ra}}}}}, 0x0) syz_emit_ethernet(0xad, &(0x7f0000000000)={@local, @broadcast, @val={@val={0x9100, 0x7}, {0x8100, 0x6, 0x0, 0x4}}, {@mpls_mc={0x8848, {[{0xffff, 0x0, 0x1}], @ipv4=@dccp={{0xa, 0x4, 0x2, 0x23, 0x93, 0x65, 0x0, 0x2, 0x21, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x15}, {[@ssrr={0x89, 0x13, 0xcf, [@rand_addr=0x64010101, @broadcast, @rand_addr=0x64010101, @broadcast]}, @end]}}, {{0x4e20, 0x4e23, 0x4, 0x1, 0xc, 0x0, 0x0, 0x7, 0x3, "9fe500", 0x5, "f619ae"}, "c958201748b6db58f5f578df512030da72e22f061ad70671726f65861849dcfaa77791744e529bfe0173f7847a4dfa1f79a45cffba4ab572939afc895161afbe715504f9acc0c6609268e766095014daac45b88370e69b22cbd79f"}}}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x990, 0x15c, 0x6dc, 0x2a9]}) syz_emit_ethernet(0x11c, &(0x7f0000000180)={@random="f81f8f866f64", @dev={[], 0x28}, @void, {@mpls_mc={0x8848, {[{0x81}, {0xffffe, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0xfff7f, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x6e18}, {0x9, 0x0, 0x1}, {0x8}, {0xffff8}, {0xe21}], @generic="c8e71def94cd088ffc949897cbdf4960e4e0bed59721b1b90a7aee5a9d9ff48dd0d919248a4f5d44f640bb32fdd79079214302792012971b35e5b60d90fc755516dbd6e6cfff6fbeb5bc87c135b2007000c9f102943609681887f1dfbd94dcc41f9ce7fd5eb9ac653cd17061f3b3649fcffc8e636e82297812d0eb8d2c383185c5e3b7f262cb1479f822825944541057fae1bcf79aa01bf7855c055ae2a985e977ad167d0df4a489a0baf6a14c1ff6b17f3331ec2131ef4e071785447db41914b6aa5324957c3404c2cd4fa957480209367b1c00f07db456a80e50c04b5adf22f881927531f9"}}}}, &(0x7f00000002c0)={0x1, 0x3, [0x177, 0xebc, 0x2df, 0x4f8]}) 00:11:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:26 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0)=0x8000008, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x100000469) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) r5 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r5, 0x0, 0x0, 0x2000080) accept4$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) 00:11:26 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0/file0\x00', 0x4c) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000380)='./file0/file0\x00', 0x1) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001040, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100)='bpf\x00', 0x100000, &(0x7f0000000400)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030372c657569643e27ddd1506290f2d3b35dd054405ec653c93ca60a40373810f42cb523b8046c40f52f0beb2135d17ecd44a22108c56a6f57a29657164cae088389ce322e2f392502e12f037a67530a1ff6ecb1e41376f3000000008e20ee0e50", @ANYRESDEC=0xee00, @ANYBLOB="2c646f6e745f6d6561737572652c6f626a5f757365723d2c66736d616769633d30783030303030303030b42c61756469742c0000000000000000"]) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0xc50c4, 0x0) chdir(&(0x7f0000000200)='./file0/file0/file0\x00') chmod(&(0x7f0000000540)='./file0/file0\x00', 0x51) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000280)='overlay\x00', 0x1008, &(0x7f00000002c0)=ANY=[@ANYBLOB="696e6465783d6f6e2c776f726b6869723d2e2f66696c65312c696e6465783d6f6e2c696e6465783d6f66662c78696e6f3b2c479f1ca11b533d6f66662c6d657461636f70793d6f66662c6d657461636f70793d6f61756c745f7065726d697373696f6e732c7375626a5f757365723d627066002c736d61636b6673666c6f6f723d627066002c7365636c6162656c2c667363916e746578743d73797374656d5f752c000000000000"]) lchown(&(0x7f0000000500)='./file0/file0/file0\x00', 0x0, 0x0) 00:11:26 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000540)=""/46, 0x2e}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/59, 0x3b}, {0x0}, {0x0}], 0x3}}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x27, &(0x7f0000000380)={&(0x7f0000000b40)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="81ca697ec754617047a2f6bf1300000000000000007b520b2365850d9fa38e51213143f4b97daa3c7c711a0000000000000000000000000000002100"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x4, 0x3, 0x104000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:11:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000002c0), 0x4) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x81, 0x8, 0x57, 0x3, 0x0, 0x6, 0x400, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x8, 0x9}, 0x10140, 0x20, 0x7, 0x5, 0x7fdfad99, 0x8, 0x9}, 0xffffffffffffffff, 0xd, r0, 0x7) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) exit(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 77.362539][ T1531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 77.424559][ T1546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000002c0), 0x4) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x81, 0x8, 0x57, 0x3, 0x0, 0x6, 0x400, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x8, 0x9}, 0x10140, 0x20, 0x7, 0x5, 0x7fdfad99, 0x8, 0x9}, 0xffffffffffffffff, 0xd, r0, 0x7) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) exit(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 77.706592][ T1559] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 77.762473][ T1546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_journal_start\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x386280, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)=@newtfilter={0x4b0, 0x2c, 0x2, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0x8}, {0xfff3}, {0x8, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x8}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x47c, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0xfff, 0x7, 0xa1, 0x1}, {0x2, 0x6d, 0x4, 0x8000}, {0x8, 0x40, 0x7f, 0x1}, {0x6, 0x3, 0x0, 0xa875}, {0x8, 0x1, 0xd9, 0x5}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x4}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_POLICE={0x414, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x100, 0xffffffff, 0x6, 0x6, 0x4190, 0x9, 0x1, 0x40, 0x8, 0x10000, 0x96, 0x3, 0x3a3, 0x0, 0x1, 0x5, 0xffff, 0xffff8000, 0x3, 0x1, 0x4, 0x1000, 0x6, 0x2, 0x7fffffff, 0xfff, 0x8, 0x2, 0x0, 0x5, 0x401, 0xfffff854, 0x2, 0x6, 0xffffffaf, 0x8, 0x5fe0, 0xd43, 0x5, 0x3f, 0x80, 0x3e, 0x6, 0x2, 0x1f, 0xfff, 0x848, 0x101, 0x9, 0x200, 0x4, 0x80, 0x2b, 0x1a, 0x4, 0x200, 0x10000, 0x4, 0x1ff, 0x5, 0x8000, 0x8000, 0x6e39, 0x2, 0xfff, 0x5, 0x0, 0xfffffff8, 0x2, 0x6000, 0xfffffffc, 0x3, 0x1, 0x7ff, 0x2, 0xb00, 0x800, 0x8001, 0x5, 0x9, 0x401, 0x40, 0x0, 0xfff, 0x100, 0x53a, 0x5, 0xc, 0xcf85, 0x8dd, 0x1, 0x1, 0x5, 0x3, 0x8, 0x0, 0x8ea, 0xab2b, 0x40000000, 0x5, 0x7, 0x8001, 0x6, 0x9, 0x614, 0xcd8b, 0x7fffffff, 0x200, 0x7, 0x3, 0xd, 0x9, 0x1, 0x3, 0x9, 0x5da5, 0x20, 0x8, 0x0, 0x9, 0x0, 0x0, 0x1ff, 0x6, 0x21, 0x8, 0xc86, 0xffffffff, 0x0, 0x9, 0x4, 0x800, 0x61, 0x80000001, 0x6, 0x3, 0x1000, 0x118, 0x2, 0x281afa3a, 0x80000000, 0x8, 0x4, 0x7, 0x3, 0x4, 0x40, 0x6, 0x4, 0x40, 0x7, 0xfffff001, 0x2, 0x101, 0x7ff, 0x8, 0x0, 0x2, 0x7083, 0x80000001, 0x8, 0x78310e1d, 0x80000000, 0x1e, 0x9, 0xa002, 0xffff, 0x7ff, 0x0, 0x8001, 0x8, 0x2, 0x0, 0x3e41, 0xffff, 0x9, 0xffffff81, 0x2, 0x1, 0x4, 0x9, 0x4148000, 0x4, 0x6f68, 0x7ff, 0x40, 0x9, 0xfffffff7, 0x51349652, 0x1, 0x709c, 0x8, 0x5, 0x81, 0x9609, 0xa993, 0x400, 0x5, 0x8001, 0x6, 0x16, 0x5, 0x5, 0x8c, 0x1, 0x9, 0x5, 0x1000, 0x81, 0x3, 0x9, 0x80000001, 0x1f, 0x2, 0xe, 0x99c, 0x8, 0x7, 0x6, 0x3, 0x81, 0x8, 0x9, 0x7fffffff, 0xfffffff9, 0x3f, 0x8000, 0x8000, 0x0, 0x97a, 0x1, 0x0, 0x7, 0x8001, 0x4, 0x4, 0x5b, 0x0, 0x1, 0x4, 0xd691, 0x40, 0x9, 0x437a28ab, 0x0, 0xf1, 0x6, 0x3, 0x0, 0x100, 0x0, 0x4, 0xb1, 0x8, 0x3, 0x3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5a95}]}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8880) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f1f47becffffc5838731ff99eb402175ff00000100000000000000650004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, [@ldst={0x1, 0x3, 0x1, 0x4, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3f}, @call={0x85, 0x0, 0x0, 0x63}, @generic={0x13, 0x5, 0x5, 0x8bd0, 0xc351}]}, &(0x7f0000000200)='syzkaller\x00', 0xfffffc01, 0x13, &(0x7f0000000240)=""/19, 0x40f00, 0x6, [], 0x0, 0x14, r1, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x5, 0x1000, 0xd04}, 0x10, 0x0, r2}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_journal_start\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcsa\x00', 0x386280, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)=@newtfilter={0x4b0, 0x2c, 0x2, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0x8}, {0xfff3}, {0x8, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x8}}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x47c, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x5}, {0x2c, 0x5, [{0xfff, 0x7, 0xa1, 0x1}, {0x2, 0x6d, 0x4, 0x8000}, {0x8, 0x40, 0x7f, 0x1}, {0x6, 0x3, 0x0, 0xa875}, {0x8, 0x1, 0xd9, 0x5}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x4}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_POLICE={0x414, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x100, 0xffffffff, 0x6, 0x6, 0x4190, 0x9, 0x1, 0x40, 0x8, 0x10000, 0x96, 0x3, 0x3a3, 0x0, 0x1, 0x5, 0xffff, 0xffff8000, 0x3, 0x1, 0x4, 0x1000, 0x6, 0x2, 0x7fffffff, 0xfff, 0x8, 0x2, 0x0, 0x5, 0x401, 0xfffff854, 0x2, 0x6, 0xffffffaf, 0x8, 0x5fe0, 0xd43, 0x5, 0x3f, 0x80, 0x3e, 0x6, 0x2, 0x1f, 0xfff, 0x848, 0x101, 0x9, 0x200, 0x4, 0x80, 0x2b, 0x1a, 0x4, 0x200, 0x10000, 0x4, 0x1ff, 0x5, 0x8000, 0x8000, 0x6e39, 0x2, 0xfff, 0x5, 0x0, 0xfffffff8, 0x2, 0x6000, 0xfffffffc, 0x3, 0x1, 0x7ff, 0x2, 0xb00, 0x800, 0x8001, 0x5, 0x9, 0x401, 0x40, 0x0, 0xfff, 0x100, 0x53a, 0x5, 0xc, 0xcf85, 0x8dd, 0x1, 0x1, 0x5, 0x3, 0x8, 0x0, 0x8ea, 0xab2b, 0x40000000, 0x5, 0x7, 0x8001, 0x6, 0x9, 0x614, 0xcd8b, 0x7fffffff, 0x200, 0x7, 0x3, 0xd, 0x9, 0x1, 0x3, 0x9, 0x5da5, 0x20, 0x8, 0x0, 0x9, 0x0, 0x0, 0x1ff, 0x6, 0x21, 0x8, 0xc86, 0xffffffff, 0x0, 0x9, 0x4, 0x800, 0x61, 0x80000001, 0x6, 0x3, 0x1000, 0x118, 0x2, 0x281afa3a, 0x80000000, 0x8, 0x4, 0x7, 0x3, 0x4, 0x40, 0x6, 0x4, 0x40, 0x7, 0xfffff001, 0x2, 0x101, 0x7ff, 0x8, 0x0, 0x2, 0x7083, 0x80000001, 0x8, 0x78310e1d, 0x80000000, 0x1e, 0x9, 0xa002, 0xffff, 0x7ff, 0x0, 0x8001, 0x8, 0x2, 0x0, 0x3e41, 0xffff, 0x9, 0xffffff81, 0x2, 0x1, 0x4, 0x9, 0x4148000, 0x4, 0x6f68, 0x7ff, 0x40, 0x9, 0xfffffff7, 0x51349652, 0x1, 0x709c, 0x8, 0x5, 0x81, 0x9609, 0xa993, 0x400, 0x5, 0x8001, 0x6, 0x16, 0x5, 0x5, 0x8c, 0x1, 0x9, 0x5, 0x1000, 0x81, 0x3, 0x9, 0x80000001, 0x1f, 0x2, 0xe, 0x99c, 0x8, 0x7, 0x6, 0x3, 0x81, 0x8, 0x9, 0x7fffffff, 0xfffffff9, 0x3f, 0x8000, 0x8000, 0x0, 0x97a, 0x1, 0x0, 0x7, 0x8001, 0x4, 0x4, 0x5b, 0x0, 0x1, 0x4, 0xd691, 0x40, 0x9, 0x437a28ab, 0x0, 0xf1, 0x6, 0x3, 0x0, 0x100, 0x0, 0x4, 0xb1, 0x8, 0x3, 0x3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5a95}]}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}]}}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x20000000}, 0x8880) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000f1f47becffffc5838731ff99eb402175ff00000100000000000000650004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}, [@ldst={0x1, 0x3, 0x1, 0x4, 0x1, 0xffffffffffffffe0, 0xfffffffffffffff0}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x3f}, @call={0x85, 0x0, 0x0, 0x63}, @generic={0x13, 0x5, 0x5, 0x8bd0, 0xc351}]}, &(0x7f0000000200)='syzkaller\x00', 0xfffffc01, 0x13, &(0x7f0000000240)=""/19, 0x40f00, 0x6, [], 0x0, 0x14, r1, 0x8, &(0x7f0000000280)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x5, 0x1000, 0xd04}, 0x10, 0x0, r2}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x3, 0x3d, 0x0, 0x0, 0x58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x4}, 0xc502c7c8ffdd6890, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xe, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100)="c1fb1f50fd182215598a291249610f49d2c9dac16d67ae1d6b4705fde50d8b1c6f287528b71081ed165a40f3a774a15a6ba13780663f4206fbc92adcf1f60dceb2dcecfff34789fae9a0c86b92fc85757a544748fc3758c4f7dbd5f9bede342767b46c8c8c53d14242a646b185670d106194f48dff8ef5ea1992603cbda154d05e2e7818ca81c4a4df9426bb1f9c", 0x8e, 0x890, &(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:11:27 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c80)=ANY=[@ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x80000}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffd}, 0x10, 0x0, r1}, 0x78) fadvise64(r0, 0x6aeb, 0x8, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r2}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 00:11:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468ec08bb417a72cf9baa005f50988c4f312a832aa65fed2162b5b1c5ca4212cf3d166629ea0c61510e077b02934bcc029fc30024e91639555b3602f3486d2f083c5253701444483b8e687760d5019fee216cd6bd88fcb23ccad4eb2b317ca2896bc2bacf726c9f84a49c50426d7b32386926762ca0ab9ceadc678f58a2c739cbc0d06aeda987970ab0ae8c857cae"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="082c13bf11000000", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x33}, @private2, @remote, 0x2, 0x3, 0x2, 0x0, 0xeee5, 0xc95243e95131a0a1, r7}) pipe(&(0x7f0000000000)) 00:11:27 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0)=0x8000008, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x100000469) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) r5 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r5, 0x0, 0x0, 0x2000080) accept4$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) 00:11:27 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 78.197608][ T1577] __nla_validate_parse: 3 callbacks suppressed [ 78.197656][ T1577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.261773][ T1577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 00:11:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000540)=""/46, 0x2e}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/59, 0x3b}, {0x0}, {0x0}], 0x3}}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x27, &(0x7f0000000380)={&(0x7f0000000b40)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="81ca697ec754617047a2f6bf1300000000000000007b520b2365850d9fa38e51213143f4b97daa3c7c711a0000000000000000000000000000002100"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x4, 0x3, 0x104000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:11:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000540)=""/46, 0x2e}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/59, 0x3b}, {0x0}, {0x0}], 0x3}}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x27, &(0x7f0000000380)={&(0x7f0000000b40)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="81ca697ec754617047a2f6bf1300000000000000007b520b2365850d9fa38e51213143f4b97daa3c7c711a0000000000000000000000000000002100"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x4, 0x3, 0x104000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:11:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x3, 0x3d, 0x0, 0x0, 0x58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x4}, 0xc502c7c8ffdd6890, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xe, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100)="c1fb1f50fd182215598a291249610f49d2c9dac16d67ae1d6b4705fde50d8b1c6f287528b71081ed165a40f3a774a15a6ba13780663f4206fbc92adcf1f60dceb2dcecfff34789fae9a0c86b92fc85757a544748fc3758c4f7dbd5f9bede342767b46c8c8c53d14242a646b185670d106194f48dff8ef5ea1992603cbda154d05e2e7818ca81c4a4df9426bb1f9c", 0x8e, 0x890, &(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 78.996980][ T1606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468ec08bb417a72cf9baa005f50988c4f312a832aa65fed2162b5b1c5ca4212cf3d166629ea0c61510e077b02934bcc029fc30024e91639555b3602f3486d2f083c5253701444483b8e687760d5019fee216cd6bd88fcb23ccad4eb2b317ca2896bc2bacf726c9f84a49c50426d7b32386926762ca0ab9ceadc678f58a2c739cbc0d06aeda987970ab0ae8c857cae"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="082c13bf11000000", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x33}, @private2, @remote, 0x2, 0x3, 0x2, 0x0, 0xeee5, 0xc95243e95131a0a1, r7}) pipe(&(0x7f0000000000)) 00:11:28 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:28 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 79.092081][ T1589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000540)=""/46, 0x2e}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/59, 0x3b}, {0x0}, {0x0}], 0x3}}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x27, &(0x7f0000000380)={&(0x7f0000000b40)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="81ca697ec754617047a2f6bf1300000000000000007b520b2365850d9fa38e51213143f4b97daa3c7c711a0000000000000000000000000000002100"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x4, 0x3, 0x104000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:11:28 executing program 2: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0)=0x8000008, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x100000469) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) r5 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r5, 0x0, 0x0, 0x2000080) accept4$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) [ 79.733366][ T1627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r2, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r2, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468ec08bb417a72cf9baa005f50988c4f312a832aa65fed2162b5b1c5ca4212cf3d166629ea0c61510e077b02934bcc029fc30024e91639555b3602f3486d2f083c5253701444483b8e687760d5019fee216cd6bd88fcb23ccad4eb2b317ca2896bc2bacf726c9f84a49c50426d7b32386926762ca0ab9ceadc678f58a2c739cbc0d06aeda987970ab0ae8c857cae"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="082c13bf11000000", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x33}, @private2, @remote, 0x2, 0x3, 0x2, 0x0, 0xeee5, 0xc95243e95131a0a1, r7}) pipe(&(0x7f0000000000)) [ 79.813986][ T1644] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 00:11:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x3, 0x3d, 0x0, 0x0, 0x58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x4}, 0xc502c7c8ffdd6890, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xe, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100)="c1fb1f50fd182215598a291249610f49d2c9dac16d67ae1d6b4705fde50d8b1c6f287528b71081ed165a40f3a774a15a6ba13780663f4206fbc92adcf1f60dceb2dcecfff34789fae9a0c86b92fc85757a544748fc3758c4f7dbd5f9bede342767b46c8c8c53d14242a646b185670d106194f48dff8ef5ea1992603cbda154d05e2e7818ca81c4a4df9426bb1f9c", 0x8e, 0x890, &(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:11:29 executing program 2: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0)=0x8000008, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x100000469) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) r5 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r5, 0x0, 0x0, 0x2000080) accept4$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) 00:11:29 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:29 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0)=0x8000008, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x100000469) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) r5 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r5, 0x0, 0x0, 0x2000080) accept4$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) [ 80.009319][ T1653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 00:11:29 executing program 4: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f00008e6000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f00000002c0)=0x8000008, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x100000469) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) r5 = socket$unix(0x1, 0x2, 0x0) sendmmsg$inet(r5, 0x0, 0x0, 0x2000080) accept4$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) 00:11:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000540)=""/46, 0x2e}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000800)=""/109, 0x6d}, 0x2}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/59, 0x3b}, {0x0}, {0x0}], 0x3}}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x27, &(0x7f0000000380)={&(0x7f0000000b40)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="81ca697ec754617047a2f6bf1300000000000000007b520b2365850d9fa38e51213143f4b97daa3c7c711a0000000000000000000000000000002100"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x4, 0x3, 0x104000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 80.292596][ T1658] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 80.414237][ T1681] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 00:11:30 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40010, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 00:11:30 executing program 2: r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x5, 0x4, 0x6, 0x7f, 0x0, 0x6, 0x2000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000004c0)}, 0xc92, 0x800000000000000, 0x6, 0x1, 0x0, 0x3, 0x1}, r0, 0xe, 0xffffffffffffffff, 0x2) syz_usb_connect$uac1(0x0, 0x85, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902730003010024010000000201020724070000000005240401010200000824020100000007090501090004000000072501000000002c5b1c96b9dfcf09040200000102000009040201010102000009058209000000000007250100000000"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f0000000080)={0x20, 0x23, 0xfd, {0xfd, 0x2, "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"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x449}}}, &(0x7f0000000440)={0x44, &(0x7f0000000240)={0x40, 0x0, 0x26, "bbf64512f41bfb945e531fb95695d6e9abeb2a9af835643203798cf21cb03bd14e5ae8439335"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000300)={0x20, 0x81, 0x3, "fba3c3"}, &(0x7f0000000340)={0x20, 0x82, 0x3, "71ab86"}, &(0x7f0000000380)={0x20, 0x83, 0x1, 'm'}, &(0x7f00000003c0)={0x20, 0x84, 0x2, "7b88"}, &(0x7f0000000400)={0x20, 0x85, 0x3, "910022"}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000e40)=0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000f80)={0x1, 0x70, 0x6, 0x6, 0x0, 0xff, 0x0, 0x2, 0x180, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x7fff, 0x100000000}, 0x2042, 0x10000, 0x81, 0x2, 0x100000001, 0x4, 0xffcc}, r1, 0x6, r2, 0x1) r3 = syz_usb_connect$cdc_ncm(0x2, 0x7a, &(0x7f0000000580)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x61, 0x80, 0xf1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "2e8e77811d"}, {0x5, 0x24, 0x0, 0x40}, {0xd, 0x24, 0xf, 0x1, 0x7ff, 0x1, 0x2, 0x9}, {0x6, 0x24, 0x1a, 0x5}, [@dmm={0x7, 0x24, 0x14, 0x9, 0x7fff}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x3, 0x0, 0xfb}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0xfa, 0x2, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2d, 0x0, 0xf2}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x110, 0x2, 0x3, 0x6, 0x40, 0x40}, 0x5, &(0x7f0000000640)={0x5, 0xf, 0x5}, 0x5, [{0xd5, &(0x7f0000000680)=@string={0xd5, 0x3, "2167c5d4b8a1bc061e40ccacc0d9af7f7cb1463c1180f7f30c955b67efed626cf014e3dcb874825123e5529b5290fefc0b96209a74b22fedf1707e1da70d808ce1b22ab60d9989d9cfbb6a7ad8b9dbb1bf63a1d2f9f75071b3d26045663e0e2bf6cf01907ec12a42a3e13229e5aa0765ac6343fe6975bb63fe94b6c41872d130ac192f8815810a4916e8e1a68010d142edb0dd2570ee8a90ead8f87664a5772c413be458b637459d14c6e8d7d3902ef6a67cb5bfe2b43142c7033d53fe8fd9a050ec3b58d2854052ad0023df1f4fcc1efe08f0"}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x410}}, {0xd8, &(0x7f00000007c0)=@string={0xd8, 0x3, "eb60330811a85976981f01a8b02f2492d80d2f7c728c1f02ec4012812627f5dfb9a430e9d530bcbee78645cdbd4d20174f01cc0a729465519c94110ea288d166dc23f859dfe7e84632d881a85a851b7e06f6f27c432a7c1f11bc301bde5d8f12b7b12b48266e9c157c74763f9c2b5f6cee6cdc124ed46560bf38538f51e4d8667486a77c9a8b801947ef8708cc32ac3ed0cfef1832e03ce539246aa53b8dc3afb224f954bb46f28418d0fad8a88e1475f262c8a8515a85596af70af586a1868e0d855bf1df63c95aed54219ad0e36651f9cba5533470"}}, {0x50, &(0x7f00000008c0)=@string={0x50, 0x3, "4125f5e8eda95d851dfed35ea807aa1b4577329f070ec12d0535f9e6c65f0c7b057cb16e1879e892064c0bc27089a09e59808cc833e522f39ab89970bff6faf838ffdf68e0ba8e18b613c6963457"}}, {0xf2, &(0x7f0000000940)=@string={0xf2, 0x3, "7b41179e89a5e7ecc6513106a38102a5802490d38c95607a1d3e00b1722e78bf3e499463f70ff4a8e95358b3c62c00ddc2d238aabc4aa3c6c3badccc3a421c384fb08bbd1d933a3a26d4418254738c00123ba00fd3a1e607762167dd791f3b11bd87e5f138edb8ac0b780d5484e270bb1f0eabc0e3d3f4eb55be365c0abc408e1dc2acbebb1aee2ff921720a4078f54f9b9402d314f35f5ff30f3239b3756f5f5a6240cde8fcc4d95a1acca12781e03621747df09ba6e4b3316faa7de5df6b0aa0f05356c1c81b6748190b053fd10990a47038bbdb5d8d4b7af10f76f45dacfcc2405a67996f2cbcf94c00747896d0e5"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000c40)={0x14, &(0x7f0000000ac0)={0x0, 0xc, 0xfc, {0xfc, 0x30, "d7600ace76f67ac8771e4e112af08455e2688ac4fdba7106a4de06c66021f44c428edb7c89ae1aaa9d38af4ead15b32aa9c76c08b74e1f8272595c765c246f9ae067272ed6c2c9b0faef4e616912180954bca6f2c4f6f90d5b875012c1ac17623d6c1945364c5812b678ec1ca70d789aabdd4a17d5a0f33e518ffddf688c3926059e3d27fe700a667b6778e91acfa1d474d706e2898b457696e84adda454bc8900dee563c7c4c0b24786c9045a47c5cfe9e749838844f3a20954aaf3b48d75f2436c08ce8620996a931422216d2eb952154daa7c0f0eec61ea05dde85f1e0596d201642cb713a5e5e91a6b7bfe338bcfc5b65879d2f617e7a021"}}, &(0x7f0000000c00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000ec0)={0x44, &(0x7f0000000c80)={0x60, 0x11, 0x49, "d49e81729264c643c9f89316106dc0bde480d11220e48378cf396e35d49528884c1fa44a3c912fdb7648994c9d6124a1280e157c6a925b55c4052928f91e3bf46cf720fbcdc64055e5"}, &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000d80)={0x20, 0x80, 0x1c, {0x2, 0x0, 0x0, 0xfffb, 0x1ee, 0xc2d, 0x4, 0x1, 0x0, 0x2, 0x8000, 0x9}}, &(0x7f0000000dc0)={0x20, 0x85, 0x4, 0x37c}, &(0x7f0000000e00)={0x20, 0x83, 0x2}, &(0x7f0000000f40)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000000e80)={0x20, 0x89, 0x2, 0x1}}) 00:11:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:30 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x404, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x200280, 0x213) mkdir(0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x118) sendmmsg$unix(r0, 0x0, 0x0, 0x4000840) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 00:11:30 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'bridge_slave_0\x00'}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') r2 = gettid() r3 = perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x70, 0x6, 0x5, 0x40, 0x0, 0x0, 0xfff, 0x1501, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0x8}, 0x124, 0x9, 0xcea0, 0x3, 0x7375, 0x1f, 0x6}, r1, 0x3, r1, 0xb8cbb7930853c0d9) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xf0, 0x7, 0x20, 0x9, 0x0, 0x0, 0x80, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5e, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x8, 0x52, 0x0, 0x20, 0x9, 0x2}, r2, 0x6, r3, 0xb) clock_gettime(0x0, &(0x7f0000007b80)) r4 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r5, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000540)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000001180)="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", 0x1000, 0x20000041, &(0x7f0000000580)={0xa, 0x4e21, 0x9, @mcast1, 0x8}, 0x1c) sendmmsg(r4, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f00000036c0)=[{0x0}, {&(0x7f0000000280)="355dfcb97501ca0c95e0041f927f99166c14d4eaf48b8e7ef8291da08f1f4398ef64517cf60766347834f3198232caa24eebb324f2ac89884c35de0bed9b9fba5fee7f30607082d4b21a69f6ddf094ad84c22ead213fca60c08d378c5cf2b888094036e82a0ec1522061bd7967739ab68f6e4015f1621ca99f0e113ca0b7e5c032ac6eaddf7c6bdb1f98de9dd5d819e02e9c4f203a54aac8e0944443f94d35a4f4c809c7e8936e7cce4c34ce9d066323bd6bbadb670641d313237b30f8e91fc358d97d97a47d077f8a092440a4", 0xcd}, {&(0x7f0000000100)="65ef502cfaf29c1335b10f25f76785acde3f1d1ecfc1f3e6c54ab750d4bdb574e666693e4caf4b29e12c223e11abfaa5cdc7287b663272e20a05e3d0d5fc2b257524e1e32132d7ceb66eacec61ea07bb9d6849051ed8a8535ea037254997c0ca1111877d43ca32ef311c7218d6a42f9461bf03e346c98898dfb467", 0x7b}, {&(0x7f0000001440)}, {&(0x7f0000002440)="e19e1fb7e68a9d4593ec9db1a429933cbdf88e9cb3d9e6dfdc03eca2cbf73dec0bf3691a94d848dbcd198d49766a4a11c6368d949fa53afb79ff533923f5266150b31ffc08421903b34faed72362dbd5645c710f63ffa67c310720fd994552134c14b6f10aa5b524707edf7d41169fd12dd5256bec873f2c456bbf884cb2ac536ab7f2124e0b43b759206297d2f36883068d17f31c04be1da767bbb555c1a6040cfa73c800628f70caccefdb9f519aeb088236256a94ec5f1b964eeaf469fe77374b2eb5c5faefce5b25c706502b2e20538ef59cc796219e3ee8c2be4dcc", 0xde}, {&(0x7f0000002540)="78d6444a6fef112580699423209a86b758122b954104877375eb6ffcceea1b47747fe497ec175669ca88a00aa363158e43209e5d64a52676b3530d0dbcf6a7f8dfe59c0b0e40f7b1c6d4919064b484b21f06c45fb88dd98d2e014dae6ec2664da22b5bf43e2c103e75c095e48d9da0f5", 0x70}, {}, {&(0x7f00000025c0)="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", 0xff0}], 0x8, &(0x7f0000003780)=[{0x70, 0x0, 0x1, "76b856662779a7f734b41249b83d5979608148b043566f51c945665dc6ced5d02d1e0f657b20b34be50e9a8710b7ab690f3f3608a52474e46cca5c9da2e76c14c7ac882d356cf121cfbde61af444df37562ea5d335918eaa0380f2"}, {0x28, 0x100, 0x7d1, "63756bf3c53f21aa2825cc5ca6ed919edc4694ef3bc4"}, {0xb10, 0x118, 0x0, "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"}, {0x10, 0x117}], 0xbb8}}, {{&(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @remote}, 0x0, 0x3, 0x2}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004980)="536804343a1aea0b2524a862211965aeea3deb3060fb1e293717844d9b6f61aa879c8c21ac4b2c5ce1a3c270646a1e10ae66ae0a176832846d235c9a426e239e3fecfc7af4b7fa944b5c7f2fb83d31d90aabe6213f3f23a6d88801322a9dd14bdb8ab32c86bd6368fd24b9293acf03ac99b84352b3cbf2fb0c1289b6e281628c974c6015d73b48c2056d936417c7dd23c6631a337d9dbf1e1ca23985f618b8fe2286913911cdc554cb1d00888d961fc54d542476d87f92", 0xb7}, {&(0x7f0000004a40)}, {&(0x7f00000001c0)}, {&(0x7f0000004b40)="34c0c5a2b82822be366bd34e01456749326e59181e6571aba412d239755f2a08e3ff42787c19d3a515eb96bbcebb0563465822357e911b3b87a47fea3a05a23583b48741674b94c0c5ba61118897b3d37019b1a17503b5cfbd24a150b27ebb9fa0bf84c627358f0d25d4eb056143ab701acd599c33fc9fa52d7512601d274165e30f0b80f8375c38dbd51d2ac81d9934a03e8c2d764b5be882ed73ad19a2e6274bccf3090edce712dbb44772148c", 0xae}, {&(0x7f0000004c40)="1d18a3c24c3c925c366c6af3f5cc859144f4a124d191117d43db4f44f3ce3b4c25ff9084017205b2d6a9c45e6f05cd4587e9e0ea6462ce10c879e97c503458c13c4f697b0d3645fce1ab4eb824649e07dd3e282b9b6c8664eeddcdd29380b5dc", 0x60}, {0x0}, {&(0x7f0000004cc0)}], 0x7, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x170}}], 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0xc3, 0xc1, 0x3f, 0x3, 0x0, 0x5, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0x80000001}, 0x11000, 0x6, 0x101, 0x3, 0xff, 0x6c, 0x5}, r2, 0xd, 0xffffffffffffffff, 0x1) sendfile(r0, r1, 0x0, 0xedc0) [ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 80.923459][ T1701] overlayfs: failed to resolve './bus”Ŗ•xpāEp': -2 [ 80.950172][ T1701] overlayfs: conflicting lowerdir path [ 80.963164][ T1701] overlayfs: workdir and upperdir must reside under the same mount 00:11:30 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x404, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x200280, 0x213) mkdir(0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x118) sendmmsg$unix(r0, 0x0, 0x0, 0x4000840) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) [ 80.979995][ T1705] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 80.995011][ T1705] overlayfs: workdir and upperdir must reside under the same mount [ 81.022947][ T1708] overlayfs: failed to resolve './bus”Ŗ•xpāEp': -2 [ 81.039695][ T1708] overlayfs: conflicting lowerdir path 00:11:30 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000500)='./file0\x00', 0x40) r1 = syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r1, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4008094) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r1, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x100, 0x4, 0x3, 0xffffffe1]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000001}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3ff}]}, 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) dup2(0xffffffffffffffff, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040055}, 0x40000) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x40, r3, 0x200, 0x0, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x40}}, 0x4010) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc4, r3, 0x110, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auditd_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10}, 0x84) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x70, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000084}, 0x844) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="0000000000000000000000000000f1000000000000000000000000062fc9b50dfb000000", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010880)="00000005", 0x4}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480), 0x0, 0x1000000}, {&(0x7f0000010d20), 0x0, 0x1000fe0}], 0x0, &(0x7f0000010da0)=ANY=[@ANYBLOB='\x00']) 00:11:30 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) fcntl$setown(0xffffffffffffffff, 0x8, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000140)={@loopback, 0x0}, &(0x7f00000001c0)=0x14) bind$packet(r2, &(0x7f0000000240)={0x11, 0x1c, r4, 0x1, 0xe7}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="0905000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32=r3, @ANYBLOB="0b8fa6"], 0x48}}, 0x0) 00:11:30 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x81, 0x5, 0x9, 0x7, 0x0, 0x0, 0x30221, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x2}, 0x804, 0xe09, 0x3, 0x9, 0x7fff, 0x400, 0xbb}, 0x0, 0x6, r0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp6\x00') sendfile(r1, r2, 0x0, 0xedc0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 81.126181][ T117] usb 3-1: new high-speed USB device number 2 using dummy_hcd 00:11:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x0, 0x1, 0xfffffff7, 0x211, r0, 0x8100000, [], 0x0, r1, 0x3, 0x4, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c657ba837654c2cefdf723d2e2f66696c65315c00"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0x10132) getsockname(r2, &(0x7f0000000300)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000140)=0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 81.171000][ T1713] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 81.181754][ T1713] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 00:11:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000012000507000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000051b1c545d83ccef71d0000000000"], 0x28}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES64=r2, @ANYRES64=r0, @ANYRESDEC, @ANYRES16=r0, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32], 0x82) sendfile(r2, r1, 0x0, 0xa198) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001d40)=ANY=[@ANYBLOB="f00d0000", @ANYRES16=0x0, @ANYBLOB="200025bd7000fcdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400fdffffff08000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="740102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="500202803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400020000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000104000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c0004008100a5093001000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ffffff7f38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="7801028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff7f00004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c0202807c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004c000400fe0009070101000011000600040000000180014001000000020003800300000009007f09ffffff7f01011f011f00000003007304080000000500043f030000007f00021b0100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ff070000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004001400000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400040000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000700000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffff000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000080280008000100", @ANYRES32=0x0, @ANYBLOB="e800028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400070000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="f801028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400040008000407ff0300000400ff030300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004003b00000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008204000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b00002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000700000008000100", @ANYRES32=0x0, @ANYBLOB="6801028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400810000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000080008000600", @ANYRES32=0x0, @ANYBLOB], 0xdf0}, 0x1, 0x0, 0x0, 0x4000080}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x9}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x2ef}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)) lseek(r6, 0x7ffffc, 0x0) accept$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x100000001, 0x101}) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0x1a0) fallocate(r5, 0x100000003, 0x0, 0x80019c) lseek(r5, 0x0, 0x3) [ 81.238576][ T1713] F2FS-fs (loop3): invalid crc_offset: 0 [ 81.258159][ T1727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.270132][ T1713] F2FS-fs (loop3): invalid journal entries nats 1 sits 12038 [ 81.270132][ T1713] 00:11:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0x1f}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x3ff, 0x4, 0x3, 0x0, 0x14}) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x0, 0x1f}, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x17) sched_setattr(r5, &(0x7f0000000080)={0x38, 0x1, 0x70, 0x8000, 0x2, 0x20, 0x1, 0x100000000, 0x3, 0x7}, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 81.273287][ T1727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.282389][ T1713] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-22) [ 81.296351][ T1725] overlayfs: unrecognized mount option "ļßr=./file1\" or missing value [ 81.314096][ T1725] overlayfs: unrecognized mount option "ļßr=./file1\" or missing value 00:11:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000012000507000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000051b1c545d83ccef71d0000000000"], 0x28}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYRES64=r2, @ANYRES64=r0, @ANYRESDEC, @ANYRES16=r0, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32], 0x82) sendfile(r2, r1, 0x0, 0xa198) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001d40)=ANY=[@ANYBLOB="f00d0000", @ANYRES16=0x0, @ANYBLOB="200025bd7000fcdbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="bc00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400fdffffff08000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f61646361737400000008000100", @ANYRES32=0x0, @ANYBLOB="740102803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000600000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="500202803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400020000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000104000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c0004008100a5093001000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ffffff7f38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="7801028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff7f00004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="1c0202807c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004c000400fe0009070101000011000600040000000180014001000000020003800300000009007f09ffffff7f01011f011f00000003007304080000000500043f030000007f00021b0100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ff070000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004001400000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400040000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000700000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffff000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000080280008000100", @ANYRES32=0x0, @ANYBLOB="e800028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400070000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000100000008000100", @ANYRES32=0x0, @ANYBLOB="f801028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400040008000407ff0300000400ff030300000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004003b00000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008204000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="b00002803c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000700000008000100", @ANYRES32=0x0, @ANYBLOB="6801028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e63650038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400810000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000080008000600", @ANYRES32=0x0, @ANYBLOB], 0xdf0}, 0x1, 0x0, 0x0, 0x4000080}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x9}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x2ef}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000041bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x2) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)) lseek(r6, 0x7ffffc, 0x0) accept$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x100000001, 0x101}) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0x1a0) fallocate(r5, 0x100000003, 0x0, 0x80019c) lseek(r5, 0x0, 0x3) [ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 81.366318][ T1740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.376296][ T117] usb 3-1: Using ep0 maxpacket: 32 [ 81.383139][ T1740] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.586174][ T117] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 81.597097][ T117] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 81.796461][ T117] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 81.805510][ T117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.814385][ T117] usb 3-1: Product: syz [ 81.818946][ T117] usb 3-1: Manufacturer: syz [ 81.823836][ T117] usb 3-1: SerialNumber: syz [ *** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.068764][ T1691] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 82.077933][ T12] usb 3-1: USB disconnect, device number 2 [ *** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.846060][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd [*** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.086046][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 83.206139][ T12] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 83.216408][ T12] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.376138][ T12] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 83.385227][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.394123][ T12] usb 3-1: Product: syz [ 83.398622][ T12] usb 3-1: Manufacturer: syz [ 83.403359][ T12] usb 3-1: SerialNumber: syz 00:11:33 executing program 2: r0 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x5, 0x4, 0x6, 0x7f, 0x0, 0x6, 0x2000, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000004c0)}, 0xc92, 0x800000000000000, 0x6, 0x1, 0x0, 0x3, 0x1}, r0, 0xe, 0xffffffffffffffff, 0x2) syz_usb_connect$uac1(0x0, 0x85, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902730003010024010000000201020724070000000005240401010200000824020100000007090501090004000000072501000000002c5b1c96b9dfcf09040200000102000009040201010102000009058209000000000007250100000000"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f0000000080)={0x20, 0x23, 0xfd, {0xfd, 0x2, "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"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x449}}}, &(0x7f0000000440)={0x44, &(0x7f0000000240)={0x40, 0x0, 0x26, "bbf64512f41bfb945e531fb95695d6e9abeb2a9af835643203798cf21cb03bd14e5ae8439335"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000300)={0x20, 0x81, 0x3, "fba3c3"}, &(0x7f0000000340)={0x20, 0x82, 0x3, "71ab86"}, &(0x7f0000000380)={0x20, 0x83, 0x1, 'm'}, &(0x7f00000003c0)={0x20, 0x84, 0x2, "7b88"}, &(0x7f0000000400)={0x20, 0x85, 0x3, "910022"}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000e40)=0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000f80)={0x1, 0x70, 0x6, 0x6, 0x0, 0xff, 0x0, 0x2, 0x180, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x7fff, 0x100000000}, 0x2042, 0x10000, 0x81, 0x2, 0x100000001, 0x4, 0xffcc}, r1, 0x6, r2, 0x1) r3 = syz_usb_connect$cdc_ncm(0x2, 0x7a, &(0x7f0000000580)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x2, 0x1, 0x61, 0x80, 0xf1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "2e8e77811d"}, {0x5, 0x24, 0x0, 0x40}, {0xd, 0x24, 0xf, 0x1, 0x7ff, 0x1, 0x2, 0x9}, {0x6, 0x24, 0x1a, 0x5}, [@dmm={0x7, 0x24, 0x14, 0x9, 0x7fff}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x3, 0x0, 0xfb}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0xfa, 0x2, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2d, 0x0, 0xf2}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000600)={0xa, 0x6, 0x110, 0x2, 0x3, 0x6, 0x40, 0x40}, 0x5, &(0x7f0000000640)={0x5, 0xf, 0x5}, 0x5, [{0xd5, &(0x7f0000000680)=@string={0xd5, 0x3, "2167c5d4b8a1bc061e40ccacc0d9af7f7cb1463c1180f7f30c955b67efed626cf014e3dcb874825123e5529b5290fefc0b96209a74b22fedf1707e1da70d808ce1b22ab60d9989d9cfbb6a7ad8b9dbb1bf63a1d2f9f75071b3d26045663e0e2bf6cf01907ec12a42a3e13229e5aa0765ac6343fe6975bb63fe94b6c41872d130ac192f8815810a4916e8e1a68010d142edb0dd2570ee8a90ead8f87664a5772c413be458b637459d14c6e8d7d3902ef6a67cb5bfe2b43142c7033d53fe8fd9a050ec3b58d2854052ad0023df1f4fcc1efe08f0"}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x410}}, {0xd8, &(0x7f00000007c0)=@string={0xd8, 0x3, "eb60330811a85976981f01a8b02f2492d80d2f7c728c1f02ec4012812627f5dfb9a430e9d530bcbee78645cdbd4d20174f01cc0a729465519c94110ea288d166dc23f859dfe7e84632d881a85a851b7e06f6f27c432a7c1f11bc301bde5d8f12b7b12b48266e9c157c74763f9c2b5f6cee6cdc124ed46560bf38538f51e4d8667486a77c9a8b801947ef8708cc32ac3ed0cfef1832e03ce539246aa53b8dc3afb224f954bb46f28418d0fad8a88e1475f262c8a8515a85596af70af586a1868e0d855bf1df63c95aed54219ad0e36651f9cba5533470"}}, {0x50, &(0x7f00000008c0)=@string={0x50, 0x3, "4125f5e8eda95d851dfed35ea807aa1b4577329f070ec12d0535f9e6c65f0c7b057cb16e1879e892064c0bc27089a09e59808cc833e522f39ab89970bff6faf838ffdf68e0ba8e18b613c6963457"}}, {0xf2, &(0x7f0000000940)=@string={0xf2, 0x3, "7b41179e89a5e7ecc6513106a38102a5802490d38c95607a1d3e00b1722e78bf3e499463f70ff4a8e95358b3c62c00ddc2d238aabc4aa3c6c3badccc3a421c384fb08bbd1d933a3a26d4418254738c00123ba00fd3a1e607762167dd791f3b11bd87e5f138edb8ac0b780d5484e270bb1f0eabc0e3d3f4eb55be365c0abc408e1dc2acbebb1aee2ff921720a4078f54f9b9402d314f35f5ff30f3239b3756f5f5a6240cde8fcc4d95a1acca12781e03621747df09ba6e4b3316faa7de5df6b0aa0f05356c1c81b6748190b053fd10990a47038bbdb5d8d4b7af10f76f45dacfcc2405a67996f2cbcf94c00747896d0e5"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000c40)={0x14, &(0x7f0000000ac0)={0x0, 0xc, 0xfc, {0xfc, 0x30, "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"}}, &(0x7f0000000c00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000ec0)={0x44, &(0x7f0000000c80)={0x60, 0x11, 0x49, "d49e81729264c643c9f89316106dc0bde480d11220e48378cf396e35d49528884c1fa44a3c912fdb7648994c9d6124a1280e157c6a925b55c4052928f91e3bf46cf720fbcdc64055e5"}, &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000d80)={0x20, 0x80, 0x1c, {0x2, 0x0, 0x0, 0xfffb, 0x1ee, 0xc2d, 0x4, 0x1, 0x0, 0x2, 0x8000, 0x9}}, &(0x7f0000000dc0)={0x20, 0x85, 0x4, 0x37c}, &(0x7f0000000e00)={0x20, 0x83, 0x2}, &(0x7f0000000f40)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000000e80)={0x20, 0x89, 0x2, 0x1}}) 00:11:33 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000500)='./file0\x00', 0x40) r1 = syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r1, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4008094) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r1, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x100, 0x4, 0x3, 0xffffffe1]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000001}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3ff}]}, 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x0) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x10) dup2(0xffffffffffffffff, r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001700)='NLBL_UNLBL\x00', 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040055}, 0x40000) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x40, r3, 0x200, 0x0, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x40}}, 0x4010) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xc4, r3, 0x110, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auditd_log_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:dpkg_lock_t:s0\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10}, 0x84) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x70, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000084}, 0x844) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="0000000000000000000000000000f1000000000000000000000000062fc9b50dfb000000", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010880)="00000005", 0x4}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480), 0x0, 0x1000000}, {&(0x7f0000010d20), 0x0, 0x1000fe0}], 0x0, &(0x7f0000010da0)=ANY=[@ANYBLOB='\x00']) 00:11:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x6a, 0x400, 0x0, 0x101, 0x7, 0xffffffff}, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58a0e215ed18756, @perf_bp={&(0x7f0000000200), 0x8}, 0x0, 0x0, 0x0, 0x4}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r4, r3, &(0x7f0000000080)=0x5b, 0x7f) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)) 00:11:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:33 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmmsg$inet(r0, &(0x7f0000006200)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000100)="83f57cb60fd897b294afb92120ede1363d8b87899dcb4669ff8995", 0x1b}, {&(0x7f0000000200)="e60b62f9c559d5ad34e7d86d4ef090cc18d70b658c25850b0f436603fa058dbdfcfea6d6a0a17e0651298ae3b3036eec2cb8ed08c70bac2f8120626e8d93a62f2a42cf3f942a8560dcf624647f06dc58b522c2d6fe33ff9ca161fb81c8d030bdabd684950676649b842083a004eb4583630f1be185389d28ef3713e90a8fa9e239691a61a1ad031054d23a4b8953e63c8b89a1bf896c9419b865adcec4cf1b361115092d29b153f2c9e16635893a295e70fd5e9445e019a56d3b9c1d0ed872bf3ad1181b8cf7390ed364b93dc3e6d0a6350de6e3dee024332df7f0961f46c28605eeb6d6df626d9e2a110a40125274483a8d96bf706edf00c8e998f872fd268427e0490dcf066d7b079d3ecf9a646d0c36f092df7fcb1ef6b03a574c5f77921324708f16195d4570f2b0652deecc3a90cc658f0818d775a605969f6639bd7405ea042db50c9df3481f3289492f85d0519d21278558d70e068a9d5cc68774f0446945bf9d47fb59861f57a5dbb1ad43cfa64261c0fb9c54a8c17a858d19de3f823143b53e11cbfa142194c69575780c2305383236148e5af144a1ea583d2fbe4aeb4759e13cf62e0165fc33b94ac2dfdff273a0c226c7ce37cf58b7c7e3aee9e112630be98b56051ae8d229808daf7ee6f03f02af28480e3355866f328c8e1ef312c3bcde5f763bf60133cf1a8b9fc7873401311122e95c098cb8c70b2d6cb029014aa48abaa7d8bc4bad9665a77f8164d5bb8112da2f74eb5048b90d57fc36b5c1f66ecde725ff95b8b8adebf6b5318f60680e7a0cfe323dc04e5d5772040cbeac4f5a0bbf27b00c599a45598859ab553b288fb43eaa6839b11fbc1f4ce282b65cff1becde2e8543ee620baab61840081b74aa4cc2cd0769ca865b9fe03e6b40cd4c19026179a3a6d14c5d399087cb6b3a1f4b7c4abdfa7c34840254291ca73665d478c66199ee37e76905695e1987736cad1e57143c92d062617dfc897b808ab57608a7388a63525752f8bcb328324cf02e449122297ef452fbbb330f3792b74f0ba0a45c2c59620690d2f98572caa97db483454bf390f35cae0193eaa6d5d89d3d2f5bc376db26eaf2ee504557cb202660deea6ad44c46f7e8caa43e193ebc36eed70d09143e47500a867cf327a36cc3a8da4cad0b592d8ca94ecc32b93b367d173eeddc7a9d5d4fca8f6faae64d464b420eca7a9e2879f5f192b756aeded23685355ebbac2670d7efee5783b9eeb9a7eede9ab8fd25367d45af6a21492b6579aa8ac3a9083dfa192fb34a6c1ace37a65c5531d9d61fa83c71b296f6048db66f67d458193d051aaebecd31d9f96d44578d5ad09e70a078d4442f8dde4e5df0b92c4b65536dc2b227083d2ea9cd4a26cc173703438d3225ccdcdf129af2aa648fa56d555c1c3da089189131ab1b5a97f08142b532b61d9d03f0e80f2843bdb6f1d795c03c7af5f6f08f674c56c985c84c3d00552391adab7ea2bad1ff2e38de8431496a4070ee341820685854bc002ffb389dff56174793cdc03c130b111bb62f7f8639c3e9025a615bc4da6cf9417038af2861d639842a1616d5bddb5a0f4f90efcdc972525b74268c573937d812b38db897108e2f9776b890fd4653ba6eb0b016bcc5c0b792deee2b31a62053d88cce872497c2dc45fd487687254e78d97b86006814598ae3794282cb3af0a25ac8deff1c13038277b7396bdd19145cb0c944727a39ff23b38edbe0eee6a51f57796563790d335ad68c3883a81d6c150d1873e519987de73404712a16709a665ee483db22b713579872248b6dba4d5352c06c6848a44e21ed040708594629b0b729640f2faafcce4a58586d8cf0c7d6533b3e55e538e086e405fd775e6ef9327b290cc9c26b93be654030d454788fe6744f3b9cdcf92baf7a4e24a0b9c185d6bb996ab2c5d22d53dd5e0862eeae8042d2deae670becd7b25f6f1c04671b15a77b35af6fda389dbf99525cf0309553769548a164c5a024cd76e8813e0df16ef72632588a626ad11ae51e883df8635f5c8956a30c750112603994c8d8e5310c9bbf24be95cbe2b38103d86ad53921e9ce74914d145ed7bf29f24ea728c261d2021658b8220d3237255931d48b4a102fd184d023f02723157055efbcecce14383b4cb375c916f36e9d8f707624c10d75271cce4c58333cf419724730f2bd47b3bb98aa4ec639e614ef9ac2483796379487a17056af758217be817260959c36be12fd2052765928c612acb1e2dd89f861a4960acf791f1f88d15eee59c1060094ea7e65d17e510fb0484d7d3e0cb0e205428cac700072014d2349cdee70af4578050a1e1caebd2e7e855edd11d7d5674a4d85ff67f9d91aa88cf3b173c448845153a690813e641cb86c6144a8bd52190389ad56b2dfc42553d374467a4c17645da1ccc206cc6e4b3a968a4fab9e95c18b1cea50148c5e3e350ef52964c10f71fafc810149e524ec0657a0abdfa46e151c41b3c66e74e8ceeac903485c05326b64085d53584787eaff5b6d9d6643121c8d11b7d3b4dedd707d5216d2f2415fb1afcfeffbcd686c37bf6cd1acb20e0cd1a36384dd1cc800390ac87d76a3371d3b56ec0006d4cfbca8ddee4bb9f609b3094bcb2a71056b0ed610fa171ddbf84e235fbf891ae6f231327721438379c67c5354e6aaeace1923a0309e4d54869753d992bc6cf0bc9faa6fd0987ba23b7a61771bcc41497301e69db5628b5b546f45cf99c67791c829656cd80dcd2486c73dd76bc6a3e12d5d388fcb32ba85e4617ed7efbe22180878b2f27931317da969fb98a6307f7a2912b845fe9905a75412baaa6806529abfeec4fcfdce61521a955762e78f4523660f8648b97d3f22eaec95dc0d42740b51d0deb9e8cfe88c86546992c7ed5f015fcd48994b39ef36764b751eb84c35756980c190f1802a81a82c63488023613d0f2b402c61b2ba78d5746fdfd4b9bb3dff2afb375f63f95201ed484d0ddbbc23f6fbf3d21932de08a6c41deb45977f9f3a1c5f7d73a06b8e429d05c34a7c8dd5731a2f264cea687476360e2f0eed90f9b10800378fcb61968c1ccfe760332dc39f3222c22d520adc37d8b01f8919ec93bfcc2aadb061146d39de68a6742fd0470be748ed3d36fc26e68cc8d1c1e92b75607e6de9d819b0f8929443841a7b6a92197b79ff15c3fe1fee59ae749db14f9b28e64136cb5c77167f297905f8ed06b99399086d88f180d417621aa9b68d20c662ca2b3fb41ac1e7df3c069866ba9926eb15f6328d5d1563d89eb8c73394b065cecd198330d5899ad40b0d003ba29d4a01c8bef69ee7aa8f43b79e5e440224ab2333184684015d9a1c438a8b2187802ab1e8f9e50162ac55573359ac556b2f156b7ee6f22d87d0444bb8e1aafdfc6b347d178cdccf8a735ed0a14eb4933a775b3edf51ee921d961b838207b19393caadc2b1410aff0d4104cea95826d3613902935cdbffb1790b01e5eae2fbebb48af1ffcea33aa7c77ff0668701c766fd4ab7393c1ac00f81ba75ed62e01cb76cd3fa8f831f9e87266e3690e56ed540876c2732c3ea4a9790653a994fd0ca40dffac29d0f84f69956b8cc86c4f912cb6f7fcee3f806e07b5515079c543a856f5a6f4d249a5af7716fa0a6495e14f55688d3a19e9d086f63bedbbfccd4365ff7b20eda788713181d357dddac8eb575078d3d5d38c6c4bbc50039c4259a1985ee89258abaa97cd2c3c3244787b12097ce9593d1fa90a2e2b5eaef33aac1c6219ab56c8fe3b418312c1dbd4690c0d799f73372d4b53ea87e5dfa0b1b8a33eacfd7f47886867e0bb2a04d966c8ff261db6b4fd0cad8bde9a16ef96043f217f76502908430fd862ff4328f82b1c602d627936b53c40e5e4b16da1255c18d6b4b4c44f4d3bdd1686267aa77f630abfb92ef09476684028fbbaf69e9bcfa535fcdcf096e4b0c595486189ca26c9c124a6f5ae32c72ba8fc7bd3458adc4f2abee6b6d429cb68ab62ce64417777cfc936425fc6e9bcfd0cc918332102267323a8de22f71c11bec1d189d1d3262dec9187b48d411464e37c1b9bedf75954cfc072693ae630d47d0f640334dac46d450273f43d0130e508755e6e831ed85ab03838d4a865267bc7ee7f1c32f3fca4ec8d16388f9b54b1b3b5cfc374807b6b792529ec1123c947d749c73354766078a4ed229922fd1fc9f9bba9ec58fb4fee7b2af1a7e8263eb7982b2d1a3eb041b4fb8774bc44cd131a6f0aee3795d7b02d4ce6aa7add424fe9fd1dc9b3b1ba14d712562dc20de87bb4f129c2257f485419279b2b3ad2582d3f52836449abbbdabee8ba3ab86a1304370de6834543892a8a45287f4455a0e6d1e7288320164fbd79d2a7aacb6d26a8c53f0c7d1ecf5c5d2ec6a5f7481dd6942955f53eb300b597e58f717a96323b6dee84eb0086235ae989d7819e84589b30b09eb4745af58352e61d3c100385f1de2dc2ac9fc21afa2c24d71a562c5b32a835c7422afde5aa08d2bf5619882a00f26095a1cef6127ee1a891a9c08c280acc42593c27015547e849364210813c99f79f1b63a602ffb47a0cbafe8ecaf80b9f7875a4536718953d8456e64cfb24d18f6bc741354b358d5f34ef9793d6c5e023ec089a4c714a57a3949658e4140a40796d2541084199816ac68fc594cabf7d30041d591a8d4f8411bad226c148f1875539ecde620e508b41deee0a29a118832b5736e64982986c7145a6a545d1cd9c562312cd1d449dc7751982a95c5f9fac63e4924582938966dbb029866f1638b25cfc798ef0e9b99f51578ac57e4786c9101ea42a23721ffd71b34b0c2884228b526c599b204790805fa200cc12d6d7bfbd46d9356b04038261fbfe1d6ca5e344ffa532806a6e1ee7c08bf668244c7f4622a122773b90c9389cce4a195e5dcd3c7fafce64c81508ae9ca819b8ab5b676d7e74ae7f66eaddc411cf1f3ef2cbcc38f097fdc402e675e0effdbc9fbae5604b5d475a365d683f32323bb1f5c023622a91d791d86dc0f1c5b31cb9b0350537d38850b6fc846cb80a0a0fb3a25eb7b7df4739bfb74563888f629ce5c3ceb97f204eed6509e8a0be92304d5652c66e7e2bad8a52252ddf5a5899ce2c412023140d764340ec80defea29e877fb07b5a480b51550e646b01ebdd80035b54b1317e65e1af8fedc89ca5844e3a11c57dd85a8af02e05377f66fb3a77c6dbca508e25195d4994ecbb46975dfa3249bb978ffd8074ec4346443a6060a13891e5657a7c876e45aa71436b13a6dd5ffd70fe5677ed24b78c32fd6eebb2c2744fd8adb6e8fdfd1e6432bfcd986b84b9d439bc314d359b41114e4171d509f8f8d9655b4dfe746eb7ea18b1e8908eb3af43d617e4f652abf2f9293c6fd720ead3e58281f83e2e6cfb03c8e9b318da0ef95eda31719f3f6293b46cff84112206c50e326d46c34747bcde132e6e08c603b97322cee38afe9c062e9a552e2e1dc71fd4fa299c5ea207a624ae967836fded202710552a639d7aab94492e2a6059791e4d147b2ad7780f7ebe18f1aa860d98522a1cadb2c8c39fce7df1ec2917e7633c344b76966b75e237144eba17d37c801e6c219c1e1a8b3c7016a221590e1c677ceba60b373c51651721d5d9dda13c20dabef10b9e2cc973e7d49b6afd0a750e68157bc8751f97fbc8e1bfa50d5c6d660d70786cd0324b6a56a9948a404df80d9585f71083e0fa8c64768c42450446f5e716460b3e82ee2991484476d0d0510aba076812972b18f3de6a24b9f5a873ef24ed43d04f34adde2b5fdbede261b58228a20a2598ef1da401032", 0x1000}, {&(0x7f0000001200)="832f115f3f10e397fb3ef3580e0f9a44ee8b3c0592e182f3ee845f64c8c02945060497915951d9bb6f079a98e826f983dfa0aa6e06c259cfdebfe219828b5e6246a692cc0abcc32fa2ea1cf36037c7a39e89a7e25f8c61cd307a104d86692aabb5824c98f0aa9f4c20900345c322e04606d4abc5f8c44b02b90ce7d5c9771200bac93e73d570043428db6637b8cd7c5bb214f7c2f703279f41e7903c59d28008148af203d935413001fc600f051269047c42431d7d0f681e98f94ff4354db119e382a47412d871e0465d6cfaacac6b2a5b57f97dc7bb087b5f133c4128bbf9a87bdb1082af5ce9a745fd080016783a5a86ae83f0d9afac94d21bc326e0f99764df67f66626e4b62de7a5ec55f54ad2ce7412bca8b4f4f0cbdee7bc95e42d99a22f28807a671031e71eadb3f1f78fbd9b54b343f0b979d4bca23eb8d62684588624ce3698121edc4cc607fb29e97acc7083b2f676f3de29f8a41db8fe2546185304da20da0f4ec511b7f1ddfaf2d94c0b8827809b3b8970896d9bf24e2f2ba54f25d9d61dcb4b6a85da63c62c67ab1d18974bae0fba881d7cb520c647c6d375dc343836998cd22fb3d93ece6f5b1c64ff7e474e36bb439bf98e246da4fba78fa0cd7e2905373ef110d160fab9164bde92e05b515ed5c64b36f698cf895849867eed6803e98d809ed5139e9086f7d88ba0f9625d673e37aee227018b24fa674e0131e7868a76a6b2d14a78865d6e84fe76e4b8c056d72e23c6d5aeec5419199b173ed383200868dc1fad78fb40dc523a9eb2dbc9f7fc9083e2775b94563d97ea45d94602172dbe6c1f9a84f3b59404aa73df4659573a6caccd2707182ddd674f50a095113686d77624369876c60ec08a06df41dfb3bc9242b3961655a5ba1c1f520f20b8daed1445e0910733da7428ae84f0d047dde0241b4845bd7d48b7c50e64bf2918b9cb7eb7bf67d214267f8e771366dc1b9625eea0602ee98c55d985c71a82cae03ee15b8fbc8a926a31c7dbed9575794322ca8341aa1db935c431294b985c1ece26cedafa74125dd08856d4a43992e42bfaecb51fe0bca4daea5977e09f2bec65379d8068afde87119136646cca437404039adfc44bca9a6cbbab1f9ee2f9882dd22e480f692442a899018544f66e38514bdc11e43c33eab924fbd6fbb67ac35e7853e537c8e0805caacf77f270f45c37dbc6da523f3b5daad4af2c6989dbd6ad7f3bf1999472135c0d78b035c4625c3dc52a77a2540cf22d5af3a762ba2f5fbb47c4ed7a606149074d3578b7730552107253c1d1e71f49de595fcdafd253276859fbbc71e25040e667c384369116b5a00c97f5765cdd1fd03a6d97e27bed86b62ae5eb0057510ce47f2f2590504102661bc851e5fc577ce0995c6c2a136e4b960f6e34081b0ee4e69d6f4f42e2e40b2d89aeec56b094d8a4965ccbb1d971c97db8cc1c69f91f8b143606bd765fe77922217a387af7d44c2b0c38c50539486d7a3c428bf096acc554830789b27e3e4ae70298797f0601f4cb01e28703315f7121decb7be6f7dac470b0fd8777f518d82b9db001c85eca6ba456111d7823587ae7ae8179ac9db8c1bb1859ada34d429b2c84ae5eb86f425f68762713c77498e67d462e07964fcc07330aad2e461595f856b7d747d0f1bcf5a045e41fbe91ba076a3e30c0e16b6c13fe735e09418e19ad7ea2c5a78a98e9696ec3cf13d4d62628ec27e30e19adf454e5dffaf79ec1bdcd3a72bc279f966ea7b29f9b4e77a071fadd53300e3276048a5755c20af11be3b6287634897d4dd88b2c9e637eb3010cfdc4f90866acbd82a9ff2425d3df17b58d60a3a66d7c97e3ace1edbcced8f92ac8b8047c0af504893e7df3e7255b7ab28c8f45bf83350d50e18985ac52220e9d0d71b6dc93ed9164d27c22d687c196168a6b0e94eb5ca39cb5aec927de27a2e17e0fc81e18b1a7e6dbfcdaba7de8bc985d7d818d46c57637247c6638f7909cd66f6e5bcdbec8dcb1ebf869fb6c0a35ace9315a571244c939852c2fe0a8e4c0d8f471aa9d0f0fb072189f70bcd790b2eef1e3311883001cc917e7ae9fc7921c64c62db9945f3cfcac4677e67405d7373363ee169e8562269f21afd8865db2ce207814fe60368800e076f4e71853c17df3816c311401f651bfe2e4b62271dd45424b102433a66bce8ebef3f0239a10c9b7ac095cee7ec28adc53e36dbc074fcc9e6bb7458ea7c4cda3c72b10124c1f19fb90e4805561064c816ad8da601238cac6489cfd79c79f43f1367ff9d5ee34061aca9620a23343826a0868d9ed886033609342382afde47c2fb0ecb5879e3d0e1b049f8a01981085f311e834a0c0b731291399c00c7ddd713c8ba884efea76cee7be7206d44cc5cad07deddbf1ff9e69a7cdc8fdd63e0a1e8daa3529b6589dfc99049122ab656eda1b166fb18e35fae92cd59f65abc420b8dd8430405c4215d5b7914bdb184ccf7f5c14bc9ffa3b79701eb1a91c1e34d42e2ed32c5c07cc7248c77730ec45302844f580bbd906d6e47b855dc09df1f56c6264be5543c06400f7f3c0eed6cbbd3e5537fc82c203f77136f1a3d4ec6a082cb7dec232dd655ac80c99d8de736c2e3d33745666c65e8aed9013d9e3148f88d70bd7d9c09ae4522d1c80efbfd087f71578cf1ed4e37788f04103dec49e864ef1c62b6a2d8eaccca015c0c037e9a6a794c828109ea8845f9868d7d3081b94f69d9ac47105d05afb3a69beb9585843428b2d53c51155d611f913db59744e9ac2de299c4d9fc363b296b4f313dc5ce933e2a6d43c735d07ddfa7e7aa8ccaf3b5d0c54b517f12a2f77f29346aa572dac703b58dd5aea6838ecdfec4426ec199ae028816b557eb80b0471255a4f0c012e62fe0eb45a030d04eb8d4b3c3921cdfc55e09a5d95f178b09788d26c688fd821f11235794b6cf50b538065be207a823508baea9bafe3f7c7db2fa59ae0ba7272cc2eccd88d9bb83a1729e985aed73faaf52e1da9693d7e191f08e012800af81685d997edbc8fe20cc29770679013f276f3c5a336c30ef77d8752a7ee0d3ab21d49d8ce190ed7e995fc993e817706c6906b75388f5320b1f4a47894f8bb545e7c9b421f049c4b65e292c500b25ab7d220e3867d63d3bee6440b1813de72791782de45493205268d4cc3e6f748364c075aceaf1157c0f2fafc45ec16821932cd474be200669e4c92eae6a81ca6e06a63aa89e277e485deda53afbbc7aab62cc1665faaf9fe58316fb8a96d19f3234de34038818bb8ea84b965a1e8264fcd5bcd336b2ffcb1cc477faeab80b4a80cce3a9d42a9efbaaa8cc838212838f609fb92cf058716ff584edd33404b4d5744fcd8a746fb5c9f05e9a285ad5ff060b59a1c6fd239249e65424455fe9a8d3ed21efbee83e73d5643ff4f470cba8b305666dfb0b549fda0b98512efefbe444ac2f9a4bb4a00b7904bec3c445e08331760eb72f4ce9eea8ef61a7f3be2348c6ddcd0e3e654a61af8c43730b710af46ef722b3fc9365b569b38b6366f344c1cf2a211006573a470b35f93d359ecd9a6b77f20f2aeee96d721f568765a94adc3e98a35c6c3e5e5a6716c6ea68d245066d6fe39aea635b6353df5dab4eb4dc297201f05c784448847469d1c94224e5e612cd080361622de55c82c488c975f2062cf1c7c962a3fc0e514a3f676f7a03ec75fff397aaad99a8649a412c5b5180d6c5ee3229573f886f26c7d115ae1a566a69d63462a3ba555afb7a212ed8d13f99c2982839772506d97ba8fddf2dbddd007f6cdab40ed00b96189c2390aa2c87278ababd99ce76aa0e4ad83b14ded1f94582405356b71e916d9442b0427546d478ee1ef9f966723eb4853cc75349e44c2470d77d5e668bfeb94d688a743f34f8016d70264a2328fda9219aa3034bdc1db3a292d542f4a3e41bd7f8b4928cff32b5b1ebe45b15d2427262b42a65d1bd328a67f3ee8b1610605e943bdd15139532502c18dd059912cb21a09fbdc1ebf0461a009993688a5c98eba4c6c2a68580846a69879d7da04c5333615ba2644d18375a27c01e9c4e10d3f27836035e15c9fbce5a7ca62e3038c517f0c277e667470dfb8238ba589f51ef1844b9eedc9044fbe5ac9eb478662bc310d993b5c788f753a49698550b602a24c1f63010f8b9e5b927813c407498297ef730b168b722ccb006882a73ea8a16f819f3dfb60e48e396dec9d20dddcb26c46b5de2dcd8ad5b35ea8447c0c0e69a1488aad9610ca3239d100192b73c46950fd41d7d6d8ee50addab16d3ee114577b8d7a4c9fbc20247c0626fd22d210794af5d2096cc88e87d82643bb0a303a7ffc0fb61c45c1e23f4f5f96834f22cf060820fdae7aed8862e89a1574eccc9a90ec824e52bf314b520c2053431b9a9cfb4939411adf40845532affe25b86b86c99a9d552b7e3181d97f475f2db1c8acaac7b3b193f207c306ac0692e4e1780819bac28e74e6db6ab3370700d7285329cd7d65372268330f1862b0eb2a49215da84112f939e1c7f3d7afd80965e61b7bf6c28860c25a77072cdd22f1774d3eb2221d1e38171edb418a39375f4ca53db1a12861ed1d4e564289f5df0b4fe34b1982071cfd58f11b5b9dce4f882bc7137e5ed638021a8a89eca80341c8cdc46b60c522b1870411e17bb6c225855d46dac97ff8603afefdeda93fb8d42a2b328e43fa8f243afd0e931cfbce6707325aa0985d6b446283927a602702966c0d58368a8ef19cf78655bee0d7e3ff7218d98eff296a7e9cf883f4ef0c2e474980984ae4da3d07b9cd63080f77808dcdbc6b6ac9aaf1c0c898d2db4c540225c69e16632ab3afb1f66e644340172bafc820b53b0935ccd4cb8950059b6e15d8119a0eb1f8f25b38b2a44dd18b175e08486401242522dc7827b3602699764d52550b4fabfd8836e90cc0f83cd4a7e9c2cabbda31423e749c2a60968450b26af25bebf22e32d092acad8c0a175a91474fa8f69669aed5b315b639b469abd0d718b90d7b7e1521abf69c042a1627483a7c558cd50eeef7b495bd9d90830d46b72ba72c9bef7c3800989d365fe17be2aca5724b090f41b040450268cb9868cf5a76ab833e69093aa6f5f1f9945dac99f802b098801d9fda8c3374cd5f440f8eb1946cb0f9eee67bb7e4ca3bb5a3186b1254446c52a8c42fd00f112595f190e89ec349d7eda6eac5b9a7dd0d59b51b9bb498a916c0e56932d3ad5f715ceca529b14124b4ed4fcbf6b71a278bbb9c58a78e681b2d34aaad422c9d5292e4d226bec75c2e01d088edc0c032a3a6e5e20018bead8007d4fc55c53be77cfec7bb4281ad7ca7ab34e34afc010210113b013888ba6ac9843e1bfcaf35cacf15bf1930bc423379f217f412efe7ad4f9801a7415aa9e17d9f29f674d8a90bb8f77b3143056b2cf3a2cb87300b15edaddb79d10d467e17784d694c90a49aeeb5ec8ca16b70c2b7f45696229149cc3e9df4832636371fe2a27396bdc8e073a80f7c828005afdac1d07504e1e2c28c133885aedafbd1b337f1b38bc26ddedcf1e2c8285fe3d1403d7f77fa96a254530b0d20b8b1ed5e4fa5f6a378860455091c2b7087b9dc1d3221a6014c4a745bcfcb34b52f3cc488282459fd43ed7935755313aa7faba986eed8e9b3781885ea4ae56bb69bf44aa64c94189a6c9a33de8188ca76813136023e854b966afeaf05763255e14108d36e30769c5ce63e1817d0cd8c6116d66f4d60cb04d835370d57e7e86e1de64b318ec58b987b173d17ef680f60b0bf9b1e8eadfeeccc4b277eaac1b5ccb03350d82cc835e8", 0x1000}, {&(0x7f0000002200)="c6a5a7404d4460ca837839d9036a", 0xe}], 0x4}}, {{&(0x7f0000002280)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000036c0)=[{&(0x7f00000022c0)="44f8455f8378525d2ef70e4fd9ef1df1acde73d60fad3993aac8402c304ea683f2d8975849b1c808bc21b3fd5b638da207fb6e767a2841a9a4429076b28888873c46e3995673d8b8218147d5fa28340d82c0aa4afb16bfcd3453d520e2b9271fec25008f439893fa3ecb761d95d453ec2969301a408fc94d9816bcda33443c5c3c4856fa5c0a00a72bdce86a956c0640565fed865f96232c9dcdea9be89b0b7cd43182b3d5a3b1cee73184af552b8aacb135d032f75948fe6e7efeb67bf838", 0xbf}, {&(0x7f0000002380)="3af53a7a53ef0d09f8ebf38d680404fed7210cb64693bfb4dc3c2e05c0c8a1ecba923eb3946c76d186a96fe01cb21e0ac8a7b851894599523de2025d4285774b52ed205d39da34a376e6395dc580d234e0f2af1b7af99e89a0efcd7919146684887e8f07286ad6af336c1fd2192db4feee8505252b9a16039fcb", 0x7a}, {&(0x7f0000002400)="d932ac955c2c66b4e3141404476b081faa18851321374af6ffef58a12a776dbff1d56233535a789840d2e42e96f157be0801aeb214c7c9476df5107ead0f485f165a084522fd08b828316956f959aa3fd2fe919b61087cc3b295892c8d6039e58c44ab690ab1cf1edd08ba000b41eae856f030004ee78bd3ee92705aa909526e7725e7aa2446a2d9f3a7f46cd69f2f705107cdc51f61f0154739b3558d048ef90237e37f5feb823777c9c2f36188c570bf78a662ede820f59c3fe402fc45ccc75bcb36db95341a6760b5e6b209", 0xcd}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="f1bdc2e12bd24e617fe2956b8fa3ebcf3d72470cc3c495e873541b1f17b0f69059412c49e395f6e853d04cf815a761b36d8041c6b36f014965b7bd220bd50392b1d63dd281b65c7763f4646a9a310b0400df25780971e04f86b5642bb355a50129bd09394b1406bffd36a81dd480ce3d4503f96f887cc7714ce0f88bd9db50a2b50dd04d4d8653", 0x87}, {&(0x7f00000035c0)="92daf42b59524d7ce938979ec9c8949d2841a4575d71126b6ee99df0b7262e1ea50717a592e09b76de55c318ea0b0a92c2230f3ec155154f87e337556bd67e552ecd7caaa4250f9a3c0005739043b694bbe8bde7e81d506c12ac19397e30839f1d84117334ebb43c6eb87e337efef8f722d8913ea599cde785ffd3b267ea189d5e1e13ebca1030b3eb4c5ab182ba4e535bb382445f29b01c48b9bb38ee17d3699c4f1d3b3f2dbf1359f32214b77c2a0fb5a4b4e0da65a86e9874c838a21a1f2f997042c0c3ed8f3e", 0xc8}], 0x6, &(0x7f0000003800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb7e3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x75ec}}, @ip_retopts={{0x78, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x2e, 0x0, 0xa, [0x7d8, 0x5, 0xffff, 0x4, 0x20, 0x6]}, @lsrr={0x83, 0x13, 0xe1, [@broadcast, @broadcast, @rand_addr=0x64010102, @multicast2]}, @timestamp_addr={0x44, 0x14, 0xd6, 0x1, 0xd, [{@dev={0xac, 0x14, 0x14, 0xa}, 0x9}, {@multicast2}]}, @timestamp_addr={0x44, 0x24, 0x3d, 0x1, 0xc, [{@multicast1, 0x5}, {@empty, 0x9e9}, {@remote, 0x3f}, {@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010101}}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003900)="2a9c2bc69521a100a09a4076cc91caf3e50ff7a951390be97cbc33f257a23bb63d2df80db3a757798fd45b0a4579c9f22b3e0bb72a87142069242a450cb878e625efc909264ead941b8a9804201dd23f925a80f1bf395e168fda7c0b88a98f38a12b8fc7072351cc6f4d91dcad10d630640b456ab046b4ba43d9d009dcb981fee07f6217da50113d2e1bbbab90ce3efc438ea909502bfcbd347a683ce5c54b9cae05f90977c996db0bfc35700653f47a20f27f711b253467b6c41a2173403e6767", 0xc1}, {&(0x7f0000003a00)="33260748a4890cddbf2768f68710d93dba612e460e14dfb5e1ab56ec5f07e7837bf732f73c169cb344a8c23866b68ca493e60b5f7768969e7bfa87f25579b4f430fe9eb460d1fc9dfc3c1d249594397ae3d160cec0b4f43499e149461ef5c59b5e32137191eb54a8bb904556d66cc66850736b4509cef28df3ea1e3f9d6e68a6560cfe55bc9d6495bde66fc0f6cc6d3ab5969606a8487394d82bae12ea4497129bf4489908bb7faf46f68105728dd3621cee", 0xb2}, {&(0x7f0000003ac0)="a812544928d920d7b19b9b73cdaff9bf10dc18a17458bc63bef25c1f6e42ddccf9f0c478116462d4187961992975d33fd07b9504ac1b9633ea34420aa084d79c995dbff4efd4372dafad9bcc831b914e870a34d9a98c20a13d340866ff41b895657dea64953cd8fa894960a797fa32d0f6368c16734ec923446e725901ece0a5c9e6993ce94a5e890a550734d58d353d98d7634d9eabf0471feef2145b52bbae9277e988c3408fe04f3d27743e2b393fbd186b0c8747580bc9df7e29bca04288465b4a0208dd5d845cecc2a99fbb20f05bef3c932bf14398de1b22e4e0bcb309a0de68c5caa79a5d2192", 0xea}, {&(0x7f0000003bc0)="9737a0e9bf3f26a31f9421e1eee94ba7dec5563caed65281acbe326a9a870a7468922545b357cd131b055ee268c62387ee181dea56e9d0195a7eac2cc818abcc025d6864fd11e14a51f7bd5409389af74005aebbdb033f", 0x57}], 0x4, &(0x7f0000003c80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x30}}, {{&(0x7f0000003cc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000005d80)=[{&(0x7f0000003d00)="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", 0x1000}, {&(0x7f0000004d00)="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", 0x1000}, {&(0x7f0000005d00)="117f3e33284d9a668f33630fb84bb6194ad0e7dc0321bf89eab3cda136690238eec2f584477276d05cb527189de469b7a2f8668b842b8aa2701caaa3a7b81bc1", 0x40}, {&(0x7f0000005d40)="876d06e03ed0f5e3b2c2f6bdd886bc68922e4ebc8b1bb99b214aef7323f2226b5dad2a2ed17bf53a7e6ecdf439a97a7fd95728", 0x33}], 0x4, &(0x7f0000005dc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @private=0xa010100, @empty}}}], 0x68}}, {{&(0x7f0000005e40)={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000060c0)=[{&(0x7f0000005e80)="091f97fde8e35caaa8806c36e6e274eb3c64630d13f8ea97ef88a626d4d078286a54d3022a6d25f1cf8c8db3d31444a763b623da622f25b39beb512f59171a152b675aa007ffa2a99fb34a34b3bf9215bac5c4befb5fca7f16f666cc282c4167aece7c387d516921168292cea1be9619474442e9d853c4259c349c5e326edac12f0240e0601eddb5c440fc21fc90cd0db4f93d4b1461fde3f4d0bbb72f3736c545f3811d409c95e5fde15323d6ec76600e15536055ce815961bd402a2e0a8d364ce302f9b78d6d9e41", 0xc9}, {&(0x7f0000005f80)="e40306311599edd37fc9e882aa72742ecc536d1f6f3bf17dab764dbda4f0", 0x1e}, {&(0x7f0000005fc0)="e12a1ebea7d49d5ba9ed569a000953607ef5fb0c886ba2b7c0d84b817bc8da89871a2bfda328", 0x26}, {&(0x7f0000006000)="9748208cc58f9d6674db999827ea283cfc3ea5f0ac5982a1e61980db1eb529c9606fa581b87febeff92e9967a0681cc7855d49e4f1bd05160e268f0c448989ad31ea218536fd98c4c90f71cfc4b6674582f9d47320297df88f667437a354f7a1266f14eb20f631b47a838bc34ce047ff80a8b8cda1418a9de98c024dfe7ef8f9c9def00f7d74bfd29962", 0x8a}], 0x4, &(0x7f0000006100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x44, 0xd3, 0x3, 0x2, [{@multicast1, 0x1}, {@local, 0x6}, {@multicast2, 0x9}, {@local}, {@private=0xa010101, 0x9}, {@local, 0x2}, {@loopback, 0x9}, {@empty, 0x400}]}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}, @ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x68, 0x3, 0xf, [{@remote, 0x6}]}, @end, @generic={0x83, 0xf, "eb8a80796ed935a549cfb4d59c"}, @end, @ra={0x94, 0x4, 0x1}]}}}], 0xc8}}], 0x5, 0x4084) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x20008800) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) [ 83.657188][ T1760] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 83.665415][ T824] usb 3-1: USB disconnect, device number 3 [ 83.699141][ T22] audit: type=1326 audit(1613434293.110:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1768 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465d99 code=0x0 [ 83.754891][ T1767] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 83.762602][ T1778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 83.762963][ T1767] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 83.788649][ T1767] F2FS-fs (loop3): invalid crc_offset: 0 [ 83.799555][ T1767] F2FS-fs (loop3): invalid journal entries nats 1 sits 12038 [ 83.799555][ T1767] [ 83.809652][ T1767] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-22) 00:11:33 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc00) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000002c0), 0x4) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0xc80) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 00:11:33 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x10050, &(0x7f0000000380)=ANY=[@ANYRES64]) chdir(&(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) unlink(&(0x7f0000000040)='./bus\x00') rename(&(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='./file0\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 00:11:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0xffffff1f, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x80}}, 0x20}}, 0x0) 00:11:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_setup(0x1000, &(0x7f0000000680)) write(r1, &(0x7f00000019c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x100, 0x0) preadv2(r2, &(0x7f0000001b80)=[{&(0x7f0000000240)=""/216, 0xd8}, {&(0x7f0000001a40)=""/32, 0x20}], 0x2, 0x0, 0x5ad0, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) pwritev(r3, &(0x7f0000000100)=[{&(0x7f0000000340)="3b55b76cff7cb53dc6cab98e0df3db0333c4c3450c5af83b610f5c8f0c7e2362772b862d16e2c66c74b98896d54f40ff824b4850ada8d22639b175827d2ad4fce0d417dc0c89b440ca45bc6a5d1cd2f3d96743a9c1f62a327416de968d66a3656b9173b03523fdf1f8fcd3c927a222fff0d001046fc0ced85e98d427b9443cbc41ab8184f8d0b105744d410de72c113f7d983e2ce1065e17aecbebcd06c6c45cb4463de4c6665ceff4b2d5c856a53d8faeb0dcfe46c5494820edd0d13d57ede52139dd", 0xc3}, {&(0x7f0000000000)="3d29d6323bff7f7a4776e203e99f2e65", 0x10}], 0x2, 0x8001, 0x5) [* ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 83.958250][ T1797] FAT-fs (loop3): Unrecognized mount option "’’’’’’’’" or missing value 00:11:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_request_inode\x00'}, 0x10) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x0, 0x3, 0x5, 0x253, 0x0, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xffff5ee6}}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='freezer.self_freezing\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x3, 0x3, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 00:11:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x8, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1edd311b7a8eed00eb44fc1d4837f9af4df644a4427c64cce8fcdef1bd48277c"}]}]}]}, 0x80}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000a00)={0xc74, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_PEERS={0x680, 0x8, 0x0, 0x1, [{0x67c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2b0, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x324, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0xfb, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0293d47e9efdb52ae4d919684a7a66a7f2d94dae3b1db6333bce58d349c37ecc"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x3ff, @loopback, 0x3f}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "05a194cdc39fe7f0d32204a4ef88bd7cbb474d6c90f133c95734a3d4e9367d96"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x5a8, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @empty, 0x7}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1ff}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000940)={0x94, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r6}, @WGDEVICE_A_PEERS={0x70, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "808a5eb4676e97ead44be4c799e77bd3e485894da92c9d85a0634e86b767217d"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x94}}, 0x0) [ 84.116035][ T824] usb 3-1: new high-speed USB device number 4 using dummy_hcd [** ] A start job is running for [ 84.355989][ T824] usb 3-1: Using ep0 maxpacket: 32 dev-ttyS0.device (1min 17s / 1min 30s)[ 84.476078][ T824] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 84.486519][ T824] usb 3-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 84.535851][ T1821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.646132][ T824] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 84.655623][ T824] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.664356][ T824] usb 3-1: Product: syz [ 84.668977][ T824] usb 3-1: Manufacturer: syz [ 84.673576][ T824] usb 3-1: SerialNumber: syz [*** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ 84.928965][ T1773] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 84.939358][ T12] usb 3-1: USB disconnect, device number 4 00:11:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) recvmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="2ff87731d0b0e8d875e379f13dddca433bd8e8470b28b4516e14e0e35a9ccaee039a8cc4ddde2ba4bc0a3337af0003724dc4df3cda9d377d343ec09e7ed88ad65d0c19d9ac04ec4e", 0x48) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) write$cgroup_int(r2, &(0x7f0000000200)=0x1f10, 0x43408) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x9, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x89, 0x3, 0xf5, 0xc0, 0x0, 0x0, 0x24022, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xf01b, 0x7f}, 0x10000, 0xffffffffffffffff, 0xa7, 0x6, 0x80, 0xffff, 0x1000}, 0x0, 0xa, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x90dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xbadb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 00:11:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r2}, @WGDEVICE_A_PEERS={0x64, 0x8, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x8, 0x0, @remote}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1edd311b7a8eed00eb44fc1d4837f9af4df644a4427c64cce8fcdef1bd48277c"}]}]}]}, 0x80}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000a00)={0xc74, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_PEERS={0x680, 0x8, 0x0, 0x1, [{0x67c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2b0, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x324, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0xfb, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0293d47e9efdb52ae4d919684a7a66a7f2d94dae3b1db6333bce58d349c37ecc"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x3ff, @loopback, 0x3f}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "05a194cdc39fe7f0d32204a4ef88bd7cbb474d6c90f133c95734a3d4e9367d96"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x5a8, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @empty, 0x7}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1ff}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000940)={0x94, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r6}, @WGDEVICE_A_PEERS={0x70, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "808a5eb4676e97ead44be4c799e77bd3e485894da92c9d85a0634e86b767217d"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x94}}, 0x0) 00:11:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}, 0x5}, 0x80, 0x0}}], 0x1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x2, &(0x7f0000000100)) 00:11:34 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x17fd, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x8014) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000600)=0x0) r3 = perf_event_open$cgroup(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x5b, 0x3f, 0x0, 0x7, 0x40010, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfff}, 0xa900, 0x0, 0x10001, 0x2, 0x0, 0x9, 0x1}, 0xffffffffffffffff, 0x8, r1, 0x8) perf_event_open(&(0x7f0000000480)={0x8, 0x70, 0x4, 0x4, 0x8, 0x55, 0x0, 0x8, 0x100, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x200, 0x2, 0x5, 0x5, 0x7fff, 0xff, 0x6}, r2, 0x6, r3, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000540)=0xc) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r4 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) fcntl$dupfd(r4, 0x0, r0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7703000000723d2e2f66696c6530"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') open$dir(&(0x7f0000000640)='./bus\x00', 0x402500, 0x100) 00:11:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmmsg$inet(r0, &(0x7f0000006200)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000100)="83f57cb60fd897b294afb92120ede1363d8b87899dcb4669ff8995", 0x1b}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000002200)="c6a5a7404d4460ca837839d9036a", 0xe}], 0x4}}, {{&(0x7f0000002280)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000036c0)=[{&(0x7f00000022c0)="44f8455f8378525d2ef70e4fd9ef1df1acde73d60fad3993aac8402c304ea683f2d8975849b1c808bc21b3fd5b638da207fb6e767a2841a9a4429076b28888873c46e3995673d8b8218147d5fa28340d82c0aa4afb16bfcd3453d520e2b9271fec25008f439893fa3ecb761d95d453ec2969301a408fc94d9816bcda33443c5c3c4856fa5c0a00a72bdce86a956c0640565fed865f96232c9dcdea9be89b0b7cd43182b3d5a3b1cee73184af552b8aacb135d032f75948fe6e7efeb67bf838", 0xbf}, {&(0x7f0000002380)="3af53a7a53ef0d09f8ebf38d680404fed7210cb64693bfb4dc3c2e05c0c8a1ecba923eb3946c76d186a96fe01cb21e0ac8a7b851894599523de2025d4285774b52ed205d39da34a376e6395dc580d234e0f2af1b7af99e89a0efcd7919146684887e8f07286ad6af336c1fd2192db4feee8505252b9a16039fcb", 0x7a}, {&(0x7f0000002400)="d932ac955c2c66b4e3141404476b081faa18851321374af6ffef58a12a776dbff1d56233535a789840d2e42e96f157be0801aeb214c7c9476df5107ead0f485f165a084522fd08b828316956f959aa3fd2fe919b61087cc3b295892c8d6039e58c44ab690ab1cf1edd08ba000b41eae856f030004ee78bd3ee92705aa909526e7725e7aa2446a2d9f3a7f46cd69f2f705107cdc51f61f0154739b3558d048ef90237e37f5feb823777c9c2f36188c570bf78a662ede820f59c3fe402fc45ccc75bcb36db95341a6760b5e6b209", 0xcd}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="f1bdc2e12bd24e617fe2956b8fa3ebcf3d72470cc3c495e873541b1f17b0f69059412c49e395f6e853d04cf815a761b36d8041c6b36f014965b7bd220bd50392b1d63dd281b65c7763f4646a9a310b0400df25780971e04f86b5642bb355a50129bd09394b1406bffd36a81dd480ce3d4503f96f887cc7714ce0f88bd9db50a2b50dd04d4d8653", 0x87}, {&(0x7f00000035c0)="92daf42b59524d7ce938979ec9c8949d2841a4575d71126b6ee99df0b7262e1ea50717a592e09b76de55c318ea0b0a92c2230f3ec155154f87e337556bd67e552ecd7caaa4250f9a3c0005739043b694bbe8bde7e81d506c12ac19397e30839f1d84117334ebb43c6eb87e337efef8f722d8913ea599cde785ffd3b267ea189d5e1e13ebca1030b3eb4c5ab182ba4e535bb382445f29b01c48b9bb38ee17d3699c4f1d3b3f2dbf1359f32214b77c2a0fb5a4b4e0da65a86e9874c838a21a1f2f997042c0c3ed8f3e", 0xc8}], 0x6, &(0x7f0000003800)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb7e3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x75ec}}, @ip_retopts={{0x78, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x2e, 0x0, 0xa, [0x7d8, 0x5, 0xffff, 0x4, 0x20, 0x6]}, @lsrr={0x83, 0x13, 0xe1, [@broadcast, @broadcast, @rand_addr=0x64010102, @multicast2]}, @timestamp_addr={0x44, 0x14, 0xd6, 0x1, 0xd, [{@dev={0xac, 0x14, 0x14, 0xa}, 0x9}, {@multicast2}]}, @timestamp_addr={0x44, 0x24, 0x3d, 0x1, 0xc, [{@multicast1, 0x5}, {@empty, 0x9e9}, {@remote, 0x3f}, {@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010101}}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f0000003900)="2a9c2bc69521a100a09a4076cc91caf3e50ff7a951390be97cbc33f257a23bb63d2df80db3a757798fd45b0a4579c9f22b3e0bb72a87142069242a450cb878e625efc909264ead941b8a9804201dd23f925a80f1bf395e168fda7c0b88a98f38a12b8fc7072351cc6f4d91dcad10d630640b456ab046b4ba43d9d009dcb981fee07f6217da50113d2e1bbbab90ce3efc438ea909502bfcbd347a683ce5c54b9cae05f90977c996db0bfc35700653f47a20f27f711b253467b6c41a2173403e6767", 0xc1}, {&(0x7f0000003a00)="33260748a4890cddbf2768f68710d93dba612e460e14dfb5e1ab56ec5f07e7837bf732f73c169cb344a8c23866b68ca493e60b5f7768969e7bfa87f25579b4f430fe9eb460d1fc9dfc3c1d249594397ae3d160cec0b4f43499e149461ef5c59b5e32137191eb54a8bb904556d66cc66850736b4509cef28df3ea1e3f9d6e68a6560cfe55bc9d6495bde66fc0f6cc6d3ab5969606a8487394d82bae12ea4497129bf4489908bb7faf46f68105728dd3621cee", 0xb2}, {&(0x7f0000003ac0)="a812544928d920d7b19b9b73cdaff9bf10dc18a17458bc63bef25c1f6e42ddccf9f0c478116462d4187961992975d33fd07b9504ac1b9633ea34420aa084d79c995dbff4efd4372dafad9bcc831b914e870a34d9a98c20a13d340866ff41b895657dea64953cd8fa894960a797fa32d0f6368c16734ec923446e725901ece0a5c9e6993ce94a5e890a550734d58d353d98d7634d9eabf0471feef2145b52bbae9277e988c3408fe04f3d27743e2b393fbd186b0c8747580bc9df7e29bca04288465b4a0208dd5d845cecc2a99fbb20f05bef3c932bf14398de1b22e4e0bcb309a0de68c5caa79a5d2192", 0xea}, {&(0x7f0000003bc0)="9737a0e9bf3f26a31f9421e1eee94ba7dec5563caed65281acbe326a9a870a7468922545b357cd131b055ee268c62387ee181dea56e9d0195a7eac2cc818abcc025d6864fd11e14a51f7bd5409389af74005aebbdb033f", 0x57}], 0x4, &(0x7f0000003c80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x30}}, {{&(0x7f0000003cc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000005d80)=[{&(0x7f0000003d00)="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", 0x1000}, {&(0x7f0000004d00)="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", 0x1000}, {&(0x7f0000005d00)="117f3e33284d9a668f33630fb84bb6194ad0e7dc0321bf89eab3cda136690238eec2f584477276d05cb527189de469b7a2f8668b842b8aa2701caaa3a7b81bc1", 0x40}, {&(0x7f0000005d40)="876d06e03ed0f5e3b2c2f6bdd886bc68922e4ebc8b1bb99b214aef7323f2226b5dad2a2ed17bf53a7e6ecdf439a97a7fd95728", 0x33}], 0x4, &(0x7f0000005dc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xf8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @private=0xa010100, @empty}}}], 0x68}}, {{&(0x7f0000005e40)={0x2, 0x4e22, @empty}, 0x10, &(0x7f00000060c0)=[{&(0x7f0000005e80)="091f97fde8e35caaa8806c36e6e274eb3c64630d13f8ea97ef88a626d4d078286a54d3022a6d25f1cf8c8db3d31444a763b623da622f25b39beb512f59171a152b675aa007ffa2a99fb34a34b3bf9215bac5c4befb5fca7f16f666cc282c4167aece7c387d516921168292cea1be9619474442e9d853c4259c349c5e326edac12f0240e0601eddb5c440fc21fc90cd0db4f93d4b1461fde3f4d0bbb72f3736c545f3811d409c95e5fde15323d6ec76600e15536055ce815961bd402a2e0a8d364ce302f9b78d6d9e41", 0xc9}, {&(0x7f0000005f80)="e40306311599edd37fc9e882aa72742ecc536d1f6f3bf17dab764dbda4f0", 0x1e}, {&(0x7f0000005fc0)="e12a1ebea7d49d5ba9ed569a000953607ef5fb0c886ba2b7c0d84b817bc8da89871a2bfda328", 0x26}, {&(0x7f0000006000)="9748208cc58f9d6674db999827ea283cfc3ea5f0ac5982a1e61980db1eb529c9606fa581b87febeff92e9967a0681cc7855d49e4f1bd05160e268f0c448989ad31ea218536fd98c4c90f71cfc4b6674582f9d47320297df88f667437a354f7a1266f14eb20f631b47a838bc34ce047ff80a8b8cda1418a9de98c024dfe7ef8f9c9def00f7d74bfd29962", 0x8a}], 0x4, &(0x7f0000006100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x44, 0xd3, 0x3, 0x2, [{@multicast1, 0x1}, {@local, 0x6}, {@multicast2, 0x9}, {@local}, {@private=0xa010101, 0x9}, {@local, 0x2}, {@loopback, 0x9}, {@empty, 0x400}]}, @ra={0x94, 0x4, 0x1}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}, @ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x68, 0x3, 0xf, [{@remote, 0x6}]}, @end, @generic={0x83, 0xf, "eb8a80796ed935a549cfb4d59c"}, @end, @ra={0x94, 0x4, 0x1}]}}}], 0xc8}}], 0x5, 0x4084) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x20008800) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) 00:11:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:34 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08020000918fc17fd4c9afbb626045d2628026710569f1f1f23584fb6978566c7f102842bf4611903b1f9f0fb99b79b93f953be99d8b7c73318026ffa040bc8e05db90f3789afb4461bedceda81b64132874d8d7edcb49a779c8c2bc179b673dc5fd8c87332c33439e7f0616fb86f495c64abe74e36c1cd1052323f40363c3b66528786c9736a8753e3a9546dee7e01530d115dd44c13b063ec713dc211e05a538d23f76bb7e12d713268ea899849b72fb1ecbea02f5f36b6f44f037a4206d57fa696ab4658dc558b24377c5f24cc9e13b1f829c1361f6ce55fb7e36695c0ca97f7de0fe0b3023d25f5dcadfd506c9f0d89658b4", @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000fd00204a3c08acd7f647eafd65a776424285a279c46eafe5947dd4dca7dd09368a02f24e44e61c569a91454be4910a4c8cbda3f0f042fbe2f31695156d3adec911990cfe0e810142f9c0eea695382df0f0e5d565009b687e9de836fa8685ff3099e98c025fc84fb267f7d6b24c8f3f090cb20021c7d87f2d5f67a00f919d02ba5d50c9a69fe461949e12f8ee39a7c81b87f38fe80434317bc1c6567eae5a281cc1753257f3fefb122f71a008bcf305ead90859ac038ac86abeb8d11070b956d07ddb9391a430a858c2edcaf2dd7cd59089e74e44b48a8f43dda12112ab2fd8e20bff97c40ec9a15ce9992f97eeb33c2bfb4547bbe373e720056af5356173133270302a95af46"], 0x5c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) rmdir(&(0x7f0000000140)='./file1/file0\x00') r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x2100) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x3f, 0x6, 0x7, 0x0, 0x9, 0x10000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffeff, 0x2, @perf_bp={&(0x7f0000000200), 0xf}, 0x4000, 0x52, 0x200, 0x0, 0x4, 0x3f}, 0xffffffffffffffff, 0x8, r0, 0x2) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', 0xee00, r1) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:11:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}, 0x5}, 0x80, 0x0}}], 0x1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x2, &(0x7f0000000100)) 00:11:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000001e00), &(0x7f0000001e40)=0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000019c0)={'filter\x00', 0x7, 0x4, 0x3d0, 0x200, 0x200, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000001980), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="bacae1760b3c", @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x1e}, 0x1, 0xffffffff}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x9, 0x2, 0xe20b, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000300)={{0x2, 0x0, @broadcast}, {0x1, @broadcast}, 0x10, {0x2, 0x4e20}, 'batadv0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000001940)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f00000003c0)=@generic, 0x80, 0x0}, 0x8}], 0x4000000000000db, 0x0, &(0x7f0000004080)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r1, 0x4, 0x7, 0x9, 0x8d23, 0x41, @private2={0xfc, 0x2, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x8, 0x0, 0x1}}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendmsg(r2, &(0x7f0000001900)={&(0x7f0000000440)=@l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x3}, 0x80, &(0x7f0000001700)=[{&(0x7f00000004c0)="15e888c8d75e7d01b0db1db735e0d7cf35be1f078a51d12436a0054528742445b82bb6a4f479f51671679f6fa810497bb3737954e393e3a5c4053e9af937c16309c45895252a71e04fd9e9dea00ec4333cd0c07604e17d4aa92e9e0492b2fafc18e26ba4bce912054ac17af4aa92667d2708d65793a302208774b7d552fd2be955009466223108716c99404b77810e6253", 0x91}, {&(0x7f0000000380)='N', 0x1}, {&(0x7f0000000580)="3f24c1c85a40cf", 0x7}, {&(0x7f00000005c0)="7454cd03be9e473789d4c228f14a91b9579a1014d55c9130b284d0e5014e98343f6816e96c50bbb54fc2fe1b20f785568a8e395b9249f7690e5f384ce1bfcf3afe0b919a0735b045c6f028eb2f8a6cdb92bac0930b2015759b16edd3be06b40ed850636f7619f5e2c3d0e1d66af8b44a2a486d84a7c10dbda15aa3c8308af788b2b88e060e20b65752c2e19e7d06b36fc9d0341878aef07968f48dcbc561237cd87d0e0203b983bcd207d6609ef7ab2a5261f0e10084f618317d7ea3d4da5c61b17d258ecd403dad4a63af3289e7ce127fc8f0", 0xd3}, {&(0x7f00000006c0)="480d49bbf0950fd0da1b36bf09109990d9e7ec5d5de45a3f38bb1b280ad4e386d8a51a7817ed4bd98eea5c6b3f26be2afe4d4a55e4e45626dc18fac1ded2f58da52e04c2b0b85486049f28b3b90533b9a2ab81510e384ff88ad4bfc85ae261e6a2999a5e29c93f4f830c2b6fda921c6207c51235265711eb4b961803ceb2dc305b1672dd16494e09320ad180e7bc136c331e38312d52980e67eaeaa32008ae1aecf8c3db26a2909c05f8a4e7db873296b6e606938ddaa795e946d927660024687b968e110476e9ff1b778ccb8d541ee427ac85bc2587e09730149ebec585581669d6732c6beaf1b4df33f22ac06ee3b06013d0675e56730a997b683ccff7b303e142f273d8d477411384b77441e57a50d9e87df1cb3910c24454701952ecb55d961781e5951f486403905041527bb43360c283bb87db2088aa4f60614dbc7168599d52dd07dee06f0848bdb6abf0d83f4f2023ae5416367b8fdbf7bb57bb26bb2e5a81d34e3a22a4f91f3be1f96253cd7fe2e412e0372b92bd8e0e79428f995b86c98d6d75f5bae2bfbfebe6068c502468e4ea34060894e0c28aa5e295bd18a49de5a309172ea13042a652018d8c5969d03cbbc2f6479915f38f86de426ed029ffc4463fdf6f9a77cfe7526ac26e35d5ad4187b7fc340156daae324d5e99743459c2c2728fe38e95a50865012d3b9f4df82ca65403d6e2a6fe097c60ae6730f06d026d742f8ee16a934c34f742de186a5b3405d41155da2bb1dd55eb8dba936bca41dc0abc909b333f1cd27f1b55a6391a691e58453316f38f56f241225300ab4c913f025e5cb67de95bcc86ef1afcae15a300020f90c6af828810ae1b8b62204d98db134364e61097c59a00ccf14cffa31ab7dfb8a97a5a5f154745b6dde92b739a5bfbff2b11ba7c1afa4d9f01b998a9d11e7151cb1c97fbb981cab8fc1af6526ca69bed5a8e987fea3e5ee8c976bb501e36b24166272b05016face4ef73fc036a9be48b35961d221efe61705ed0d8ee12f96c96f15ae50ee7ea201d9f9e90eb201e9e004b3d3460ac2f19097105a85291f4f0c528f1f58090ac850adb558c46bc07cdf69373e79ea2f058e8e0fde6d67495fb4ed623cab06d739af766469401e9450a4bfb54f6a23da8e240ac9fbb1750fe02929d27cb48ddda9704736b0f0f8d958a4237e7f6278280b3af060461bf1cf89e58d16750f852979b7ea31edef10816d8d787d2da3339fc529395dc3b08ca89a64d54262a6508deeced824fe21624ff4dfe000d7debb0569ac16b1149eef655e3d720b3bb09dd7b470a10691335fbae2650313b24dfb9702cbb913b6a16761afbb123d61d7376a6951a0e85a515d1f285ed630b204a40e3690f38bcf3dee77d7b1cb7c854ab319841f00ab957a27c7f6f6250d41aa5f9cdf1ad6ec30774d65424a6942b00be058ec5d62216a28ef69a0b1e6658349cd2913912644525c8027efe1490a96677258133c6b90afdab1cb4746ae94ef2b203d735092d3cf4d588a0423e4d512fa5d48b077bb5e0f87ddac38ee62033ccd4addf07d2a3c1643bb5e2986024dde500a4e22f1adff772632d91282c3a3cfa9c2d4ad979960e7912f7dc282eb1b283b788258a0c2700a67de5d54637e98866473787fa4293bb694c357c458015f49dd3def179eec2175ddb2df8b33f8d9d9d16d5636b6207bf7eb636febeb717e0bdacef678bb71db18902f28a5e5f98346ee20e777387660d28bfcdb0aa2e67be6b3692869947f963308d3ae37da62d71446ea57e3742aaa36329c0eed03b7ee7d0d327c486edc86415731b71417f342daaebfd64778e4ddd67c1c4a9dc7246925e350b7f76288560489063e70a33abadcc857586f1919692f90fa5894b66c5ce5dda9c23f4d4a7bd2714f426a18d7c81b2dbd4ee9479815d338a71ca89b6d716b35d8033eae3282f08204382d92cd30c7c88f1fccb1018c5cee7f929dfff5005ed670fc84140c02a0f635801282482a854c15f6b6536abe218f67be867e35eb4d04321ce8b6daea3caf7e1bfbf7d670b1c1f5491a17ff323d67ad4cb5185a6dd96efae71e20e81e5b087cd0fd54589f114f6a941fb209459ba538b98d7b386c39976c1fb64f5d649244dbf1aaeab3ce5a91c8c2d470458435226e21dba9e5ae97a22eaec8948abbdd95fd8e73e0276a2c78944537f1729327b8c8e1723645652a12192927e8514f2f238b34a96407e67dd9f19758faee5783f300edf03c1fbff59fd1db776fc4bee34758e14eb9c3ae07456a88ed06397af32fe6919cd36b87d40b86a99c5b78f23eb29257de9f00f0cb286efba464e294ef80a9e41976ad63a84a10924c3841a1571eb9b6e94c84d43b7f03f44d16e7cb50097049b3f7575b24d294c67e71a16a460f2ba0ace88172b887e2329a02f2f12df80d97a1fe45b4d0bc10183ac80766587040bfcf88bc2a179c43987eb791cfbf8a863f63d87f70da89d1b334e23213ad7a029d2d0c03bec0ad0fdbb3df8b1409559c9059ac49fdab8870e051b091bb61e7f1e965c473cf7005085554f90072a740f5d969e56e3334fb6f1cf0b9cc9b2346e16ec76bb99c435af99051ae5933cb2bfe95e79fefee99d6f25b2bc8812150679138b863133406efe7c55fa219fae17f5635e4f69840ab39b1b2f7c98c7ad224e70ab99026463683d1de1281394f6e5b0d301f02f826d41be0665e3cbaf72de5cf1a8754318a2c0f928fbb55a1713241674e7d45a97aa1e54143419792ca4caf4bea628bcf7288d2218e1e068784a2ed1bc43c0a69fca8809b20d0cc85f37322203b3a7f3f0d7d5fcbecd93c446454d802debfb4990af08898c7bc7aba42c5e50a98b1ac02f4ccf08098169fa053931538891b62e750c302b9e8929eb9b7c377719898202cfbcf90d19af850e2df230f34b701c0225d3e7aec16864d075b8b1411f32db2847f729f8f7edf09ff68306c006ed9ffd7e323bf6aafdfbf12eb78971da9809b5e3a7052a9d6db714cb643ce896cd2ae01aad6258eb059ea5de790defdca260c50b4b94f8ef9a47a6cb4339b0659310ef540585fad09b673c06872f98fa6a416e975f0d5a349513c944efa2ed3bf56a714271a0ddb19ef801484b88b32a5f830e3a0c01c6e2e597b0285ea3330e8cdde13937e0f8bcdd986f8c6374544fa633cfb2525078c3f85c35165742d1649b1d7d2e7479df218151addab730e9eec1b4498c47a047ce5dea4461a4c463ebe90090727d761c6ff09b809e662ceb5d571acd5afd8b54543eb958fe7afd11f2386ddd4fdb7dfb90c530fc74b4f63cef44fbdea49f972035ace181cb6d6015385cb9d336f095452c461012dacd242f92d6aedbe9880239b2e8f6ad31c4115376745ca98f9c2f1430b876d2caeae45b7ff21566d81bfde8ad3a95a5d052896a857af844f95b0186c7fb371059ffb14f9ddc4ea9b489b51e00eb81fa79b84718f67368405834cf320df01e25de4b68b679c2279db2b16f1d33abc098af5f40ec127ac80718eea71cf55f7e5e5d4aac13dea78e4145a275fdd9e4f12d667113475640d5b63cf41157dda6c40ca8f5b4347ad9de3520ee6ea1dad6db68c1fecea4d0c21b4bf3aa9cb47ce7d616e82b99830914a5f8b800a08efe4f5914cacd38e92e1dfdb997e3063d6261061990309d00c5992c5db524d73bc823897741c1352427ea8e8c8dac28239bfd5885ad29be0aa1521ce91f05f99ec69640164b0c20acc1480523e81ab4a0c3dbd49129693b2adcf9772b6589a948c3b5c7a4c5fbdd30cb9bf53b39bfc9bf50110a0b5e8194a89d61a3403c2354f973b89b2d945fbfb83d3dd9cddbf080601cfcdcafb2022a21b000294be85e5e6c9fc405e9891b33ff83a3a3424a15095b22d1519e11bc4f1d8f733fd452ace697b63c0549a297fb12a6ee96e247ca9c46994021f7b5960a0eb197af6c164a4f45ecf06f09fb4ae2f029e44b21a6c0cb2040d2d724b44ab2f80453d05658f5717f9a1397fe758b5ea70fe6f6df2f99f85c6c97bfe5773e22878f62ecb00ce85bca36be961d71d202019be2175ad22e04f8bd1ad1632f71aa23e5dc331ad42ef4f6808542b929718daaf4a1e28f669522698f6217df7c77f77d03db156021736e09df7c34d20c267b2e6349d7c606e3843a0ef4b13c58bb38cc74c77a99dad0dfff6b3193d679bf96cc055734d931d168803f84ca76fbb88f528feb19c355dd29334812a90d74c456a1960ca9b9e817728e251697d0d46e76b3f2990a7b5d48feb695b87721f19a27d59888b739305332ae92ee4d5e4854e799eef5974b6cfde89d311a3a9ab0fcae018119d808a1e57c5c350a164e5464005bb25081fdd216ddffcb006b8784f536c473cd5ae944ff1167de1872f549229f3d4f9d283b81a597d1415dc426578b8578c8651829a41d3f3870facb3f1225067cdb7a17384841cfdecf99839362fd167be6012827c570e270dd569c2be4c3f496bf9a9a9b8f072420b9e876e1adb461269b0194ad4428b1d06ae695c402a92740c88fa78cebde1e4c5e976bf3fe8edf60b70353084603f37bfdc3b740ff37c9371f214054df2a702f177f9a16821c65509a950f01dd0a7eec0f1ca4d377b0ee339b0d380f4291603644edbb5ccbb19e424fe7d4433a26084fc8a0c3d5a28543c5363bc8f35c844ca6662e1ce1be080d24d6c8c2733bed5d05990dcaed9dda1e5f01ab65c06600521c213bf4a069886384ff5592cc13db7200d01c9e7c44d312c637b3a2ad962a97c8a4e462148d4534462be6806f051eec3111625579bc619a371077d22e73f3622c29e003c789f5153060269bbef9146110b1a7bd37dd14f61aceb757801c37f07c83755511b7436b047db579c934876390b778ceee20cf3cf08987b1a096a0f2e78f0103079705abc322dfea7abaefd7dc672ffb9a64a8b2c53ceb1e28363bf974013f7de0b28de2bdd902b1a7ea0194ff912e5f178e7999692cb0f630754c135e6943efb0faf2de527d72d43ff2c7cc6e2af6291418047e1309c981af141a2573815b763c953952481c6b15fac4c5058c2a31a4179a4e5a9d10ef8b18516521a617431b3eb1f37cb46cab654dd8d98f7733b80bc80ee03b551e09d1ef15119208b9473e8f176ba8ab4eefecd201c8d82ab6f143aa6974de233bc331ec6deebb1d4b4cfd05766b631c50e87f7314f05098373f2e582b8a50c881e1246ed5d7132c101c2e412d14d969e729a19b802e9ece95f56b9f335680baa1a6f0fa6fcc58a5ee7c9f257aa6470455a1b156bed6d963e25a40152c9d81863d3a1832bb8acea775eac25d987b2498c76413e39919acd7cb9e6a61a4a724a258739d40ae0e224de8080f0ccbefa0356ac15e3a58261c7d44ff08f15a2132a6e224febf1d11132a0695e927a2f86436165dd1c8b208962237389c76745e7172695dc0f52535f41c0cc4472633ff9ff53220f16923cf5130c3bb1692eea02717c2a4bba7df390fd364ee15d77aac228a3df24d0b161d605aa87d1de1155a31dfe717e249574e6f3f58d2d301b37699b5ebfe366ddacbf3552b163a9ae094ca65c7b6a8e674660d71d42be098e08e0f501d13ae374947d7e349af99731540da111c89d737c617f643b3f70af8e4689caca02116f6195bfd6a0844f65b8714dd577c28d0254921020243e621c90a42cee1add9f911471c9a804e3222a0728e95f2501fe42f1b8996304d20af21a40faba257d13dd2c7129fd9c6b6f630db08df29bc1c62f4da4b0eac7e47069ff705e55586cc9eb9aff4ed7a5901304ed054be", 0x1000}, {&(0x7f00000016c0)="850804ac7d9862b4184e03571c4b741a05aaf6b935864b6bdcd5a0cd68cba5285066b5362dbb74b26b1185cdf2a48996e4ad6eab", 0x34}], 0x6, &(0x7f0000001780)=[{0x30, 0x10b, 0xe, "b9b21a68a24e4bfc11a70e5cda9970fdea6d500d13aaa5771787d2fb710a99"}, {0x18, 0x105, 0x7, "80c003de"}, {0x70, 0xff, 0x2, "ee03c349dc4f912b873fb0dfbeeb2800095cd8009e41ad34f6a2746dc28bd870d20e83e4d57949b7054a6cc6ea302e3ffc9ce4159aba3942713e4d545b0a4fc3d247cfe85a49ab9d7d744fb44cf87d1cf1ba655eba572b26b8bf"}, {0xb0, 0x10a, 0x5, "20b78e5565dc70d6220d35cb6e7220cab3aef107be5c333d788c22909eff5a447d9b63651c5fc8c9f4ed850535181e21b0834836cc16bcf528f974bf125bb4b919071e8e5b77a7c44002d38c0463a98dd2b372bb7ca4c532b873d5c9885501bf82d5aecfb3b5a426402fd6882587536abd5fc81952962e118cda0cac0bf236dc0279e65eb7231d6cef0346ca96e03a57242b35c6b0da448cb5730bdcccd4"}], 0x168}, 0x20000090) 00:11:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='exfat\x00', 0x1000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3, 0x0, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x101, 0x6, 0x1]}, {0x0, @struct={0x10000000, 0x81}, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4}}) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e", 0x5b}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51e", 0x52}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd", 0xb}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="2c7363625f747970673dfbffffff0000000088d2746016a594a6250408cf17adac91000000", @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0)="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", 0x1000}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb113cfc0a241890724a7e0aa709508cf3d3", 0xd3}], 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e725fe45027776b733d7bbdc9dd8927f63d37672c7569643d", @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid>', @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0)="dedb317a", 0x4}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_lt={'uid<'}}]}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xa) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0xf4, 0x93, 0x83, 0x0, 0x5, 0x840, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x6}, 0x2800, 0x200, 0x5, 0x0, 0x6, 0x3, 0x8001}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) [ *** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ 85.570900][ T1839] overlayfs: unrecognized mount option "low" or missing value [ 85.571277][ T1846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.591668][ T1847] overlayfs: conflicting lowerdir path [ 85.592794][ T1851] x_tables: duplicate underflow at hook 1 00:11:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x20, 0x3, 0x0, 0x3, 0x89}}, 0x50) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x4b54c000) sendto$inet(r2, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:11:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000180)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, 0x0, 0x20, 0x6, 0x0, 0xfffffffffffffffe, 0x2020018}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 85.623207][ T1847] overlayfs: workdir and upperdir must reside under the same mount [ 85.635461][ T1839] overlayfs: 'file0' not a directory 00:11:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000001e00), &(0x7f0000001e40)=0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000019c0)={'filter\x00', 0x7, 0x4, 0x3d0, 0x200, 0x200, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000001980), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="bacae1760b3c", @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x1e}, 0x1, 0xffffffff}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x9, 0x2, 0xe20b, 0x2}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000300)={{0x2, 0x0, @broadcast}, {0x1, @broadcast}, 0x10, {0x2, 0x4e20}, 'batadv0\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000001940)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f00000003c0)=@generic, 0x80, 0x0}, 0x8}], 0x4000000000000db, 0x0, &(0x7f0000004080)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', r1, 0x4, 0x7, 0x9, 0x8d23, 0x41, @private2={0xfc, 0x2, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x7800, 0x8, 0x0, 0x1}}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) sendmsg(r2, &(0x7f0000001900)={&(0x7f0000000440)=@l2tp={0x2, 0x0, @rand_addr=0x64010101, 0x3}, 0x80, &(0x7f0000001700)=[{&(0x7f00000004c0)="15e888c8d75e7d01b0db1db735e0d7cf35be1f078a51d12436a0054528742445b82bb6a4f479f51671679f6fa810497bb3737954e393e3a5c4053e9af937c16309c45895252a71e04fd9e9dea00ec4333cd0c07604e17d4aa92e9e0492b2fafc18e26ba4bce912054ac17af4aa92667d2708d65793a302208774b7d552fd2be955009466223108716c99404b77810e6253", 0x91}, {&(0x7f0000000380)='N', 0x1}, {&(0x7f0000000580)="3f24c1c85a40cf", 0x7}, {&(0x7f00000005c0)="7454cd03be9e473789d4c228f14a91b9579a1014d55c9130b284d0e5014e98343f6816e96c50bbb54fc2fe1b20f785568a8e395b9249f7690e5f384ce1bfcf3afe0b919a0735b045c6f028eb2f8a6cdb92bac0930b2015759b16edd3be06b40ed850636f7619f5e2c3d0e1d66af8b44a2a486d84a7c10dbda15aa3c8308af788b2b88e060e20b65752c2e19e7d06b36fc9d0341878aef07968f48dcbc561237cd87d0e0203b983bcd207d6609ef7ab2a5261f0e10084f618317d7ea3d4da5c61b17d258ecd403dad4a63af3289e7ce127fc8f0", 0xd3}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="850804ac7d9862b4184e03571c4b741a05aaf6b935864b6bdcd5a0cd68cba5285066b5362dbb74b26b1185cdf2a48996e4ad6eab", 0x34}], 0x6, &(0x7f0000001780)=[{0x30, 0x10b, 0xe, "b9b21a68a24e4bfc11a70e5cda9970fdea6d500d13aaa5771787d2fb710a99"}, {0x18, 0x105, 0x7, "80c003de"}, {0x70, 0xff, 0x2, "ee03c349dc4f912b873fb0dfbeeb2800095cd8009e41ad34f6a2746dc28bd870d20e83e4d57949b7054a6cc6ea302e3ffc9ce4159aba3942713e4d545b0a4fc3d247cfe85a49ab9d7d744fb44cf87d1cf1ba655eba572b26b8bf"}, {0xb0, 0x10a, 0x5, "20b78e5565dc70d6220d35cb6e7220cab3aef107be5c333d788c22909eff5a447d9b63651c5fc8c9f4ed850535181e21b0834836cc16bcf528f974bf125bb4b919071e8e5b77a7c44002d38c0463a98dd2b372bb7ca4c532b873d5c9885501bf82d5aecfb3b5a426402fd6882587536abd5fc81952962e118cda0cac0bf236dc0279e65eb7231d6cef0346ca96e03a57242b35c6b0da448cb5730bdcccd4"}], 0x168}, 0x20000090) 00:11:35 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c094d4925b74ea11bb73a6347e284a5ecd38aac9af57db2ea578347f0d5ff50131f6249b3fe48c1fba19db3217703d011ff3b024fa2fa4d95189e37d1df482ca4f5b11d17b0f5690bf6129585e2391875b573cad641b4ff03000000000000df512f778d2a6ea83884dcc4badae71e0e5260255c418684188c02f6", @ANYRES16=0x0, @ANYBLOB="00012dbd7000ffdbdf25050000000500010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000021000)='./bus\x00', 0x0, 0x88) pipe(&(0x7f0000000140)) unlink(&(0x7f00000003c0)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 85.713071][ T1863] x_tables: duplicate underflow at hook 1 [ 85.753545][ T1872] tmpfs: Unknown parameter 'scb_typg' [ 85.770164][ T1878] x_tables: duplicate underflow at hook 1 00:11:35 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x18d901, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1], &(0x7f00000000c0)='syzkaller\x00', 0x1000, 0xfffffffffffffff1, 0x0, 0x0, 0x1, [0x48], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ *** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ 85.879846][ T1872] tmpfs: Unknown parameter 'nr_äP'wks' [ 85.912408][ T1877] EXT4-fs (loop5): Unrecognized mount option "½p" or missing value [ 85.932063][ T1877] EXT4-fs (loop5): failed to parse options in superblock: ½p [ 85.951253][ T1877] EXT4-fs (loop5): mounted filesystem without journal. Opts: ½p; ,errors=continue [ 85.961504][ T1877] ext4 filesystem being mounted at /root/syzkaller-testdir584252962/syzkaller.VKjXAv/47/file0 supports timestamps until 2038 (0x7fffffff) 00:11:35 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c094d4925b74ea11bb73a6347e284a5ecd38aac9af57db2ea578347f0d5ff50131f6249b3fe48c1fba19db3217703d011ff3b024fa2fa4d95189e37d1df482ca4f5b11d17b0f5690bf6129585e2391875b573cad641b4ff03000000000000df512f778d2a6ea83884dcc4badae71e0e5260255c418684188c02f6", @ANYRES16=0x0, @ANYBLOB="00012dbd7000ffdbdf25050000000500010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4084}, 0x1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000021000)='./bus\x00', 0x0, 0x88) pipe(&(0x7f0000000140)) unlink(&(0x7f00000003c0)='./file1\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 86.026108][ T1890] tmpfs: Unknown parameter 'scb_typg' [ 86.119295][ T1872] tmpfs: Unknown parameter 'nr_äP'wks' [ 86.169070][ T1895] EXT4-fs (loop5): Unrecognized mount option "½p" or missing value [ 86.178858][ T1895] EXT4-fs (loop5): failed to parse options in superblock: ½p [ 86.202067][ T1895] EXT4-fs (loop5): mounted filesystem without journal. Opts: ½p; ,errors=continue [ 86.217863][ T1895] ext4 filesystem being mounted at /root/syzkaller-testdir584252962/syzkaller.VKjXAv/48/file0 supports timestamps until 2038 (0x7fffffff) 00:11:35 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002980)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) r2 = inotify_init() sendfile(r1, r2, 0x0, 0x1) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000140)) open(&(0x7f0000000000)='./file0\x00', 0x102, 0x26) 00:11:35 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='exfat\x00', 0x1000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x0, 0x3, 0x0, 0x0, 0x0, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x101, 0x6, 0x1]}, {0x0, @struct={0x10000000, 0x81}, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, @struct={0x40}, 0x0, 0x0, [0xfffffffffffffffc, 0xfff, 0x0, 0x7]}, {0x4}}) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e", 0x5b}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51e", 0x52}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd", 0xb}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="2c7363625f747970673dfbffffff0000000088d2746016a594a6250408cf17adac91000000", @ANYRESDEC]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x4, &(0x7f0000000900)=[{&(0x7f00000016c0)="a0ea7b8ae78210a7af663b188cba0b228c41a3edabc795fc943f9c02f99e2350059c0b5a5983b08be30fd630950310f85b9c7d023bfd37e7810ed6e19284c3e2e2a2d92b71d3f3d1eee2a658f1875b72048147d64bbe6c064a2428a35af0fdba4af24c31b3b3d1549e79de048f905146ec5ed72b3ba8bb0ed0166fdf0feaac42125e424d57215b8cdd1b7df2c9389f84690bbc8bb1a465a8c67723a0e5d25641ecf94cd11df1c508a6b5cbcb915077c62fab802a16131187d5c52fa1af683f20dea44f60223daa5f57f9ec22c329b3e2520af09b68eceac4619e252a4dc0db21b3582cf1c5fed35f635cfc250b7bdbbd516bd21e5554eedf3407140aa6d1c69943ca322d668bf171d3bda7eb21e9b8987f568c32251a42f1b5a4134cae5dc65553dc531bd732105d30533022b320b371be5bdf26e471751fa75556fc81d82f6e6e3eafc71dda2461cf638f3f4b7ad389a8ad3d5b86ca128734e1fa0c84548cefa7f863c12025e957ce0423a95346672ecd629aa743dccfefb03c778e2cfbaf69ba61e78dd80a86e5fabecd486b01937847dd8e3df15d301dcf1442a0068b401f24828c479dc8a4c646feb97e97d529fd65f498b48cd0d4a2d0903e2400ba55636828ca788eda01d5e6f5a4480b34aea61ee07536eb5741a24f08f571190b737df9ceeeb5aba30a694590c933e2a7a0621099a45bb0df25412df9322025e7dedc688868759cd4209c9a99034f9ea60d65043bd9d0004cabe88a84dcc7f420cc8390af997273863266778a43108abb2c37416fd941e859acb048084af146e91fb3094c7ed4d89a71f32d60fb23a9f1a2420bfbe725829e135018b5eeb79f49717473233725dd9671c2ee70fa87c6907719314ae60f88b5217d976b071c4876966dcad9bdf42af368b2fe876c0d923df40b063863238b0ff207f4d0a05fcd2ee3761b2108ff11e52e1e00756d342762fd44a06b59d80509ceefeb6fa2136e949073f0b1264c675e25721bae94cdb5520041c14054062149e9d1ec55d4b432b876c004602ecc5847e41ebeccfabeaab88fdc89b559a05a104cd1e06931af0639e88c5b5c6bc14d76e7cbf6f8c5c4709dad0d88e9b37f88ad5bf662ca3ab2b8dec7eb09539cfc0dabab03e277a69ff0a8031e8e814a015e5d4b94059cb590d066dde0906e609f40bcb9100c442d566d22a6711edb6bd429c77aa5fb416aa2f4708ae50d3e294db1740fe60ec0a00fa157e2f0cb00565d3f2088276601bda8e48de5cbf68566bd41981351d1c78ebb3dfbe755c8a9ffa166a0130f085583ede5c2ab6349b5ff81fdaf70c16b8310ebd9a0b78b23597c8ec9246d6200fa81f289b451a43d042c7afdee619df40f18f559d6c25dd58b586929374dd5ae933dc1c965bbbba3a9ce2d11a72fe390b99e40b5c631be9d939e20298964b333016d0049ead7b45f16fdf768fed792d09ae7c8842f374e81f411f8922118b85c351dc57ec50016365362415a898342ec071246e76784e5cc7f8988534f4dfb0bd7e8bfab6326fced7c36f6a568c69124cfd0973871c8ed7a34ca117f65fee6093f65533d4bfe0efa875008a84a63143ffe91094901d58e21e60e2a9a5c5d9a6aea8794306dda72a06472c9e37286ffb2a912476310c4273ad0c64f17ed495b5a1bb9d4a45caef0a2477ed83bd893406f04782cde8704b75e31db821f10008976593baf354a152baf5b7e5a253be65cd2fa81488300ce83ef2313b42f1e6cf808fb2b606bf0438d379280835d91ea4c5d1ba0cffebd70c1f307cd593c03af24b431186b6e993c4de0a693af0558a86429a1359462472f7820b9ee020037eec30172ad565d15a32700a8407956b7933467f002d3177f07c2568b59838b435b6f98c1bb44ff5e278945fb4be2cf386d0cc8059592773a40afb2471c9006f239a7fa567ed6d021fd244ae5f617876631f5dfcf03d6f0ea5987f8ad06d9b60441c6de7ab14ae710eddfe1bde31cd545603f111089783d338c68f3eb66d0262e068c9c673ae3ae41f155959b6f070bd1fd56a0877126f64acecccc0d1ba79fb57d8e82d9a66c9d696d11f5887f8cf62ef60f491668dc06183be02c05b9be7aad624c5e8fa265d568ccc40855e1544d43703ec097b6695b52450c373633e62370a0f2a1e0098591aa21b977f288ca09adc51aa8c51df20c262560a65d345cd473baa85fab94bf49b4ec6d7c4d33ebf162d4e2d21968072c207278b2581169b0a48d42c7a4b2cc38d33aaa6b24b86b2bba27ec283601710b311dc51de41b756b33eca10d3506df7d4fef9fc5af3e858fde840a42e11e0306076f7f185bdd8838a01f8d2afc95829cf10190da5aee616239472dcdf0c199b16cf5b95e6b45366b23416b16f9cf34dc633079e52ae10c39edbf2b5b6cfe7354762e6b8a60acee6d09b8079505dbaf71f559c8531c16c4f103cabd8d14e3ef6d72f88ff804b219e954c861f9d1ab9949e18bdb459ecf9c3001ac14f670d706769a900694cfa4f942979eca5a796b5ac60a43e854b50e6fbeb7b110f7190ce80d966180eb5274a8db09373b74e374523d2252d5bc24b75a98bacf8da2e1f317c01737db918f02630a5e5addddfe7ad4f870ada90b33dc6efb9af0ea5d6773b08aa8952db1387ef56fdbdfdc1e40a2700a487efd6cb09421cd1398154242ca6827acc70f58b3b23fbc7da1867cf0377c18a92f6f2758d43440ccd4867e2dd0ac01a3b3571b34de79a4bea8dfee8835c0f7d8f63bb4aa4e156fd92f0971ac8b476f1c13e3c001bbe8fe7394ba81d943cf94529a7851807734559efe97d799dccc99cb7c51755af6ccc933caa9373f5eca005b52da4ddb20875f4993da71834ae9cdd5497fc6ac6ef5cb378d487c3053854868f026a204d6b0cb40ed3f52cba062a594d60ff5705dae253c4633ea9d86aa517ba856086ade6bd6d2188052ddbf7b6a78037edb75e33207fb062d1d4547c9808cdc403172e44fa67a9c1b759467d5273e7de4e03f1900df9b8c92ca67ed055aab620c1f3a0387a334f687a13b32ae9630a8255aa00d689488bcf8c0d702131d1319435c8c9ea3a1916073a0e5f7649c8b22e2c839c284d8cd0e9c2a30f908803b4e1e7cd49f0a34ccaad016f0f941f1149e1320d020b9495b7a3c3e778c08965fbcd893fe874bc6827dd69ba0dc49d704d1b2d42f09b0d4742c28946c1b78bd9a5b57ab64bb58051060979af8d80f37f514b14692128caaa0b5a9d340b8264dfd4e2ea9a7b8a7e28b62e9b57ba4a8fc76d47a864ff243ba834883452d7b1257fe5d2a2c0b344fb2eff9d447cd8df41c4a0aa05aba84c7bf9f331252fd76085cf553481caa121334b40ffd9ef54cbe6410937110d66c26e64545f695e0ee2ddf6a26d19aeeaed8b790ac84acd74ffa9bbc2b4d5e94e2df90da6f6a6a168d6fd0e906654a12fba52264165ed9b4eec22b55efaad35eefa802fc6f3d721ab9efd549342d15a5a7bd1ec8b86c039ee183b015680057faca0fe513a9c810b860048970120ac3b4f1edcde170bd7f08e0b3b55d6f158c453e43c86709fac6d31cf4f30673f90ba963497da9faaa5564191c1b70f2778b89de6017adf04e1fd0b9cfe82d31c95b94a88165daa927565f88284360e10f306490b61a7745e4c2f84a38fa96ef25fbfe8448e2b81a201c21f914ddd44fd38522d7fe827c993113a6988e4f6f24577c7b41e4115279a5969ce643dda6741af48ba0dd4bc2fd8c2ef27a942654373575e7863767d48497c2354393c2b67a1c41f89dd314fec396213281a176431233b83dffb9b2a95bc1472992f8e7d468e1da2d4502a0299233a4217e6f4e0895211db7ae95239e18e4d2d9f0e02e522e156c2ea58659ab5b83d4f1a33c2f1322873a5b826d43dc9b4b044367f73531956dabd11c857689da3194811cfec7cfa1cba12be9e0d529dba9dfbe38b87f15e93c32ce2d3b178b4525db4f6d99586a8e6f4c2b93132dc27d063e1911abe4874151997b4df1dce016e89fe2671e87ff39740eb8af5639984ee1849f42223ccc49c45405af59bc0ee1af8c3899b6af382bfb38407bdd0fe213332aebb5d08464206aea8f07ec84c6fc4de64fc233412cd51ec1ac338368adabb207d29a770bfacfbe84682b40bab057c9c53d489a9220e1a62776474fc30ed20b64af269eeb80e46dee3d05be59e6bcadbfbe31efee3b1c858ced407ab6b0263028f0dfe27fe179a5f78ade95da6895adc5c007d04b5424c9031b075d17062f075b23ec3ff95a60801c1c3b1347b347056191b237e03b97df80a6763fea8ce8b4e583434753b779742a90d3ebdc44674dc499ae0d02b443fee1da8c4c04d0f849c3bdd31eafc06ae66a163a7927d68b8ebe9f1e9a1bf69105068b691bd34d9e95f07f951d7cf614c5ba4cfc78bd429215b4a1943528b0c5556db84f2c02b7b93714a655b526a2b0b68416a1928aff313303e3bb9efeb52d7cff92116dc72eee53ac6e770593223b068351634efaae916eaa520a940efb1fcbbc09b00df9d5d073ebbf52256fe1f367c9ff74cacb5c3fe5b1fc3d760d10d861e830211611d38b534aa5010f95635511112cca8b3cb33c5422a3850536b716ee8d7ec245695f0057e30854c987c57065c1a1ef1b5bda9c5139dcc562830b8e19be1bd5eebca3748f2ef38a9a0c491c710cc5a817687cc08dd564f29150e8d8972bd926f78af5293926b479dc5f31c9b02d8761e6f85f53cc3a67fa0231d148a442ec847d55c2218fd1259653ccb1643cd62211dfa5ad7e32170d7e5dec1dc2b5f0a32cd1a298ec71d4ec59144b11edf7239bf367b748dc94868140ad1fb511fce21829ce540805704d148e9f253f07c7f84d83ee4ddd168d35148cff05cc9749be32a89ce6498f160ded74476057bf74d06b626d1cdb855cab8475015e9adc2ba844dd84acdf9069d167ccc1da2d7bc3f1f01ca5dd0e2072a20cd9423c6b8117be44af3339e8664426bd1b90ff06759b57b8bf7df5c029c6942ba3e6e9696b98dc08f0b3292ee60001607bb1e368797c56c3da2ed47950344d60e278d529cea95f4d405fc78eace97db4467273c98ed0220a6e00601fa3effa2e85c53083facdcb34e478ec2867aef026a6f35d925264c17dffcb319cc78321845d778e6390e4e34d61fb6c8d6164b65a55d1146692ed46c48f091609e6b00a82fa5cc88e10ced2b0e7f837b0919f525a9fef6e899c7b121c9151a5df96c40f6bafaa96b6450d536168563ceb73070dcb3109f61a925196baab65de785e44b7a1239df826ad2c2c20986424d5129903013a9ca30e51614249d76783de13944d8c05ca7708a97a56025ee3d4cb61cce019126d65777104692193aae1cb5611963152298b1fd132a507c5b852c5331485e75112c8ddd0359851d2bc10691497fd3fd789c2bcc962ac78d9ec0160cc9ada4f7078db2b3adfd529d97c1304e3cf8d03ba7d2a8ab81b4ee44fd760617686f74ef80c8aa1e9bb6fbb4f4053897aa18bb68929ffebac1080976bbc6ea52cf677ab1e69c0abd59daa8c64ca772c1a36c9a9eca5baecfebec66cbb19fe40420d65845f598d923f3d553496e0588b7dcc074c5cd1c0b62edf67979ae713c76f67eaa6be7b5bfaf31b3064410d04bb1e8a148b281d26b8d082f5c28c4dfecaea333011b56eaee51ed1c7208750ac006a991b43ae5952b50a34796c182b6f894f60a9dc2b2b0a7fd0a2c7daf1abc1ea5897e16d19183afcc1303711bd79f471e263fe0a78b2814a94a29e0774e293d822df99fbe8afada40978", 0x1000}, {0x0, 0x0, 0x3}, {0x0, 0x0, 0x4}, {&(0x7f0000000800)="978cbeff064bc150dc595eaf341f72059579b960b8d5bdb0adf2825cefb288ba21f7245562ab1ab7303fdfbb8ade3aded11fd955d2cb1699c5b40bcb9eacf204aefcbf462bd117971c7ee283d187bbd9902a295bda147bad46c7a1015ab4c8c7d3ff1fcd6e2a5dc467ff303cf3a39ba58c46e926640b04180bcd7db028268b33f7d431c743cfc5c17aff0b8361c6247cd73fa50f239b87c822d271b0d1c23b0ab1def8b3898863cd5dd6dab69ce87ed10f162a82776c83029ecbe299f2e07a1584fb113cfc0a241890724a7e0aa709508cf3d3", 0xd3}], 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e725fe45027776b733d7bbdc9dd8927f63d37672c7569643d", @ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,mask=MAY_EXEC,euid>', @ANYBLOB]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0)="dedb317a", 0x4}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_lt={'uid<'}}]}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xa) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0xf4, 0x93, 0x83, 0x0, 0x5, 0x840, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x6}, 0x2800, 0x200, 0x5, 0x0, 0x6, 0x3, 0x8001}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) 00:11:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @broadcast, @void, {@llc_tr={0x11, {@llc={0xd4, 0xf8, "cd38", "1816afe34d95596154e3954a60e52234a26246bf420c8f7c9c42716e4c105c14fa4e4a3cf535abbdb21aea2b"}}}}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x5, 0x8db, 0x0, 0x8, 0x9, "9388fca5fb1d594fbf03a452e11b781367ccc2"}) dup3(r1, r0, 0x0) 00:11:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @broadcast, @void, {@llc_tr={0x11, {@llc={0xd4, 0xf8, "cd38", "1816afe34d95596154e3954a60e52234a26246bf420c8f7c9c42716e4c105c14fa4e4a3cf535abbdb21aea2b"}}}}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x5, 0x8db, 0x0, 0x8, 0x9, "9388fca5fb1d594fbf03a452e11b781367ccc2"}) dup3(r1, r0, 0x0) [ 86.334387][ T1903] serio: Serial port pts0 [ ***] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ 86.410462][ T1908] tmpfs: Unknown parameter 'scb_typg' [ 86.434864][ T1918] serio: Serial port pts0 00:11:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @broadcast, @void, {@llc_tr={0x11, {@llc={0xd4, 0xf8, "cd38", "1816afe34d95596154e3954a60e52234a26246bf420c8f7c9c42716e4c105c14fa4e4a3cf535abbdb21aea2b"}}}}}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x5, 0x8db, 0x0, 0x8, 0x9, "9388fca5fb1d594fbf03a452e11b781367ccc2"}) dup3(r1, r0, 0x0) 00:11:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000180)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, 0x0, 0x20, 0x6, 0x0, 0xfffffffffffffffe, 0x2020018}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 86.486580][ T1908] tmpfs: Unknown parameter 'nr_äP'wks' [ 86.576847][ T1926] serio: Serial port pts0 00:11:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newsa={0x17c, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@loopback}, {@in=@empty, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x89, 0x1, {{'rmd160\x00'}, 0x208, "7880b03c32fa78c9d92813935d099489459e5f9a3965a8ddc691f33ededc2590cc35955355729bf33fc9a9588382b070ae34485747c499d2310899b33372d09cae"}}]}, 0x17c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001780)={0x334, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x90, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xe8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xa0, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x334}, 0x1, 0x0, 0x0, 0x20000000}, 0x40c2) 00:11:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000002c0), 0x4) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) [ 86.645070][ T1934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 86.661663][ T1934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 86.690204][ T1934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 86.701755][ T1940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:11:36 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42082, 0x1c5) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa8883, 0x0) 00:11:36 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0x0, 0x7fff, 0x0, 0x401}, 'syz0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup2(0xffffffffffffffff, r1) dup2(r2, r0) 00:11:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newsa={0x17c, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@loopback}, {@in=@empty, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x89, 0x1, {{'rmd160\x00'}, 0x208, "7880b03c32fa78c9d92813935d099489459e5f9a3965a8ddc691f33ededc2590cc35955355729bf33fc9a9588382b070ae34485747c499d2310899b33372d09cae"}}]}, 0x17c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000001b00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001780)={0x334, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x90, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xe8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xa0, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x334}, 0x1, 0x0, 0x0, 0x20000000}, 0x40c2) [ 86.837980][ T1960] input: syz1 as /devices/virtual/input/input4 [ 86.839989][ T1961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ **] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 86.881213][ T1964] input: syz1 as /devices/virtual/input/input6 [ 86.920058][ T1961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:11:36 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0x0, 0x7fff, 0x0, 0x401}, 'syz0\x00'}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup2(0xffffffffffffffff, r1) dup2(r2, r0) 00:11:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000003c0)='./file2\x00', 0xffffffff, 0x0, &(0x7f0000000400), 0x1802031, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0)='NLBL_CALIPSO\x00', 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 00:11:36 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000002c0), 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0008d87b132dde72983680f823c53d4859b14a9f482c1a3e74f301323bdebd20de2dc87f7e1bbf56ba5bc7fcba68b9ea0d741a0149"], 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf412}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000400)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0) ftruncate(r4, 0x2007fff) sendfile(r0, r4, 0x0, 0x200fff) 00:11:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='clear_refs\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000)=0x6, 0x0) getrlimit(0x6, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1612c2, 0x24) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 00:11:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:36 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r1, &(0x7f0000000100)={0x38, 0x1, 0x10, 0x10000, 0x10000, 0x7, 0x2000000000000000, 0x0, 0x7, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) [ 87.215688][ T1977] input: syz1 as /devices/virtual/input/input8 00:11:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x10405}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000180)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1={0xfc, 0x1, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}, 0x0, 0x20, 0x6, 0x0, 0xfffffffffffffffe, 0x2020018}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:11:36 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xd) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xa) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0x0, 0x7fff, 0x0, 0x3ff}, 'syz0\x00', 0xfffffffd}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xb, 0x0, 0x4, 0x0, 0x0, 0x41bd, 0x88000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0xb, 0x0, 0x5, 0xfffffffd}, 0x0, 0xfffffffffdffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) dup2(0xffffffffffffffff, r1) dup2(r2, r0) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000140)={0x3, 0x20, 0x7, 0x20, 0x6}, 0x48) [ 87.330631][ T22] audit: type=1326 audit(1613434296.740:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=1986 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465d99 code=0x0 00:11:36 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000002c0), 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0008d87b132dde72983680f823c53d4859b14a9f482c1a3e74f301323bdebd20de2dc87f7e1bbf56ba5bc7fcba68b9ea0d741a0149"], 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf412}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffffffbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000400)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1}}], 0x1, 0x0) ftruncate(r4, 0x2007fff) sendfile(r0, r4, 0x0, 0x200fff) [ *] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 87.421279][ T1995] input: syz1 as /devices/virtual/input/input10 [ 87.439876][ T1995] input: failed to attach handler leds to device input10, error: -6 [ 87.500687][ T1995] input: syz1 as /devices/virtual/input/input12 [ 87.536368][ T1995] input: failed to attach handler leds to device input12, error: -6 00:11:37 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000380)="04776415430f0d0939acd41189d7ac05d675f191e40fae8df42b80a7a7f848381bb510a5ebf0cb15e3a92c855739e45478b5524fbe2e7d1b2f374b73825ab8a1ef582abe45279ceabcbd67ba747466a6fbd7a4b7689b55c43d905ae3a14d0bf3e7e2510cd0532bd338f5a6f4ddeafe934e778a6b231e454e4a944f2f9c80f371b4f4b4e55299ae398684642ccc0b7f37b1f0bf07bcd45ca124c934b5", 0x9c}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000300)="8d2b8ed5ec24a225624b33dc3fe11c33b96870095e9fe50d0c1b2f44305dfe81d82d4599ba0a435fcccd80f8897c05bf8ab0e736bc2afe60119526447d5f99", 0x3f}, {&(0x7f0000000440)="f84af7497336302fa402dd63cbb54453acdcbd8b01f390e18f4283e4fb09c23acde61c98b89191e869b37791b38d6a0da977140cb55a2871a96811f47ca18679204f54be5b9941d7c255ec2bd439b3292ff8d9f5450528d25ee79906b6070835d1efc99f1cd622d7cff9fe46bdd7f46f55d79ad515a461b63d2c6c6976b96cb6865ba9a23a9dda64463e592b2be0f7953552c5a61a69771db87aa096c4602266cd854beac4a57770b3e569075b58cb61f08f86e5f396de030be7394a71719122b098ba1f22f855", 0xc7}], 0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x5, 0x0, 0x80, 0x4, 0x0, 0x0, 0x4042, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000180)}, 0x22, 0x100000001, 0x1ff, 0x2, 0x9, 0x0, 0x6cf}, 0x0, 0x9, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001140), 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000001c0)="9ff96655c82311658ea09484a4f96b428afe719811805892b98d77ed8ebd9d4d6d64132155c0", 0x26}, {&(0x7f00000005c0)="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", 0x1000}], 0x2, 0x4, 0x6) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) write$binfmt_script(r2, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0xd7) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) getpid() mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 00:11:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x3, 0x20, 0x4, @private0, @local, 0x60, 0x10, 0x3, 0x8}}) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000240), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@deltfilter={0x3c, 0x2d, 0x200, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffff, 0x4}, {0x1000c, 0xfff1}, {0xfff2, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x1d}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x1, 0xda}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x84) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80100) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000140)="0919942f2c5f35ce00222134f0073cf1b9482759931f10c547fd007f3d6000f17869e8a8e6cbf973dc134ff6db32e2254f8b2b846aae6a7c3278fa6b2993e56c4642b2a88e432729fa6980a53780167277145fcaa78c33fc6bfb393f8bfe81e3c9f6a0c604feb841145a084b1e3122acae5eeef635db1349e03e917130a56987b913a2162d28b162b0af9653ecabfa904f858a492d3245209caca3076550ca7500896102d01ad35002ace97bea222eb43103f7b5570d34d35c5b257af6b7978b30595b518a9d10846001a8f11ff593f992c696", 0xd3, 0x4804, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:11:37 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858837458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea8b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbe99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b3a43d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaa7e4480ab4a8eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a0abf44195df032c59f8f6cc726c657f67cfee4ecb46dcb5b792faab0499ce7140ca9e74ba435a18d6ac8659cc5efee83a69629ba94b4fb4c1382169a3cbfe39d1dd6ab7ec56b94d5c6adc418e04ac7a5de5400764c1f4e0d0a1a0ed0e2fb8988c169d0ae95415d7de26bd4fd2e3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000380)="04776415430f0d0939acd41189d7ac05d675f191e40fae8df42b80a7a7f848381bb510a5ebf0cb15e3a92c855739e45478b5524fbe2e7d1b2f374b73825ab8a1ef582abe45279ceabcbd67ba747466a6fbd7a4b7689b55c43d905ae3a14d0bf3e7e2510cd0532bd338f5a6f4ddeafe934e778a6b231e454e4a944f2f9c80f371b4f4b4e55299ae398684642ccc0b7f37b1f0bf07bcd45ca124c934b5", 0x9c}, {&(0x7f0000001340)="97537f7972c3fd772d3e7800723162a0f865b66dff15cf4407f075721ad9a80785aac4d20ac2f0d2c3ad7db67a7408bc94b9a4e5e1034b91b8588cd64d5cc03835358adf7a9a3fce05fad5b36a6763c272cd668211683a46310da37a7039e349a8847bbb2e3ec312c98cba6dea02b335d70589484bb12d06df9a3782b92ee4c1da533c69bd117d007b0bb50f7d9d0211286c8e9a6dc6ac5657d5b800544890855dfc60f68735eea1942a832e600cf4f504243a21ce408c77e391905fd6596709c90796602abe2327f6598b7a5263c3dc3f4747a5d2073c9c06e8071346692de0ee889b47f7c5d60b64a347aade0c48e6fae6021afa70a6960e0717e5720741ca58ad5622bc8c430bf76ea5e421fd9e6af49d415ffc0190f9c8aee8f7440a54dd8cb4fb48de6a441ce4beec930c36667fce3aa9c66e0334aeb1bd55a29be0ded2cc95ea39e3b2233e55c3c2545689e8d267d508ceb8a0dd19cc2f34cd2f3ca71c41fe9bacf041d26e5bfdca08262720ae9f57a36ea4486e9bb5d6bb70056f5fb0ed58cda848b6df179703fe23642bac4f20ddf3ce9b41d8f1db6d87b2dcdd4ebc769443db33966654295e71ad5a7a4e0de237d30d3d2bc0831214fd81afa08a90f97b895064dd4e96b09065a2e8ae066de03ff927453a6db11b21d932224babfcf7f457ec90c2d25280b0158c6b7f4d8259a3daeb062543f23a9cefba2c38c4e9d55211c060220c9152cc6ed25ae66ee8c52f520d8b58e2074987c988856f089252d6ef4d304f2d6332bd55dcd42e09e72c033e676bfdaf9266780e1c308c2ad734c3ef8f1808b26e353621816fa6601683bc54f2f5b80ec4631ff777228c798025e74e7b92b5180b58442fa6ff91dc9f81f86b9ac2c085da5ed06fe4e1cf2ea659642aad31941a3148328d35e40e2bf46a923daeab9447977024d94b7f2564e184aabd6d68db0fdeebb120f1193fa0c08adc1655446ddc9762cdd8e2e73ec3f6925df2014b003e8910cc82e88462d5629682c4d40291e32d30e8121fd1cd6fe1c01da9b639c33be8bdd13057cf245cd468868ec5b23d19292838b069d4fb04ab7fb9996120f4c7d71dbdca50c6212dc90e1073df01ec99ef22e32c452bc2ef37f05b8f7dccae80d860d4021cec494c48d9997bc1546dec334b39d19b46020ff870c84b362c41081436ae23ed28787324be37dde9ffbf9fc1754c1b9388b170b8c4dade117f38c4053309031974c1f76d1d67464a7c22afe0b9403b74b1536f69547d404a0406dc69984b637c1a484efde0032a99b16643ccee9dd42816c3e1f88954cb2061cfd39d5a32792fd568f8ccb78d78750e46f5db0d1f7f4f2dc15be2be2589079616db37952cd5ff0908ed634e35cc9749ba9bf35fcb3d8757e413c3ba632b0c8ae1a97b312f0b774a7d1c8fbeb3eb45f811b4175644840c351ee1d368ac62c25b1992438899e60be32208e6e252c6d78de177daeb1a3f7af051b127459760d8bc4f834a7f888515f3322fd077e983d5b73a609cf93a0624679745443c31860c8427bf6de460c63c1b9484689c4ab3515c6f3342b025695025ed614877cff73e0b0c50f18ee31f757af69936e816e8696961400d8dfc9189897d5349440db4769aaa85e29e0f1d0fa3ba3b9b6c92e4ab47b49943e1a7679409451f83c1d09243a264d47902101f43ce77da65b4dd47c1d86f9436bd52a99bbc4ee91db305080a2b26514d203dc67ee00a61dcda2ac04bc71bf03a080510b7cf37ae46c778e2fe2c64ebe425ed01229583d87d56f812d7a1d179199f0a7b8b9caf5fa1397c20542007ef9fc876359d4bd5df6cb07e01a62f38b0f510617cce49a7199b44d45312d7cb6a87a66d02c4ddc6b448aa096b6269a07db43292a757e26213efed209fbc98f2221d6d2a92d649c46cadcacbf7384a9e51e8a694ca9b38203f042135acd445234651007b76307153b76f59ebaef82aa4fc72d5ba294b376a2e8a917893b518ea3aa1e190187ed2d5c52ce2c0ce09e386ddd11c70aa6412b2b3ac64b8c911ed4fc8d0f105948f0c7c69deba9eb9920341254ac61da3a7f43f2f9e3f93eec6fa9d75c73fc06c1e5db3bc0785fa50852ddb070b8e5bb177d25073b5591a75c452a48489856b822bff1e358f49f21194646f30da82fa1518e5767b62d2211873a6746fd34c193a50f3947b162fb2f22e9b16e3fdbf48c6625fa6b79e91398697bc0b704621e66085d6360b67d0116b9dcc73beca52e4f55aa8f18a6eabd516f544131caee33e09f1d4fff2d2a2d96598ce4c097861f136c7f52a97d45a2c8d5251dce2d9828ca0aebe41062156e80c39b5bdfe326b40f66781237afc07b9c36b48aeee7cfa5bcf1c7d673aa673154d4bef788633dce8b58015171a025e69cc5331a3f3c132e2adc6f8971a4ff617092581219279f55a55ba7d6ec5e1adb2dcc49f5333b32de5931e9e8e7518b528fd58283aaa03c4d14af59bb0fd01143970ea2fb3bda51aac6b54320eebe0483ec6bc78ece76630edff8b701fa1f65fdc36b3f839e832eaa13ee48fc0db303f1ae2f1e33aab2c26f5b4f69eddb22e1c38bd1d55ed63033a86c6a66dc08392c852854db2ad46784b329e2fbd857dd2e0b30f9701b857e4b754068add816fe067bdacb7c7bd2cbcb85ec9a6a034a12c4fc32d869fbdecd2ef968f829cd49647535bd3bd8b02d1f23bfe5be955d7dc4bf6aafbe4042044a5a06e04d32d366b2506721c2d0cc562210fa1b2b17f915627c613d1e53d1195f45e6ebfff4482c5e4cd55a117f1828c9956fc7ee5e6389b3c85a3ec4f49c87293f46b8ac70d34de1ecc5baa07699bc6086e5630cb88cd18079049dd164262dc8c94dc4f1ccb61dde0c1e24354700d84d916c5107d07e6ba4f98114fb30c41bcd96bc57d0c08dafd5c95196e39f41e83ae508e493323bf5e1bc42ee0dd8e5902eaed931412aa5be437296cbeeaf95cf8f25fecfe99f7e075ddad3d16d8f13636cce4cd5e9e4ef214c7c5f14773073192d9decd6cec0159e341027f31522b369179d5f2aebd3a1c4bd0de41f2c89c83bbac1ab5f9ef2954722881d9f28fc9fb49f3d99b833120613fad5c6248c757c3ea978995c8adc5b8a517fa1c6760402873455f199387b17164f9002cab9f32478af7e59536b42adb561f115ba8f3f3d35c0e26f6aa3c26ed5af22592dca10d47faddd3ead20ceb8831e5d88fc7f2b65818c1633d73ae32c2738c1cde94cc8ec996b9744a5c6534e5633c498e3674f864cfb7bcc38b08152235b167a236d0d49fbab233c17ffa7acebbab0e72de0d8d28d1b193e4ace7c298d71443c1860918395cc6bc3788b0c2a75cf8719956ee9db602139ecb4130a7e2c0be1b73fa8fc4d99d67b9e459cebeefe874a3fba540acf0647d7b1db1fbacdd89225be571158dd663b76f8ae94d9aed4b67099c5f47b60087f632e05c66afade63b7a0727a53d0f74942578cb40b79d331f616bfa497fafa7a2eb8f20a62e34980cd5a6d32f1d6de42ba428bf34bb529db3bd2eb24b5d1e19798d7517d288c023a97ae41833f6c5c6970d81e000140338509c2076e1c251ec9b4cd8be004356ad3757f4bcd3b71879276216eff23f89ea3a9fedc3d2de24bdf4273349a1e7f9ca3091eba527f684fe25b33aa87240b05eba5453f280994632af1ebe888d2f58ec8706b87a47a953304008c4b035b5db9f685d21d7c96bf4c5f1a30c545411a0871edbb4eec7fb228f18d9ae494917623258cf6b2706d181b2082c36f062a9bc4b7e8d12359a5e309eb40bc450d4ba0af94d513cc2006e8fc1514a839c94a97f2474d4c78758a3aef2e6e3307a5347258a947991e019db73db586284171933cb64f911a9df027b1289866f587b22ff11769a8c06f9ff66aee6ba1e53e6fa5007237cf4aff74fce18ca332f87644127fbe9a5826d74e22f3fb8a03390b3006153b095b3e5e8cea5ade97530158583b8e86ea854bf54fcfb2b5ed840f69da063a383eb674b8cf619691ba3895de8737d3e19db8c3adf99fb5393241c5e76cf5f9ba2844d31f5ffc793240699f0cb7316603dc516cdab309fc114947d7b72e3f72967bb46f2ed669201ad393bff72883975dcd0ac1128e72ccbd94bdb64b75e6b4c149afb063cfca68b33e6caac306a30646759f06b1fc2c230e13299b8ac136c921f3d0fd745da39cb557e88d3335f3b0577950e2bb5240ea5c291b12561213607e3a5077321a4f279da943cbc52d6091b4008f4b7e98cf2df8f04a3205328008934d27ffd1b87d6c966554408a080e79b6f2d1854f6ad4f550ffd148bee14ee0e3664adaa12b1f1a3d4de19ffd16a9e95731201ae2e687d4c4fd50551bbb3b851f4434f27ee7269e0560201ff2a59f3015740191a96ea1432e3a918a1307134a0e794c0a56dd55ec2eaa0a6fd5e8ad298eb3fa5c313b850b32e71de58f10ecac49894b9d3a1634819e877aa6c6db16ce26407a80ac4cc8a50f6d56d85a15a8203a56dbb52391f6c2af18d8584d7f80eca0769eeed86d543d93a51a5533a60c31dec6e126ab3c915f370e9f749ed62ee0bfa7d5ee7a1b1cfffbcf88bdc2745ffc3235349fcf3b1479ebe9b40fb6e78846860b3102f7af325a58207cb2d1efb925599cd1a2a5147bc91949ac9f4f40e32f9d7850e42fe8a16971ab1d8e19c4a000c0f43f49fad9a5c413cf22d8ede353978a2b0f68dc3ee25cdfc376231190436028e84bbe0b0a97a06d3bf2d8173bbc52eec814a48275421509b7555e8fa7a60177e4cef11696403df6512307de3586c1e466a0135879d1516631e315afdc0de832d9f248d91b8653a295f8664dcaaf7386cec530ecf9c8ea7f2296d470dd155efcdcb523500dd35a5f37f3356f91e989bdf32a79aeb3572ff4f0debfc533793b14e549ae4ec4e6868dfd44271c751c000e2033cbe9b528a2987ed64692ce58b55c6406f4b4d34b37d39f8f8fd6561badb93d06571e41f7c21ea9900f759d9c598035bb94c2b217e588b4cb4fc984e60faae8a3939ec14779ec42d53750761a05236e75d541c38556c16a3840c40d85077a11d6faac4bc401fd3ee178eb0143d1d1eaa231831b667006239f3b5072220760a833ba46da389090b77e081a97444fa006c7f65d0fd1d87a5df7ef669e115d04496a0e6beb8ba12dc799d1f91d166a382f31414e77941e9f57c1e03c49b5651952e4d53f50f05b40f2fb1421794fcec7bbc144180397de5a9f42998a101d3ac30e6e5e81f150f184f0c2164c72dbf7f30a0d7157049f75da0f60a4a8625cf7ff1f318ae9c3d0297d9be2c3380911558959cd6dd21e46c73a1315ad21b99c7ef5c6f4b3418d884a952a67d9957e76560494f229e9150496dae701ed7f068a4cc01f14840226ffab9a9319fef5c5b6c4c69c1f5ec030107e787bb7640d7f56c9bcf95ceff06eb371165a180ac51409b74cbeb1a625c0c5affba13e98507347d9dd02fd99e0b575be9082d6611b19a78ba4425ad8dec29341da4d46cd58fdc6d1b7f0fae7defe69538387ec11a4069ed251339364d811bfaf7040a077c54cb4a09537981d7020c463d2057ad3708fb9ee5d5500ffefd6f15d8743db125fdddc2e96dc5043b96a189185bffdc2312021951f81ff74e4d22f4752b7f8a04bc344c05ea32d55eb385605a7cd250080b65a8fd1e1681aa6701772cf7602209de77ca8245e9aaa67ab08b5e9c0e7968a4718894baaea44b124d7e782986fd77b8f0834492f1ea0ed3034f997b9a6c710e8319f3219cd5348e8ad7d98eeca266401c5b4e4fa6", 0x1000}, {&(0x7f0000000300)="8d2b8ed5ec24a225624b33dc3fe11c33b96870095e9fe50d0c1b2f44305dfe81d82d4599ba0a435fcccd80f8897c05bf8ab0e736bc2afe60119526447d5f99", 0x3f}, {&(0x7f0000000440)="f84af7497336302fa402dd63cbb54453acdcbd8b01f390e18f4283e4fb09c23acde61c98b89191e869b37791b38d6a0da977140cb55a2871a96811f47ca18679204f54be5b9941d7c255ec2bd439b3292ff8d9f5450528d25ee79906b6070835d1efc99f1cd622d7cff9fe46bdd7f46f55d79ad515a461b63d2c6c6976b96cb6865ba9a23a9dda64463e592b2be0f7953552c5a61a69771db87aa096c4602266cd854beac4a57770b3e569075b58cb61f08f86e5f396de030be7394a71719122b098ba1f22f855", 0xc7}], 0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x5, 0x0, 0x80, 0x4, 0x0, 0x0, 0x4042, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000180)}, 0x22, 0x100000001, 0x1ff, 0x2, 0x9, 0x0, 0x6cf}, 0x0, 0x9, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000003c0)='./file2\x00', 0xffffffff, 0x0, &(0x7f0000000400), 0x1802031, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0)='NLBL_CALIPSO\x00', 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 00:11:37 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000380)="04776415430f0d0939acd41189d7ac05d675f191e40fae8df42b80a7a7f848381bb510a5ebf0cb15e3a92c855739e45478b5524fbe2e7d1b2f374b73825ab8a1ef582abe45279ceabcbd67ba747466a6fbd7a4b7689b55c43d905ae3a14d0bf3e7e2510cd0532bd338f5a6f4ddeafe934e778a6b231e454e4a944f2f9c80f371b4f4b4e55299ae398684642ccc0b7f37b1f0bf07bcd45ca124c934b5", 0x9c}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000300)="8d2b8ed5ec24a225624b33dc3fe11c33b96870095e9fe50d0c1b2f44305dfe81d82d4599ba0a435fcccd80f8897c05bf8ab0e736bc2afe60119526447d5f99", 0x3f}, {&(0x7f0000000440)="f84af7497336302fa402dd63cbb54453acdcbd8b01f390e18f4283e4fb09c23acde61c98b89191e869b37791b38d6a0da977140cb55a2871a96811f47ca18679204f54be5b9941d7c255ec2bd439b3292ff8d9f5450528d25ee79906b6070835d1efc99f1cd622d7cff9fe46bdd7f46f55d79ad515a461b63d2c6c6976b96cb6865ba9a23a9dda64463e592b2be0f7953552c5a61a69771db87aa096c4602266cd854beac4a57770b3e569075b58cb61f08f86e5f396de030be7394a71719122b098ba1f22f855", 0xc7}], 0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x5, 0x0, 0x80, 0x4, 0x0, 0x0, 0x4042, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000180)}, 0x22, 0x100000001, 0x1ff, 0x2, 0x9, 0x0, 0x6cf}, 0x0, 0x9, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:37 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ **] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 88.114330][ T1979] syz-executor.4 (1979) used greatest stack depth: 19608 bytes left 00:11:37 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat2(r0, 0x0, r1, &(0x7f0000000180)='./file0\x00', 0x5) setreuid(0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x8280, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x101242, 0x0) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r5, r4, 0x0, 0xa198) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780), &(0x7f00000007c0)=0xc) sendfile(r3, r2, 0x0, 0xa198) 00:11:37 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000380)="04776415430f0d0939acd41189d7ac05d675f191e40fae8df42b80a7a7f848381bb510a5ebf0cb15e3a92c855739e45478b5524fbe2e7d1b2f374b73825ab8a1ef582abe45279ceabcbd67ba747466a6fbd7a4b7689b55c43d905ae3a14d0bf3e7e2510cd0532bd338f5a6f4ddeafe934e778a6b231e454e4a944f2f9c80f371b4f4b4e55299ae398684642ccc0b7f37b1f0bf07bcd45ca124c934b5", 0x9c}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000300)="8d2b8ed5ec24a225624b33dc3fe11c33b96870095e9fe50d0c1b2f44305dfe81d82d4599ba0a435fcccd80f8897c05bf8ab0e736bc2afe60119526447d5f99", 0x3f}, {&(0x7f0000000440)="f84af7497336302fa402dd63cbb54453acdcbd8b01f390e18f4283e4fb09c23acde61c98b89191e869b37791b38d6a0da977140cb55a2871a96811f47ca18679204f54be5b9941d7c255ec2bd439b3292ff8d9f5450528d25ee79906b6070835d1efc99f1cd622d7cff9fe46bdd7f46f55d79ad515a461b63d2c6c6976b96cb6865ba9a23a9dda64463e592b2be0f7953552c5a61a69771db87aa096c4602266cd854beac4a57770b3e569075b58cb61f08f86e5f396de030be7394a71719122b098ba1f22f855", 0xc7}], 0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x10) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x5, 0x0, 0x80, 0x4, 0x0, 0x0, 0x4042, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f0000000180)}, 0x22, 0x100000001, 0x1ff, 0x2, 0x9, 0x0, 0x6cf}, 0x0, 0x9, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:37 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000002c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@local, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x4e22, 0x5, 0x4e24, 0x0, 0x2, 0x0, 0x80, 0x87, 0x0, 0xee00}, {0x1d6, 0x3, 0xfffffffffffffff9, 0x7, 0x8, 0x4, 0x7, 0x7}, {0x7d5, 0x8, 0x200, 0x1}, 0xff, 0x6e6bb8, 0x0, 0x1, 0x3, 0x2}, {{@in6=@mcast1, 0x4d6, 0x32}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x1, 0x26, 0x3ff, 0x3, 0x5}}, 0xe8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000632c77fbac141441e0001201be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x10c, 0x0, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x48) [ 88.262060][ T2041] FAT-fs (loop2): bogus number of reserved sectors [ 88.269227][ T2041] FAT-fs (loop2): Can't find a valid FAT filesystem 00:11:37 executing program 3: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x6, 0x4, 0x80, 0x0, 0x0, 0x400, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x4, 0xfff}, 0x9a08, 0x3, 0x0, 0x3, 0x400, 0x3, 0x8}, 0xffffffffffffffff, 0x6, r0, 0x11) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xffffa88f) 00:11:37 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000380)="04776415430f0d0939acd41189d7ac05d675f191e40fae8df42b80a7a7f848381bb510a5ebf0cb15e3a92c855739e45478b5524fbe2e7d1b2f374b73825ab8a1ef582abe45279ceabcbd67ba747466a6fbd7a4b7689b55c43d905ae3a14d0bf3e7e2510cd0532bd338f5a6f4ddeafe934e778a6b231e454e4a944f2f9c80f371b4f4b4e55299ae398684642ccc0b7f37b1f0bf07bcd45ca124c934b5", 0x9c}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000300)="8d2b8ed5ec24a225624b33dc3fe11c33b96870095e9fe50d0c1b2f44305dfe81d82d4599ba0a435fcccd80f8897c05bf8ab0e736bc2afe60119526447d5f99", 0x3f}, {&(0x7f0000000440)="f84af7497336302fa402dd63cbb54453acdcbd8b01f390e18f4283e4fb09c23acde61c98b89191e869b37791b38d6a0da977140cb55a2871a96811f47ca18679204f54be5b9941d7c255ec2bd439b3292ff8d9f5450528d25ee79906b6070835d1efc99f1cd622d7cff9fe46bdd7f46f55d79ad515a461b63d2c6c6976b96cb6865ba9a23a9dda64463e592b2be0f7953552c5a61a69771db87aa096c4602266cd854beac4a57770b3e569075b58cb61f08f86e5f396de030be7394a71719122b098ba1f22f855", 0xc7}], 0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:37 executing program 3: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x800) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3f, 0x6, 0x4, 0x80, 0x0, 0x0, 0x400, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x4, 0xfff}, 0x9a08, 0x3, 0x0, 0x3, 0x400, 0x3, 0x8}, 0xffffffffffffffff, 0x6, r0, 0x11) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xffffa88f) 00:11:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x3, 0x20, 0x4, @private0, @local, 0x60, 0x10, 0x3, 0x8}}) sendmsg$nl_route_sched(r1, &(0x7f0000000540)={&(0x7f0000000240), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@deltfilter={0x3c, 0x2d, 0x200, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffff, 0x4}, {0x1000c, 0xfff1}, {0xfff2, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x1d}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_RATE={0x6, 0x5, {0x1, 0xda}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x84) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80100) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000140)="0919942f2c5f35ce00222134f0073cf1b9482759931f10c547fd007f3d6000f17869e8a8e6cbf973dc134ff6db32e2254f8b2b846aae6a7c3278fa6b2993e56c4642b2a88e432729fa6980a53780167277145fcaa78c33fc6bfb393f8bfe81e3c9f6a0c604feb841145a084b1e3122acae5eeef635db1349e03e917130a56987b913a2162d28b162b0af9653ecabfa904f858a492d3245209caca3076550ca7500896102d01ad35002ace97bea222eb43103f7b5570d34d35c5b257af6b7978b30595b518a9d10846001a8f11ff593f992c696", 0xd3, 0x4804, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 00:11:38 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26}, [@call={0x6e}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000940)='/dev/hwrng\x00', 0x10080, 0x0) sendmsg(r1, &(0x7f0000000980)={&(0x7f0000000a00)=@pppoe={0x18, 0x0, {0x0, @local, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="3770fce21d3b1e30095842abcaf9593d6859c1f551e961a8a687423b16bc1ec2e161477a70a4d4c387b2aa0d5d7fc49d1a69bab55ee7342deb95539bcc9a68588164096ebff9a14f3787bc9749bb56627152a0c8130f2e79d8ba7299421a3cecf362fd5c0ce1fa76997e70f6ebbea9b913ac7bead0e02143cc57f1553e34b314b5d7befbfb56470731b2b325473d8ddd7a9c81e2e7dad112733fef01cc991195c1b11da3c41ce7fc81e1c1842b9e2434e414ebb04109", 0xb6}, {&(0x7f0000001b40)="fcce9fd91dffab530e38023cea978b071861a782edd7abf5469415dde45674416b07720f36d4bae1d5657531a32aa5f657c5e9df53933ea73fe2b9a788a23f74baab1d7021a777aa31dde1e1e4dfe806dbaa5aa27a154e52a059da2d55ac8227b888a4ffc5a5461b9a64508575ac1867c4c32b860270b2c73718f409c82dd3f839d12b6c1453010afd4ae2a077dbfde43df58207a5ac44435101b346584dd1331e2b3a743981979e09863d365aa16b63d0dcac9f1c0674759a067510df37235b14add8ee066fd47a8bbcb9d7aabafd4d4670af40d2e3812c3c2c0c30b986786c16aea73ad67b58", 0xe7}, {&(0x7f0000001c40)="9cf40997beb8b908c8759fcc68fe8f642ddeb4f8cd15c946f09d695fd1709a5f16aa4f06d0a6d5e5a2b88aa49a43ee1829536cf56f964fcc636c86827eef2646b4de78898158f944b1ea63803cc4a7066739650ed906c15ff18d0000430a514170366b2f5ebbc964aed6c385a552477c5180cfeef5beff32b41d31752fb102fab599e19fb92087a3f9e19d53ca81793ca1c89b56ce1add9be63dc169e5052ccac0134b9e9184612d55b34e5daaf5231e80ed65b19b578aa90ec4225ce3b53f", 0xbf}, {&(0x7f0000001d00)="6488572976caf634cd76eaf060ffd826970247f3a50cf269bddee8d6bd14771ae4a3bfd605210a57b2a48a3d34411ba00cd7a592a0e23c4aa92b64e635abeb06d208be0029adf7629139edabe44fd3ab22826f792a524be3b28cbfcafbec710fd82b924b85bf32ae4622727dec852ff7cb93d328982b23d66c9f5a7102ea147f9b7326214a7414a0fa63fc1b71092e8faf8bfcc047fa104afcf842eee14aca8420628fbac8458b8fb135e458f602827a75ab175a89693ecbd66ed8b48b49b93b185bf60e1fa7b4a2f4dc6b754617d799f055e12528f9b22fb657349fe7ef6d44f3414c26e0c77b3ad1ff1125e8e5", 0xee}], 0x5, &(0x7f0000001e80)=[{0x1010, 0x109, 0xffff, "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"}], 0x1010}, 0x40000) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x20, 0x7, &(0x7f00000000c0)=""/7, 0x41100, 0x9, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x5, 0x7, 0x0, 0x7}, 0x10, 0xffffffffffffffff, r0}, 0x78) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x200, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x17, 0x2, &(0x7f00000006c0)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r2}], &(0x7f0000000700)='syzkaller\x00', 0x3, 0xfd, &(0x7f0000000740)=""/253, 0x41100, 0x19, [], r7, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x1, 0xf, 0x4, 0x3}, 0x10, 0xffffffffffffffff, r0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe3, 0x39, &(0x7f0000000300)="a9911f7bc8318d9f404659f0819c6130bcfd9d801eaf3ce8837abeb212735de2292308f528e628f93ff65086787d189b7fca9846d3c21a3f362fa50eee2ee3124ade70d8e4765830dcc649f0dfa151edd34a7c825b27c892b3511c6c193391ae3eb16eb387557c7db18d2ea12e0c4c6d879a0a01d9e0b24a9e8ace0238f3f0a515eca2bd5835c9b748f612e9b78249ac3880749f712d59c9956cc06d7be3f610ea1613e960a5a141e7f64accd23cb9bb512c31326302ea90f3352bb7733fee2b2a47dc720fb484fc832329a3ba132b90619bbb978e71545111a43f7d52aa7ed4989b92", &(0x7f0000000400)=""/57, 0xff, 0x0, 0xfc, 0x92, &(0x7f0000000440)="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", &(0x7f0000000540)="c94edb6abb5158c73ff500e4d1c06c4615d2bbd2ea69ab01c8eb62f9b725bbbfbc18579c06912a8f9072770c3ac54b765cd00deafaa2b84bd2c8cbbfb9955d19f349c0d54c33526ab0762e8b091b348aa7ea50ad90de8f186f3601b708f5c6714e6ec894ffa1a2ff5a1a98c0d0dd160e580ba3e2263fad9bfde03d385970a4b1e630ca5ec5a40e9bc4e7befa17552a4fff6e", 0x0, 0xff}, 0x48) 00:11:38 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000380)="04776415430f0d0939acd41189d7ac05d675f191e40fae8df42b80a7a7f848381bb510a5ebf0cb15e3a92c855739e45478b5524fbe2e7d1b2f374b73825ab8a1ef582abe45279ceabcbd67ba747466a6fbd7a4b7689b55c43d905ae3a14d0bf3e7e2510cd0532bd338f5a6f4ddeafe934e778a6b231e454e4a944f2f9c80f371b4f4b4e55299ae398684642ccc0b7f37b1f0bf07bcd45ca124c934b5", 0x9c}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000300)="8d2b8ed5ec24a225624b33dc3fe11c33b96870095e9fe50d0c1b2f44305dfe81d82d4599ba0a435fcccd80f8897c05bf8ab0e736bc2afe60119526447d5f99", 0x3f}, {&(0x7f0000000440)="f84af7497336302fa402dd63cbb54453acdcbd8b01f390e18f4283e4fb09c23acde61c98b89191e869b37791b38d6a0da977140cb55a2871a96811f47ca18679204f54be5b9941d7c255ec2bd439b3292ff8d9f5450528d25ee79906b6070835d1efc99f1cd622d7cff9fe46bdd7f46f55d79ad515a461b63d2c6c6976b96cb6865ba9a23a9dda64463e592b2be0f7953552c5a61a69771db87aa096c4602266cd854beac4a57770b3e569075b58cb61f08f86e5f396de030be7394a71719122b098ba1f22f855", 0xc7}], 0x4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [ ***] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 88.672355][ T2069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x1, 0x0, [{}]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f00000002c0), 0x4) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000000980)={{0x2, 0x0, 0x80, {0x2, 0x4, 0x1}}, "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", "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"}) 00:11:38 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000025000100"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\b'], 0x24}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vsock\x00', 0x123000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xd, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x100, 0xd5, &(0x7f0000000580)=""/213, 0x41000, 0x2, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x1, 0xffffffff, 0x800}, 0x10, 0x0, r0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000980)=ANY=[]) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x80000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e21, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) ptrace$pokeuser(0x6, 0x0, 0xee9, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 00:11:38 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000380)="04776415430f0d0939acd41189d7ac05d675f191e40fae8df42b80a7a7f848381bb510a5ebf0cb15e3a92c855739e45478b5524fbe2e7d1b2f374b73825ab8a1ef582abe45279ceabcbd67ba747466a6fbd7a4b7689b55c43d905ae3a14d0bf3e7e2510cd0532bd338f5a6f4ddeafe934e778a6b231e454e4a944f2f9c80f371b4f4b4e55299ae398684642ccc0b7f37b1f0bf07bcd45ca124c934b5", 0x9c}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000300)="8d2b8ed5ec24a225624b33dc3fe11c33b96870095e9fe50d0c1b2f44305dfe81d82d4599ba0a435fcccd80f8897c05bf8ab0e736bc2afe60119526447d5f99", 0x3f}, {&(0x7f0000000440)="f84af7497336302fa402dd63cbb54453acdcbd8b01f390e18f4283e4fb09c23acde61c98b89191e869b37791b38d6a0da977140cb55a2871a96811f47ca18679204f54be5b9941d7c255ec2bd439b3292ff8d9f5450528d25ee79906b6070835d1efc99f1cd622d7cff9fe46bdd7f46f55d79ad515a461b63d2c6c6976b96cb6865ba9a23a9dda64463e592b2be0f7953552c5a61a69771db87aa096c4602266cd854beac4a57770b3e569075b58cb61f08f86e5f396de030be7394a71719122b098ba1f22f855", 0xc7}], 0x4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:38 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ *** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 89.039732][ T2041] FAT-fs (loop2): bogus number of reserved sectors [ 89.046710][ T2041] FAT-fs (loop2): Can't find a valid FAT filesystem 00:11:38 executing program 2: prlimit64(0xffffffffffffffff, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40200, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="7834cb2e2d01eedf96ee3d969dd2e2d7", 0x10}, {&(0x7f00000001c0)="d2392738ddd531b5d2068e3180b6fc96aa1f92d1c787fa819cc067d55599b7487e2dcf1523e4412a9136a59e1d19d87213663c464f9d1f6c9bfbcddadafe4c1576", 0x41}, {&(0x7f0000000340)="109e6faed26f6b009f420e10b8aadc707892aafe2326f679a1e774d2622e9b6f8ac405a3636cad23e704c2b360ce8b565ffb70547f6073ab44ec6c61ee7a2991f91f11d343db7786c8fe1d45c4eae0ec5d0d4d1334aeb625ed47b0fd95714c9b721d1f615705", 0x66}, {&(0x7f0000000540)="88008e2b006b429f22ef76627ecfd602a25a2d5e11689d3186327cf0e5169e78af04aa1984ebd7ddabd7e51332ff8e3a6fe2f9eceb5259f0459921c61182a360ab93728232283c748256863f9a9b8a2e68f4bc55254b0bddf494e79825581fcf2c3772c53850ebde1719c0aecd5a7de2250546fc23362bd672a00f17c79aedf0ded703ed7dbbe15c9182a3b3b32b654fbdf078591afffb7741675ce3d8fb7857a721f0f49fcc943fdc328604a484cae7bf4a64cf2fa39c9d772b937318d373336a7b591be615603e1eeb387aa49f1c58c48e771602320b0644fb2daadbfd76e6da6959a353276b73d4827a89cde2ec", 0xef}, {&(0x7f0000000640)="ab1f7b6895726b17bf168171041edfab754fe9185ddca74228965c7e5f54666c9913053bdaec9b3f9728e9340ce7c169c1bef3ea90d30f7e7d597f43a62940055b1fd15e89bb59d82ee81ab2bbf29046621a16dffb88a48ffbdbebb41e97881133206967ab0b0255baf2d90fc318d5feef1f5b90a4b04f5988b171a06c6b1b31f303ab4967a293f51797b6e55674d62f30b6766c0ff14b48109b30e3e5a0393fda613aee6ac20c21a1141e603bdd83881ea6", 0xb2}], 0x5, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0), 0x0, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x7}, {{&(0x7f0000000ac0)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000d00)=""/54, 0x36}, 0x4000002}], 0x2, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffe2f) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r5, &(0x7f0000004200)='t', 0xfffffdef) r6 = syz_mount_image$erofs(&(0x7f0000000240)='erofs\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x8, &(0x7f0000000c40)=[{&(0x7f0000000480)="f54e1da68331a581d2eaff86f81318e56d83f0fe15f17214d6ead682160503734d659b669926882814e34b2768bf8f9a4ea56808eef4db90ef5400b068bf44d1d02142abe5ab71043dba9ec97faea0cc68ff51e5277ec5b4f3308a1203d897a166868460638adb4f6964d2f19cd9df4ccf4214c5af9c606596aeb6b99efc17a64a1567e8f96515a7a3934a8fbee1c360155b5b7d7418bb3a9dbff08b29d529306d31fdace4b74cfa1f495d3dd5176d9417237ff7732430cd1dc0db30753a18", 0xbf, 0x100}, {&(0x7f0000000700)="613a4432ba4ac485710004a0312389190227b804c1df3c6ac27fbcbe2506ccbe20cc02e41eca3162b017f6d09b75e77727f6bd6543dc5bd87da93ed9c2b796c5ad947e74514fdbe627b59a60f00ccdfc71633a760127b52335fb60873ce1314e8e0c07b9d79545276b92292814940719b21f3136082ad6cdef01ce7d6cebceef990428b948059fd56ff3847134dbd28e2954ec82010789b2dcfce337a659d55e53af5d371fdf999ee4573f5df10f44c42fbe23c19141186b36fc121db764a7fb61413029ab8c70eb3ab88047ed05247f", 0xd0, 0x8}, {&(0x7f0000000800)="0f639b8f5ab99347aca80e2a066a5355154912a3f33c54ac9e5e23fd762a677f331248aea283108999a5b7d83a4f1fa75084ad714fe5d17898ed7efef865dba7b963495b5a90031da6232f7443f0b7064f236cb396b0bce9d5c4bc5feb22759620bc32b06939527f5fceaf48159165f2318d4f093614bd02ba53d94c87eb", 0x7e, 0x80000000}, {&(0x7f0000000880)="75f23783655252a1967a15abbeaac32979e81a21127f035f100eb0aa4055f16970586049ebd6b8c0a29cc0b95435350f95fac9d16c22a028c594238c9a07a2d95ca47829", 0x44}, {&(0x7f0000000900)="ccfaf828186dab482931743d2353e7037fbed9837a3859a87be58c8021dc66109f04011192f5964f62f199e9ef5d410c7d6465f35e", 0x35, 0x101}, {&(0x7f0000000940)="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", 0xfb, 0x81}, {&(0x7f0000000b40)="9940c5ec33b62741bb6cae41d8e3f2ed2810afdd9ae93a69400d799fd913db2b6416c2dcd4d426f2a6dc6874ea4a8844c5c3e6dfd76178851b03a75200aae634836fd97a990b10adfbec5837a058a4198162b9f8e5c9901a24f16e2f3286241455edfa9b152c1d99249c82c21bf6f2dead341703c554f9e32fddf7faab91d5258044017a7be2f39070e27968d9b560d03953aad082a78e3479df38de2fc4ad681aa09a65ac56140828a5e0567ff2d510b42e4a38af4798344095a64626704f35a7d4f086281bdacf31ad6c8180f568288dcf89620e516d04f17da3c553cdb14117605442811ccbcfe7691990fb69", 0xee, 0x2}, {&(0x7f0000000d40)="3464b069ad59f3af84bc14518082da4c60069bbc61641de859cf9891729d6a645c910cd7d559a577a5deeb15417d5b25c41baea6646060a359d1b5aede4e1b854fb9b272c7b8ce85894f895557b87c2f3952126f0b61e85e7d0e4b27e1793bb457c575d28be73f4656da5bf300aaf4d517eabefa26e62acb00f82b926d91109d4641b7e92e50d0384303511e91aa374b21c4701a96a3e86097283fda7cbe1ca6b3efb06a981f367d987d2f438690653695622c4d92c7ad5f51de45b71857a385cf51490bb7af8e9abb1cf99e1e4de75958275684eabc8aaafc0bc2be8961547bc027e1a1e123d785f79fb9b5b62d027cfed9943680", 0xf5, 0x6}], 0x3c5484, &(0x7f0000000a40)={[{@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x80000001}}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x200}}], [{@appraise_type='appraise_type=imasig'}]}) tkill(0x0, 0x17) sched_setattr(0x0, &(0x7f0000000e80)={0x38, 0x3, 0x5d, 0x7fff, 0xff, 0x9, 0x7, 0x100000001, 0x507, 0x5}, 0x0) renameat(r5, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000e40)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:11:38 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858837458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea8b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbe99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b3a43d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaa7e4480ab4a8eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a0abf44195df032c59f8f6cc726c657f67cfee4ecb46dcb5b792faab0499ce7140ca9e74ba435a18d6ac8659cc5efee83a69629ba94b4fb4c1382169a3cbfe39d1dd6ab7ec56b94d5c6adc418e04ac7a5de5400764c1f4e0d0a1a0ed0e2fb8988c169d0ae95415d7de26bd4fd2e3"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, 0x0) chdir(0x0) creat(0x0, 0x7a) r0 = creat(0x0, 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, 0x0, 0x4000000000dc) 00:11:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x80000000, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9c137283fd53ada281ebc55a28a1f1b546dc640ad56b6ba15083a2861368fabcf9a6667a27ee0639409686ea00d11d1432587f214a4182d6b7a705190f0cf648dda4a8e71bced4003314f3", @ANYBLOB="8c43cf3acc7a0f7f857c9049468b070378106d306156cda5e1bd7b362b0413ce8b4a6ec26db210330fd41185a632bccbb26b831002cf1f82ecb8b2449542e5f506fd1f5394937a73"], 0x30}}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getrlimit(0x5, &(0x7f0000000100)) [ 89.169475][ T2083] xt_CT: You must specify a L4 protocol and not use inversions on it 00:11:38 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:38 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_setup(0x1000, &(0x7f0000000680)=0x0) write(r1, &(0x7f00000019c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ddd2a91200c1563381359b85abf1f93c5e7fbade5e8ed6d4e72fe1065cadd9ec3b6f46f7f4f10722725a058beaf34fa6e74cd95c97c8b910536a5f0d47a8237ad437367ee0890de6b376cfb3771d45101fb16a50ab6ca2c37803b6c31a05ac5bb80e19c7fe0863f3543ff06acb71e27fda21b3ffaf36de77c2af7615a1d9b910e8feb624b864c110d304cf9cb26b9204ca433a801787c505c67d976301", @ANYRES16], 0xd8, 0x40011}, 0x0) r4 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400, 0xa1) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, 0x0) io_submit(r2, 0x5, &(0x7f0000001b40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x3, r3, &(0x7f0000000000), 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x4, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xdf37}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3ff, 0xffffffffffffffff, &(0x7f00000019c0)="a05ccb44965eb8145ef32f9704c52d7a8ac09309c20b3a1fc0ab391cff50c2c743eccdb9ee1e85c562ef977c44dc9df7d06d01ac62bf661dedc3c8fd1e667c02984806cc42409028a35686701e15f5a02b9afc25441bd25bab0c074a0f7321162d61aafa1460763afe", 0x69, 0x0, 0x0, 0x0, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000001a80)="a3a3f9239d6dfe4a69c9f09efff59dadd88fbda9d5daa4d61969ff75518cdfaf6d01aad60f49c8fa18fad18f701b02fb8b96a4c712f378886579c87b5ec3f55543595e99b4e8d160b3924f330588579905fce2bec7de3a98bc21fdecdcd71ccf8b75835cd34cb090747e6420e7965d63ad3d2020a70c9b53daad0a7432209b33b8b932c7b9498d09e497bc04e177959f97f02a66c6a33423996b539f4b", 0x9d}]) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:11:38 executing program 1: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:38 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400)={{0x32, @private=0xa010102, 0x4e20, 0x4, 'ovf\x00', 0x4, 0x8000, 0x12}, {@multicast2, 0x4e24, 0x2, 0x8001, 0x7fffffff}}, 0x44) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x6040000) capset(&(0x7f00000005c0)={0x19980330}, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r4}, 0x10) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:11:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [ *** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 89.413766][ T2128] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 00:11:38 executing program 2: prlimit64(0xffffffffffffffff, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40200, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="7834cb2e2d01eedf96ee3d969dd2e2d7", 0x10}, {&(0x7f00000001c0)="d2392738ddd531b5d2068e3180b6fc96aa1f92d1c787fa819cc067d55599b7487e2dcf1523e4412a9136a59e1d19d87213663c464f9d1f6c9bfbcddadafe4c1576", 0x41}, {&(0x7f0000000340)="109e6faed26f6b009f420e10b8aadc707892aafe2326f679a1e774d2622e9b6f8ac405a3636cad23e704c2b360ce8b565ffb70547f6073ab44ec6c61ee7a2991f91f11d343db7786c8fe1d45c4eae0ec5d0d4d1334aeb625ed47b0fd95714c9b721d1f615705", 0x66}, {&(0x7f0000000540)="88008e2b006b429f22ef76627ecfd602a25a2d5e11689d3186327cf0e5169e78af04aa1984ebd7ddabd7e51332ff8e3a6fe2f9eceb5259f0459921c61182a360ab93728232283c748256863f9a9b8a2e68f4bc55254b0bddf494e79825581fcf2c3772c53850ebde1719c0aecd5a7de2250546fc23362bd672a00f17c79aedf0ded703ed7dbbe15c9182a3b3b32b654fbdf078591afffb7741675ce3d8fb7857a721f0f49fcc943fdc328604a484cae7bf4a64cf2fa39c9d772b937318d373336a7b591be615603e1eeb387aa49f1c58c48e771602320b0644fb2daadbfd76e6da6959a353276b73d4827a89cde2ec", 0xef}, {&(0x7f0000000640)="ab1f7b6895726b17bf168171041edfab754fe9185ddca74228965c7e5f54666c9913053bdaec9b3f9728e9340ce7c169c1bef3ea90d30f7e7d597f43a62940055b1fd15e89bb59d82ee81ab2bbf29046621a16dffb88a48ffbdbebb41e97881133206967ab0b0255baf2d90fc318d5feef1f5b90a4b04f5988b171a06c6b1b31f303ab4967a293f51797b6e55674d62f30b6766c0ff14b48109b30e3e5a0393fda613aee6ac20c21a1141e603bdd83881ea6", 0xb2}], 0x5, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0), 0x0, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x7}, {{&(0x7f0000000ac0)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000d00)=""/54, 0x36}, 0x4000002}], 0x2, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffe2f) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r5, &(0x7f0000004200)='t', 0xfffffdef) r6 = syz_mount_image$erofs(&(0x7f0000000240)='erofs\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x8, &(0x7f0000000c40)=[{&(0x7f0000000480)="f54e1da68331a581d2eaff86f81318e56d83f0fe15f17214d6ead682160503734d659b669926882814e34b2768bf8f9a4ea56808eef4db90ef5400b068bf44d1d02142abe5ab71043dba9ec97faea0cc68ff51e5277ec5b4f3308a1203d897a166868460638adb4f6964d2f19cd9df4ccf4214c5af9c606596aeb6b99efc17a64a1567e8f96515a7a3934a8fbee1c360155b5b7d7418bb3a9dbff08b29d529306d31fdace4b74cfa1f495d3dd5176d9417237ff7732430cd1dc0db30753a18", 0xbf, 0x100}, {&(0x7f0000000700)="613a4432ba4ac485710004a0312389190227b804c1df3c6ac27fbcbe2506ccbe20cc02e41eca3162b017f6d09b75e77727f6bd6543dc5bd87da93ed9c2b796c5ad947e74514fdbe627b59a60f00ccdfc71633a760127b52335fb60873ce1314e8e0c07b9d79545276b92292814940719b21f3136082ad6cdef01ce7d6cebceef990428b948059fd56ff3847134dbd28e2954ec82010789b2dcfce337a659d55e53af5d371fdf999ee4573f5df10f44c42fbe23c19141186b36fc121db764a7fb61413029ab8c70eb3ab88047ed05247f", 0xd0, 0x8}, {&(0x7f0000000800)="0f639b8f5ab99347aca80e2a066a5355154912a3f33c54ac9e5e23fd762a677f331248aea283108999a5b7d83a4f1fa75084ad714fe5d17898ed7efef865dba7b963495b5a90031da6232f7443f0b7064f236cb396b0bce9d5c4bc5feb22759620bc32b06939527f5fceaf48159165f2318d4f093614bd02ba53d94c87eb", 0x7e, 0x80000000}, {&(0x7f0000000880)="75f23783655252a1967a15abbeaac32979e81a21127f035f100eb0aa4055f16970586049ebd6b8c0a29cc0b95435350f95fac9d16c22a028c594238c9a07a2d95ca47829", 0x44}, {&(0x7f0000000900)="ccfaf828186dab482931743d2353e7037fbed9837a3859a87be58c8021dc66109f04011192f5964f62f199e9ef5d410c7d6465f35e", 0x35, 0x101}, {&(0x7f0000000940)="e70fb581b6d97f473add32202edf01f5bb9cce72067d18a4150231159a5009b34e75270d5e3fe47620475b70773667c5f165ec966ab4fb791b2b380dbcd9283cbc14bfc7cf724c3dba6613ba9e1919e874812119984efdb6081f22fa35028f09ae443c29238d6a1f9c20a9e0bd50a927e364d59b7388e28d63f5970b06d1af756b0476a9508d295e7819f08827318e0b58fad26ae3b090e79ab41d06304a35c2c025a77adccad9e0974f1eaf2fb314992046fe9216edcbd5428e4846bd727c0eec49beec8a1470d6ce07b29fdc0d4b3d22f3965437da5a66fbb84fe30909824abe792ca7d36d8a94ea78d9b1edb757eecb68de1c71ecdf828f9a78", 0xfb, 0x81}, {&(0x7f0000000b40)="9940c5ec33b62741bb6cae41d8e3f2ed2810afdd9ae93a69400d799fd913db2b6416c2dcd4d426f2a6dc6874ea4a8844c5c3e6dfd76178851b03a75200aae634836fd97a990b10adfbec5837a058a4198162b9f8e5c9901a24f16e2f3286241455edfa9b152c1d99249c82c21bf6f2dead341703c554f9e32fddf7faab91d5258044017a7be2f39070e27968d9b560d03953aad082a78e3479df38de2fc4ad681aa09a65ac56140828a5e0567ff2d510b42e4a38af4798344095a64626704f35a7d4f086281bdacf31ad6c8180f568288dcf89620e516d04f17da3c553cdb14117605442811ccbcfe7691990fb69", 0xee, 0x2}, {&(0x7f0000000d40)="3464b069ad59f3af84bc14518082da4c60069bbc61641de859cf9891729d6a645c910cd7d559a577a5deeb15417d5b25c41baea6646060a359d1b5aede4e1b854fb9b272c7b8ce85894f895557b87c2f3952126f0b61e85e7d0e4b27e1793bb457c575d28be73f4656da5bf300aaf4d517eabefa26e62acb00f82b926d91109d4641b7e92e50d0384303511e91aa374b21c4701a96a3e86097283fda7cbe1ca6b3efb06a981f367d987d2f438690653695622c4d92c7ad5f51de45b71857a385cf51490bb7af8e9abb1cf99e1e4de75958275684eabc8aaafc0bc2be8961547bc027e1a1e123d785f79fb9b5b62d027cfed9943680", 0xf5, 0x6}], 0x3c5484, &(0x7f0000000a40)={[{@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x80000001}}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x200}}], [{@appraise_type='appraise_type=imasig'}]}) tkill(0x0, 0x17) sched_setattr(0x0, &(0x7f0000000e80)={0x38, 0x3, 0x5d, 0x7fff, 0xff, 0x9, 0x7, 0x100000001, 0x507, 0x5}, 0x0) renameat(r5, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000e40)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:11:39 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400)={{0x32, @private=0xa010102, 0x4e20, 0x4, 'ovf\x00', 0x4, 0x8000, 0x12}, {@multicast2, 0x4e24, 0x2, 0x8001, 0x7fffffff}}, 0x44) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x6040000) capset(&(0x7f00000005c0)={0x19980330}, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r4}, 0x10) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:11:39 executing program 2: prlimit64(0xffffffffffffffff, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40200, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="7834cb2e2d01eedf96ee3d969dd2e2d7", 0x10}, {&(0x7f00000001c0)="d2392738ddd531b5d2068e3180b6fc96aa1f92d1c787fa819cc067d55599b7487e2dcf1523e4412a9136a59e1d19d87213663c464f9d1f6c9bfbcddadafe4c1576", 0x41}, {&(0x7f0000000340)="109e6faed26f6b009f420e10b8aadc707892aafe2326f679a1e774d2622e9b6f8ac405a3636cad23e704c2b360ce8b565ffb70547f6073ab44ec6c61ee7a2991f91f11d343db7786c8fe1d45c4eae0ec5d0d4d1334aeb625ed47b0fd95714c9b721d1f615705", 0x66}, {&(0x7f0000000540)="88008e2b006b429f22ef76627ecfd602a25a2d5e11689d3186327cf0e5169e78af04aa1984ebd7ddabd7e51332ff8e3a6fe2f9eceb5259f0459921c61182a360ab93728232283c748256863f9a9b8a2e68f4bc55254b0bddf494e79825581fcf2c3772c53850ebde1719c0aecd5a7de2250546fc23362bd672a00f17c79aedf0ded703ed7dbbe15c9182a3b3b32b654fbdf078591afffb7741675ce3d8fb7857a721f0f49fcc943fdc328604a484cae7bf4a64cf2fa39c9d772b937318d373336a7b591be615603e1eeb387aa49f1c58c48e771602320b0644fb2daadbfd76e6da6959a353276b73d4827a89cde2ec", 0xef}, {&(0x7f0000000640)="ab1f7b6895726b17bf168171041edfab754fe9185ddca74228965c7e5f54666c9913053bdaec9b3f9728e9340ce7c169c1bef3ea90d30f7e7d597f43a62940055b1fd15e89bb59d82ee81ab2bbf29046621a16dffb88a48ffbdbebb41e97881133206967ab0b0255baf2d90fc318d5feef1f5b90a4b04f5988b171a06c6b1b31f303ab4967a293f51797b6e55674d62f30b6766c0ff14b48109b30e3e5a0393fda613aee6ac20c21a1141e603bdd83881ea6", 0xb2}], 0x5, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0), 0x0, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x7}, {{&(0x7f0000000ac0)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000d00)=""/54, 0x36}, 0x4000002}], 0x2, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffe2f) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r5, &(0x7f0000004200)='t', 0xfffffdef) r6 = syz_mount_image$erofs(&(0x7f0000000240)='erofs\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x8, &(0x7f0000000c40)=[{&(0x7f0000000480)="f54e1da68331a581d2eaff86f81318e56d83f0fe15f17214d6ead682160503734d659b669926882814e34b2768bf8f9a4ea56808eef4db90ef5400b068bf44d1d02142abe5ab71043dba9ec97faea0cc68ff51e5277ec5b4f3308a1203d897a166868460638adb4f6964d2f19cd9df4ccf4214c5af9c606596aeb6b99efc17a64a1567e8f96515a7a3934a8fbee1c360155b5b7d7418bb3a9dbff08b29d529306d31fdace4b74cfa1f495d3dd5176d9417237ff7732430cd1dc0db30753a18", 0xbf, 0x100}, {&(0x7f0000000700)="613a4432ba4ac485710004a0312389190227b804c1df3c6ac27fbcbe2506ccbe20cc02e41eca3162b017f6d09b75e77727f6bd6543dc5bd87da93ed9c2b796c5ad947e74514fdbe627b59a60f00ccdfc71633a760127b52335fb60873ce1314e8e0c07b9d79545276b92292814940719b21f3136082ad6cdef01ce7d6cebceef990428b948059fd56ff3847134dbd28e2954ec82010789b2dcfce337a659d55e53af5d371fdf999ee4573f5df10f44c42fbe23c19141186b36fc121db764a7fb61413029ab8c70eb3ab88047ed05247f", 0xd0, 0x8}, {&(0x7f0000000800)="0f639b8f5ab99347aca80e2a066a5355154912a3f33c54ac9e5e23fd762a677f331248aea283108999a5b7d83a4f1fa75084ad714fe5d17898ed7efef865dba7b963495b5a90031da6232f7443f0b7064f236cb396b0bce9d5c4bc5feb22759620bc32b06939527f5fceaf48159165f2318d4f093614bd02ba53d94c87eb", 0x7e, 0x80000000}, {&(0x7f0000000880)="75f23783655252a1967a15abbeaac32979e81a21127f035f100eb0aa4055f16970586049ebd6b8c0a29cc0b95435350f95fac9d16c22a028c594238c9a07a2d95ca47829", 0x44}, {&(0x7f0000000900)="ccfaf828186dab482931743d2353e7037fbed9837a3859a87be58c8021dc66109f04011192f5964f62f199e9ef5d410c7d6465f35e", 0x35, 0x101}, {&(0x7f0000000940)="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", 0xfb, 0x81}, {&(0x7f0000000b40)="9940c5ec33b62741bb6cae41d8e3f2ed2810afdd9ae93a69400d799fd913db2b6416c2dcd4d426f2a6dc6874ea4a8844c5c3e6dfd76178851b03a75200aae634836fd97a990b10adfbec5837a058a4198162b9f8e5c9901a24f16e2f3286241455edfa9b152c1d99249c82c21bf6f2dead341703c554f9e32fddf7faab91d5258044017a7be2f39070e27968d9b560d03953aad082a78e3479df38de2fc4ad681aa09a65ac56140828a5e0567ff2d510b42e4a38af4798344095a64626704f35a7d4f086281bdacf31ad6c8180f568288dcf89620e516d04f17da3c553cdb14117605442811ccbcfe7691990fb69", 0xee, 0x2}, {&(0x7f0000000d40)="3464b069ad59f3af84bc14518082da4c60069bbc61641de859cf9891729d6a645c910cd7d559a577a5deeb15417d5b25c41baea6646060a359d1b5aede4e1b854fb9b272c7b8ce85894f895557b87c2f3952126f0b61e85e7d0e4b27e1793bb457c575d28be73f4656da5bf300aaf4d517eabefa26e62acb00f82b926d91109d4641b7e92e50d0384303511e91aa374b21c4701a96a3e86097283fda7cbe1ca6b3efb06a981f367d987d2f438690653695622c4d92c7ad5f51de45b71857a385cf51490bb7af8e9abb1cf99e1e4de75958275684eabc8aaafc0bc2be8961547bc027e1a1e123d785f79fb9b5b62d027cfed9943680", 0xf5, 0x6}], 0x3c5484, &(0x7f0000000a40)={[{@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x80000001}}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x200}}], [{@appraise_type='appraise_type=imasig'}]}) tkill(0x0, 0x17) sched_setattr(0x0, &(0x7f0000000e80)={0x38, 0x3, 0x5d, 0x7fff, 0xff, 0x9, 0x7, 0x100000001, 0x507, 0x5}, 0x0) renameat(r5, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000e40)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:11:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_setup(0x1000, &(0x7f0000000680)=0x0) write(r1, &(0x7f00000019c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ddd2a91200c1563381359b85abf1f93c5e7fbade5e8ed6d4e72fe1065cadd9ec3b6f46f7f4f10722725a058beaf34fa6e74cd95c97c8b910536a5f0d47a8237ad437367ee0890de6b376cfb3771d45101fb16a50ab6ca2c37803b6c31a05ac5bb80e19c7fe0863f3543ff06acb71e27fda21b3ffaf36de77c2af7615a1d9b910e8feb624b864c110d304cf9cb26b9204ca433a801787c505c67d976301", @ANYRES16], 0xd8, 0x40011}, 0x0) r4 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400, 0xa1) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, 0x0) io_submit(r2, 0x5, &(0x7f0000001b40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x3, r3, &(0x7f0000000000), 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x4, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xdf37}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3ff, 0xffffffffffffffff, &(0x7f00000019c0)="a05ccb44965eb8145ef32f9704c52d7a8ac09309c20b3a1fc0ab391cff50c2c743eccdb9ee1e85c562ef977c44dc9df7d06d01ac62bf661dedc3c8fd1e667c02984806cc42409028a35686701e15f5a02b9afc25441bd25bab0c074a0f7321162d61aafa1460763afe", 0x69, 0x0, 0x0, 0x0, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000001a80)="a3a3f9239d6dfe4a69c9f09efff59dadd88fbda9d5daa4d61969ff75518cdfaf6d01aad60f49c8fa18fad18f701b02fb8b96a4c712f378886579c87b5ec3f55543595e99b4e8d160b3924f330588579905fce2bec7de3a98bc21fdecdcd71ccf8b75835cd34cb090747e6420e7965d63ad3d2020a70c9b53daad0a7432209b33b8b932c7b9498d09e497bc04e177959f97f02a66c6a33423996b539f4b", 0x9d}]) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:11:39 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:39 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_setup(0x1000, &(0x7f0000000680)=0x0) write(r1, &(0x7f00000019c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ddd2a91200c1563381359b85abf1f93c5e7fbade5e8ed6d4e72fe1065cadd9ec3b6f46f7f4f10722725a058beaf34fa6e74cd95c97c8b910536a5f0d47a8237ad437367ee0890de6b376cfb3771d45101fb16a50ab6ca2c37803b6c31a05ac5bb80e19c7fe0863f3543ff06acb71e27fda21b3ffaf36de77c2af7615a1d9b910e8feb624b864c110d304cf9cb26b9204ca433a801787c505c67d976301", @ANYRES16], 0xd8, 0x40011}, 0x0) r4 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400, 0xa1) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, 0x0) io_submit(r2, 0x5, &(0x7f0000001b40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x3, r3, &(0x7f0000000000), 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x4, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xdf37}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3ff, 0xffffffffffffffff, &(0x7f00000019c0)="a05ccb44965eb8145ef32f9704c52d7a8ac09309c20b3a1fc0ab391cff50c2c743eccdb9ee1e85c562ef977c44dc9df7d06d01ac62bf661dedc3c8fd1e667c02984806cc42409028a35686701e15f5a02b9afc25441bd25bab0c074a0f7321162d61aafa1460763afe", 0x69, 0x0, 0x0, 0x0, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000001a80)="a3a3f9239d6dfe4a69c9f09efff59dadd88fbda9d5daa4d61969ff75518cdfaf6d01aad60f49c8fa18fad18f701b02fb8b96a4c712f378886579c87b5ec3f55543595e99b4e8d160b3924f330588579905fce2bec7de3a98bc21fdecdcd71ccf8b75835cd34cb090747e6420e7965d63ad3d2020a70c9b53daad0a7432209b33b8b932c7b9498d09e497bc04e177959f97f02a66c6a33423996b539f4b", 0x9d}]) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:11:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:40 executing program 2: prlimit64(0xffffffffffffffff, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40200, 0x0) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="7834cb2e2d01eedf96ee3d969dd2e2d7", 0x10}, {&(0x7f00000001c0)="d2392738ddd531b5d2068e3180b6fc96aa1f92d1c787fa819cc067d55599b7487e2dcf1523e4412a9136a59e1d19d87213663c464f9d1f6c9bfbcddadafe4c1576", 0x41}, {&(0x7f0000000340)="109e6faed26f6b009f420e10b8aadc707892aafe2326f679a1e774d2622e9b6f8ac405a3636cad23e704c2b360ce8b565ffb70547f6073ab44ec6c61ee7a2991f91f11d343db7786c8fe1d45c4eae0ec5d0d4d1334aeb625ed47b0fd95714c9b721d1f615705", 0x66}, {&(0x7f0000000540)="88008e2b006b429f22ef76627ecfd602a25a2d5e11689d3186327cf0e5169e78af04aa1984ebd7ddabd7e51332ff8e3a6fe2f9eceb5259f0459921c61182a360ab93728232283c748256863f9a9b8a2e68f4bc55254b0bddf494e79825581fcf2c3772c53850ebde1719c0aecd5a7de2250546fc23362bd672a00f17c79aedf0ded703ed7dbbe15c9182a3b3b32b654fbdf078591afffb7741675ce3d8fb7857a721f0f49fcc943fdc328604a484cae7bf4a64cf2fa39c9d772b937318d373336a7b591be615603e1eeb387aa49f1c58c48e771602320b0644fb2daadbfd76e6da6959a353276b73d4827a89cde2ec", 0xef}, {&(0x7f0000000640)="ab1f7b6895726b17bf168171041edfab754fe9185ddca74228965c7e5f54666c9913053bdaec9b3f9728e9340ce7c169c1bef3ea90d30f7e7d597f43a62940055b1fd15e89bb59d82ee81ab2bbf29046621a16dffb88a48ffbdbebb41e97881133206967ab0b0255baf2d90fc318d5feef1f5b90a4b04f5988b171a06c6b1b31f303ab4967a293f51797b6e55674d62f30b6766c0ff14b48109b30e3e5a0393fda613aee6ac20c21a1141e603bdd83881ea6", 0xb2}], 0x5, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0), 0x0, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x7}, {{&(0x7f0000000ac0)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000d00)=""/54, 0x36}, 0x4000002}], 0x2, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffe2f) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r5, &(0x7f0000004200)='t', 0xfffffdef) r6 = syz_mount_image$erofs(&(0x7f0000000240)='erofs\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x8, &(0x7f0000000c40)=[{&(0x7f0000000480)="f54e1da68331a581d2eaff86f81318e56d83f0fe15f17214d6ead682160503734d659b669926882814e34b2768bf8f9a4ea56808eef4db90ef5400b068bf44d1d02142abe5ab71043dba9ec97faea0cc68ff51e5277ec5b4f3308a1203d897a166868460638adb4f6964d2f19cd9df4ccf4214c5af9c606596aeb6b99efc17a64a1567e8f96515a7a3934a8fbee1c360155b5b7d7418bb3a9dbff08b29d529306d31fdace4b74cfa1f495d3dd5176d9417237ff7732430cd1dc0db30753a18", 0xbf, 0x100}, {&(0x7f0000000700)="613a4432ba4ac485710004a0312389190227b804c1df3c6ac27fbcbe2506ccbe20cc02e41eca3162b017f6d09b75e77727f6bd6543dc5bd87da93ed9c2b796c5ad947e74514fdbe627b59a60f00ccdfc71633a760127b52335fb60873ce1314e8e0c07b9d79545276b92292814940719b21f3136082ad6cdef01ce7d6cebceef990428b948059fd56ff3847134dbd28e2954ec82010789b2dcfce337a659d55e53af5d371fdf999ee4573f5df10f44c42fbe23c19141186b36fc121db764a7fb61413029ab8c70eb3ab88047ed05247f", 0xd0, 0x8}, {&(0x7f0000000800)="0f639b8f5ab99347aca80e2a066a5355154912a3f33c54ac9e5e23fd762a677f331248aea283108999a5b7d83a4f1fa75084ad714fe5d17898ed7efef865dba7b963495b5a90031da6232f7443f0b7064f236cb396b0bce9d5c4bc5feb22759620bc32b06939527f5fceaf48159165f2318d4f093614bd02ba53d94c87eb", 0x7e, 0x80000000}, {&(0x7f0000000880)="75f23783655252a1967a15abbeaac32979e81a21127f035f100eb0aa4055f16970586049ebd6b8c0a29cc0b95435350f95fac9d16c22a028c594238c9a07a2d95ca47829", 0x44}, {&(0x7f0000000900)="ccfaf828186dab482931743d2353e7037fbed9837a3859a87be58c8021dc66109f04011192f5964f62f199e9ef5d410c7d6465f35e", 0x35, 0x101}, {&(0x7f0000000940)="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", 0xfb, 0x81}, {&(0x7f0000000b40)="9940c5ec33b62741bb6cae41d8e3f2ed2810afdd9ae93a69400d799fd913db2b6416c2dcd4d426f2a6dc6874ea4a8844c5c3e6dfd76178851b03a75200aae634836fd97a990b10adfbec5837a058a4198162b9f8e5c9901a24f16e2f3286241455edfa9b152c1d99249c82c21bf6f2dead341703c554f9e32fddf7faab91d5258044017a7be2f39070e27968d9b560d03953aad082a78e3479df38de2fc4ad681aa09a65ac56140828a5e0567ff2d510b42e4a38af4798344095a64626704f35a7d4f086281bdacf31ad6c8180f568288dcf89620e516d04f17da3c553cdb14117605442811ccbcfe7691990fb69", 0xee, 0x2}, {&(0x7f0000000d40)="3464b069ad59f3af84bc14518082da4c60069bbc61641de859cf9891729d6a645c910cd7d559a577a5deeb15417d5b25c41baea6646060a359d1b5aede4e1b854fb9b272c7b8ce85894f895557b87c2f3952126f0b61e85e7d0e4b27e1793bb457c575d28be73f4656da5bf300aaf4d517eabefa26e62acb00f82b926d91109d4641b7e92e50d0384303511e91aa374b21c4701a96a3e86097283fda7cbe1ca6b3efb06a981f367d987d2f438690653695622c4d92c7ad5f51de45b71857a385cf51490bb7af8e9abb1cf99e1e4de75958275684eabc8aaafc0bc2be8961547bc027e1a1e123d785f79fb9b5b62d027cfed9943680", 0xf5, 0x6}], 0x3c5484, &(0x7f0000000a40)={[{@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x80000001}}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x200}}], [{@appraise_type='appraise_type=imasig'}]}) tkill(0x0, 0x17) sched_setattr(0x0, &(0x7f0000000e80)={0x38, 0x3, 0x5d, 0x7fff, 0xff, 0x9, 0x7, 0x100000001, 0x507, 0x5}, 0x0) renameat(r5, &(0x7f0000000100)='./file0/file0\x00', r6, &(0x7f0000000e40)='./file0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:11:40 executing program 4: setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000400)={{0x32, @private=0xa010102, 0x4e20, 0x4, 'ovf\x00', 0x4, 0x8000, 0x12}, {@multicast2, 0x4e24, 0x2, 0x8001, 0x7fffffff}}, 0x44) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x6040000) capset(&(0x7f00000005c0)={0x19980330}, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000001e00000000000000000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r4}, 0x10) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:11:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) io_setup(0x1000, &(0x7f0000000680)=0x0) write(r1, &(0x7f00000019c0), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="ddd2a91200c1563381359b85abf1f93c5e7fbade5e8ed6d4e72fe1065cadd9ec3b6f46f7f4f10722725a058beaf34fa6e74cd95c97c8b910536a5f0d47a8237ad437367ee0890de6b376cfb3771d45101fb16a50ab6ca2c37803b6c31a05ac5bb80e19c7fe0863f3543ff06acb71e27fda21b3ffaf36de77c2af7615a1d9b910e8feb624b864c110d304cf9cb26b9204ca433a801787c505c67d976301", @ANYRES16], 0xd8, 0x40011}, 0x0) r4 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400, 0xa1) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, 0x0) io_submit(r2, 0x5, &(0x7f0000001b40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x3, r3, &(0x7f0000000000), 0x0, 0x3}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7fff, r1, 0x0, 0x0, 0x0, 0x0, 0x4, r3}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xdf37}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3ff, 0xffffffffffffffff, &(0x7f00000019c0)="a05ccb44965eb8145ef32f9704c52d7a8ac09309c20b3a1fc0ab391cff50c2c743eccdb9ee1e85c562ef977c44dc9df7d06d01ac62bf661dedc3c8fd1e667c02984806cc42409028a35686701e15f5a02b9afc25441bd25bab0c074a0f7321162d61aafa1460763afe", 0x69, 0x0, 0x0, 0x0, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000001a80)="a3a3f9239d6dfe4a69c9f09efff59dadd88fbda9d5daa4d61969ff75518cdfaf6d01aad60f49c8fa18fad18f701b02fb8b96a4c712f378886579c87b5ec3f55543595e99b4e8d160b3924f330588579905fce2bec7de3a98bc21fdecdcd71ccf8b75835cd34cb090747e6420e7965d63ad3d2020a70c9b53daad0a7432209b33b8b932c7b9498d09e497bc04e177959f97f02a66c6a33423996b539f4b", 0x9d}]) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x2d}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:11:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x9e, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x0) 00:11:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1500000065ffff0180400008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r2, &(0x7f0000000340)={0xa0, 0x19, 0x0, {0x192a}}, 0xa0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "da4a1326132d3074f3bb075fec809e05fcbf8a4f"}, 0x15, 0x2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:11:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:40 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x62, 0x0, 0x3, 0x0, 0x0, 0x0, 0x203, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x94, 0xf9, 0x80, 0x6, 0x0, 0x2d, 0x2004, 0x9, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x7}, 0x248, 0x6, 0x5, 0x6, 0x0, 0x4, 0x1}, 0x0, 0x5, r1, 0x1) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x408201, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000100)={0x1, 0x3e, "b25b298da6bf62ed86f624836e7516857cfd21e07454bec3dc5d37741823deeda605c488c44e875eeb91b7140cdb18fa96d8564df35500e19c9bee0df3d1"}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$key(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x2, 0xf, 0x9, 0x3, 0x3b, 0x0, 0x70bd29, 0x25dfdbfb, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in={0x2, 0x4e20, @local}}, @sadb_x_sec_ctx={0x1f, 0x18, 0xff, 0x1, 0xe9, "2e605f5d486e49d2ab151aca89e71c888a93feaef1ecb6c22530a22e4010576b7ad6b883ef0f72516fb0c0c3efa5a5029b9747f5ac810562b7aa95a00ac61a9592f793ddc69b5bd7fcf782e5572fb7df14b614eb923cccdeef55702f10e246844af790414e736356558ecda1ff5ec57ecf0058812ee1cc3e374b7ce9e950e042ead981acadaeb960e86cd4523ff19238e8e6bfc73d70610d4087aa3abbb2d5731fb3175794befa019c16f4ef3534f8c04f7442ee20ff633bcc795822deeef1e3daebaac2525b2569627d9130934db1b26b556a2af6ef53272bccfd669026fd620af7c38d963087878d"}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1d, 0x10, 0x12}, @sadb_x_sa2={0x2, 0x13, 0x9, 0x0, 0x0, 0x70bd28, 0x3505}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e22, 0x200, @private2={0xfc, 0x2, [], 0x1}, 0xfffffc00}, @in={0x2, 0x4e23, @multicast1}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e23}, @sadb_address={0x3, 0x5, 0x6c, 0xb0, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, 0x1d8}}, 0x40048005) r6 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:11:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0), 0x0, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x7}, {{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/198, 0xc6}, {&(0x7f0000000200)=""/92, 0x5c}], 0x3, &(0x7f0000000540)=""/57, 0x39}}, {{&(0x7f0000000d40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000e40)=""/124, 0x7c}, {&(0x7f0000000ec0)=""/178, 0xb2}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000600)=""/112, 0x70}, {&(0x7f0000001000)=""/104, 0x68}], 0x5, &(0x7f0000000440)=""/157, 0x9d}, 0xff}, {{&(0x7f0000003bc0)=@nfc_llcp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/238, 0xee}, {&(0x7f0000000dc0)=""/61, 0x3d}, {&(0x7f0000000180)=""/18, 0x12}], 0x3, &(0x7f0000003e00)=""/227, 0xe3}, 0x7}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x4000800) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xb040f46ce91cece2) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) getdents(0xffffffffffffffff, &(0x7f0000004000)=""/4096, 0x1000) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x54, 0x400, 0x0, 0x3, 0x5, 0x7, 0x3, 0x1}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x8}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:11:41 executing program 4: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f00000004c0)={0x0, 0x3, 0x1, [0xfffffffffffffffe, 0xf2e, 0x9, 0x0, 0x80000000], [0x8, 0x7, 0x3f, 0xffffffffffffff7f, 0x0, 0x0, 0x1c9594f4, 0x1f, 0x20, 0x4f, 0x94a3, 0x1, 0x466, 0xffffffff7fffffff, 0x0, 0x100, 0x77a5, 0x9, 0x3, 0x1000, 0x1, 0x200, 0x80c8, 0x2, 0x6, 0x1f, 0x16eeaf81, 0x7, 0x8, 0x8001, 0x800000000000, 0xfffffffffffffffa, 0x2376, 0xffff, 0x7fff, 0x9, 0x2, 0xe2, 0x80000001, 0x4, 0x5, 0x9, 0x0, 0x0, 0x5, 0x20a, 0x7, 0x7ff, 0x20, 0x0, 0x7ff, 0x0, 0x300000000000000, 0xfffffffffffffff7, 0x9, 0x8, 0x2, 0x1, 0x1, 0x7, 0x9, 0xb2ea, 0x7ff, 0x0, 0x64, 0x58, 0x88, 0x9, 0x6, 0x7fff, 0x1, 0x9e59, 0x1f, 0x6, 0x2, 0x7f, 0xac6, 0x7, 0x2, 0x6, 0x8137, 0x1, 0x4, 0x1, 0x71d, 0x100000000, 0x9, 0xcb2, 0x1ff, 0x1cf, 0x3c48, 0x255f, 0x89, 0x400, 0x1, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x522, 0x3, 0x3, 0x7ff, 0x780e, 0x0, 0x7, 0x5, 0xffffffff, 0x9, 0x1000, 0x6, 0x9, 0x80, 0x9, 0x4, 0x7, 0x3f, 0x7784, 0x81, 0x8000, 0xcd82]}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38383037323533333400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000713aa3a4ba984e5d8a0373c06ca5ba29010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010500)="ffffffff07000000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fdef4655fdef4655f00000000000004000200000000000000050000000d00"/64, 0x40, 0x1500}, {&(0x7f0000010f00)="2000000060ed753160ed753100000000ddf4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="c0410000002c0000ddf4655fddf4655fddf4655f00000000000002001600000000000000000000000e0000000f000000100000001100000012000000130000001400000015000000160000001700000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000ddf4655f000000000000000000000000000002ea00"/192, 0xc0, 0x1e00}, {&(0x7f0000011100)="ed4100003c000000def4655fdef4655fdef4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000322728ea0000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011200)="ed8100001a040000def4655fdef4655fdef4655f0000000000000100040000000000000001000000190000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feb0eba70000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000", 0xa0, 0x2000}, {&(0x7f0000011300)="ffa1000026000000def4655fdef4655fdef4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3838303732353333342f66696c65302f66696c653000000000000000000000000000000000000000000000e06e12cc0000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000", 0xa0, 0x2100}, {&(0x7f0000011400)="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", 0x1a0, 0x2200}, {&(0x7f0000011600)="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", 0x100, 0x2400}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x3400}, {&(0x7f0000011800)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x3800}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x4400}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x4800}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x4c00}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x5000}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x5400}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x5800}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x5c00}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x6000}, {&(0x7f0000012300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}], 0x0, &(0x7f0000012800)) 00:11:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0), 0x0, 0x2, 0x0) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003f00)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x7}, {{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/198, 0xc6}, {&(0x7f0000000200)=""/92, 0x5c}], 0x3, &(0x7f0000000540)=""/57, 0x39}}, {{&(0x7f0000000d40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000e40)=""/124, 0x7c}, {&(0x7f0000000ec0)=""/178, 0xb2}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000000600)=""/112, 0x70}, {&(0x7f0000001000)=""/104, 0x68}], 0x5, &(0x7f0000000440)=""/157, 0x9d}, 0xff}, {{&(0x7f0000003bc0)=@nfc_llcp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/238, 0xee}, {&(0x7f0000000dc0)=""/61, 0x3d}, {&(0x7f0000000180)=""/18, 0x12}], 0x3, &(0x7f0000003e00)=""/227, 0xe3}, 0x7}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x4000800) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xb040f46ce91cece2) mkdir(&(0x7f0000000740)='./file0\x00', 0x1c) getdents(0xffffffffffffffff, &(0x7f0000004000)=""/4096, 0x1000) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x54, 0x400, 0x0, 0x3, 0x5, 0x7, 0x3, 0x1}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x8}, 0x1c) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 00:11:41 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x244, r0, 0x10, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10000, 0x7a}}}}, [@NL80211_ATTR_IE={0xf5, 0x2a, [@link_id={0x65, 0x12, {@initial, @device_b}}, @chsw_timing={0x68, 0x4, {0x1, 0x6}}, @perr={0x84, 0x76, {0xf9, 0x8, [@not_ext={{}, @broadcast, 0x5, "", 0x5}, @ext={{}, @broadcast, 0x8001, @device_a, 0xf}, @not_ext={{}, @broadcast, 0x10001, "", 0xd}, @not_ext={{}, @device_b, 0x1000, "", 0xc}, @not_ext={{}, @device_b, 0xffffffff, "", 0x20}, @not_ext={{}, @device_a, 0x80, "", 0x23}, @ext={{}, @device_a, 0x8, @broadcast, 0x28}, @not_ext={{}, @device_a, 0x7fffffff, "", 0x9}]}}, @challenge={0x10, 0x1, 0x89}, @preq={0x82, 0x51, @not_ext={{0x0, 0x0, 0x1}, 0x0, 0x2, 0x3, @device_a, 0x0, "", 0x8, 0xd41, 0x5, [{{0x1}, @broadcast, 0x7}, {{}, @broadcast, 0x6}, {{0x1}, @broadcast, 0x2}, {{0x1}, @broadcast, 0x4}, {{0x0, 0x0, 0x1}, @device_a, 0x5}]}}, @chsw_timing={0x68, 0x4, {0x8, 0x7ff}}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}, @NL80211_ATTR_IE={0x11c, 0x2a, [@rann={0x7e, 0x15, {{0x0, 0x9}, 0x0, 0x0, @device_b, 0x6ea1, 0x1, 0x5aaa9dd5}}, @challenge={0x10, 0x1, 0xab}, @ext_channel_switch={0x3c, 0x4, {0x0, 0xff, 0xb3, 0x4}}, @ext_channel_switch={0x3c, 0x4, {0x0, 0x8, 0xaf, 0xff}}, @fast_bss_trans={0x37, 0xce, {0x80, 0x4, "8eba62b3ffceca6936de13b752fa2136", "53bd7daf67b000abf12904d97e40b2a358c2073db9d2fba7edddd2e40459c33c", "65b0662eed46fe7045d6d544d42760117965d2438abeeed9ed594682193d1dd1", [{0x3, 0x25, "00365dcc7f073b7564e5dab152cb6d6eff21d37bb908b67cbbc9aa612cc237e9c7cb6ccf76"}, {0x1, 0x20, "eff7ee7d071198a9256a0caa7aeff9f8fb528488cc24748a7eb90ba5fe0a1fd5"}, {0x2, 0x11, "bba26d9fbba6e1e65427b30f4c8239995d"}, {0x4, 0x1e, "5c43173b42463e2896c8591a99e0d8b07e3d359377f57d319b7f5915b307"}]}}, @ht={0x2d, 0x1a, {0x40, 0x0, 0x7, 0x0, {0x100000000, 0x3, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x300, 0x9, 0x8}}, @supported_rates={0x1, 0x1, [{0x24}]}, @dsss={0x3, 0x1, 0xb0}]}, @NL80211_ATTR_MDID={0x6}]}, 0x244}}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) 00:11:41 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000740)={0x24, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x100, &(0x7f00000005c0)="b67f9ae33c5fd8f9091c1d1db0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07fa6de78251c2e614e067000000000000004079d2ae5638b28b7b295d4a323bc9818f2b1b63d3b1c94c70283b179bec6066a1602f1d0c6494ba131056beab5c812e350a4148e62af98679886a9a5aabc2eed90dcb3efa328b0263eb7b36df18ddf341108539996589f72409fb4c7e52d8f5964f065834bc15a9e45faddcca4da524321b38240b06824efaf5adc749e5f312d86078d205e994ec4921be8312bbbb74c325bcbb5c55790ea14bbdc880930f268a2be9585397f3f8242336bce737c8ec996dba4095003c9c91d671389400"/256) r1 = syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x8, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x2, 0x48, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0xda, 0x4, 0x81}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x2, 0x8, 0x4, 0x10, 0x7}, 0xb7, &(0x7f0000000140)={0x5, 0xf, 0xb7, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x5, 0xc, 0x2}, @ptm_cap={0x3}, @generic={0xa, 0x10, 0xa, "a7c82f57a6d35f"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x12, 0x6, 0xee, 0x0, 0x60}, @generic={0x93, 0x10, 0x2, "fa3b0cb2e0f292c75220644a3a5b7c4cf9b1f3fcc368197e6705eee802c859bad4dc2c555d51967782e2ef84c3925cccb5987a09f6ff9147331764bc5baa70fff9a497968b23a8d68b18716e3f5cea67d5596377ce6644e58a4aa770a3105000139e98edaa850c5503e289795b0771359dec45dd0d99618d1e8863a6e887714c1df2b33f7c8641975bc65ad3a3c398de"}]}, 0x6, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x425}}, {0xa, &(0x7f0000000200)=@string={0xa, 0x3, "9b1ad7d4d951e463"}}, {0xd6, &(0x7f0000000240)=@string={0xd6, 0x3, "5f82ec4a45a4f11bd948a6d78ad030445032d97e793951c7356e8ac399f37a15646956d7e9a6727da6199b403cfd9b1ac44e7403cebf296780aed4386cb8df418d18648f9b8200fdd144387037fe9612eee3cb4f38b357adbc90a204ab93f466b2c8bf20077333901ffbcc8b2431b23ac9529c211a21b47485734dd1e319a8905ec2c112dea8c2e205032f8dc7ea7506de93cea6d2eaae6b5d13d6ea5a7a901223a1a3956ff9d97d80a5373c2c199740dc90aec8c5fb6329ccb32900de13451b4319c26f65890a1e53b9dcd175e09bc80e03e87d"}}, {0xa8, &(0x7f0000000340)=@string={0xa8, 0x3, "2cd8b69b4096ff066918ca2b6a14de091210640ccb7219ed06af35bd58e7204e9b6b6a1109fc0ef1fd4e38cee2c87305585e76d4d70eedcc0e4eef34ff9ed44ed4dd87968debf812fdca36499c20f816d203c65d587eb3bf1f778f27480c55212ddba8752d63162d7e3a28a4bac47766255dc2c38569a05d154946feb2c8e41df4cc5c473267755e1527208f546479e27f75380b31df1cb14e6e742155073d9c724e7e8d4385"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x420}}, {0xf3, &(0x7f0000000440)=@string={0xf3, 0x3, "b1d57d8281812d1a7f89d9d7985079f407424f6fa0484f149afe719eb3989913f0596bffef986ffc04f1612af3158933862acef36bb7a526cb094411f4141dc877921a5d7a4a0a2b1c8ac91f5ee74ba9172e67ed627db793c67bda8cc6f6246223d747e273ad63c3c4c33b2b63b975a09e330de3568b8a5b460b1f252e4183c66ad2aef69446b662a05f89cef6670bf302e48329daf177466a5561699d8a192be176e923ab735cb9e651a795b912ac564f8907f5b3440e92c23b28053b8f7eee428ef7ea3326e8831955007893155cc9c1282eafc5c82249608eeaefcda12cc3cb562d7876b7a73893a15ae11c99e86c42"}}]}) syz_usb_disconnect(r1) 00:11:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:41 executing program 5: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r0, 0xffffffffffffffff) keyctl$read(0x12, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000000) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee01, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:11:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000005c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x800, 0xec) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000140)="9a9b48323fdf8109f154a24bc70f9723994d6a6480267087b632544eebdf9145a19529ed4b911c0be43d21ad01ecea68bd26b4021860fbdb7eb3f5748eb54c6693a8d4d0b6e6147ef351aed4262d79e8c2c6ccfc7c7b1d1b33fe46d91db596aba9be9c35155d1fd495cf28a24dd814c0f17cdc3c624e94407f516bf744ebfbc05e1f73b0e2ba1542fd89fb3eaddf304ca32468540b479c77c9cd18918ce3a5f60e01869ed4e582863c6a3bad1a1c03521994744994b0aaece40c9d3ad74c4e453eb1f14b6dcd45622d2284e50c38b7575f3f15c873bf0e7d7881d90a75d027d4", 0xe0}, {&(0x7f00000002c0)="287d56a2d5b5d09785ffbf54f91d906445fada0e1e985cd72e0b0f876799b71544cea9ec9e429b445dceabf0357e0690139693eceac49ec5bcca66a021151f0cd94c2080bfe4a79752a420020fd400f534d06aaef3560d9d19194db0432e2692b37be6954a9160c3208b19133f530ebe5350a105c630b1a00923f11d81c3649fff3137d653e06bd80a828347a96af5", 0x8f}, {&(0x7f0000000380)="9d5a3c9e3b3e6d2ad01f85e6b7a66565aa9f2aa41e7af115d4376d8122c6bd403b253ab9fe9be3988642f4d84e30b756261b9aca65", 0x35}, {&(0x7f00000003c0)="029fb883df6521147c7d8da4e5c60312b04c5c943f7c61f4a057f87c405cc94a1681b657c90834aa749c33a63d172a1e15c3f1298b43c86727eed141e2a9105afb909c97", 0x44}, {&(0x7f0000000440)="08cb793edc1a50b303f614128d3b254db4e0d69281b20f87a4a484639679cbaa071e6c44de84582914936beb6fbc0e4c245e9694cb8e7675b0fbeffe904484ddbe9fb0f0a4d5901b69ce1935e82d44c7d8893f001ec24d3aab6a36e8c08e62cada467dba5334d3b43c53f9addb9c41fe33d1abf71bd2fc6818bb15b6cf2ec91f25a1bf8c8634b9", 0x87}, {&(0x7f0000000500)="c9e93e93e2101152a83f7abfe9405a1539dcac9b", 0x14}], 0x6) sendto$inet(r0, &(0x7f0000000000)="c865952f594226e7ecaa0ba74e8f5b502c0f3f3568118b56425f07cfed4310f5a539088a39d12b03b29fb32ec2c36928364f86bf74c22897f8e04e229c06647f1b7ef755bd941d94e96ee6fc846319b3b0769974dc2edf1495c34fc3", 0x5c, 0x80080, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [*** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 91.692531][ T2260] EXT4-fs (loop4): Unsupported blocksize for fs encryption 00:11:41 executing program 5: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r0, 0xffffffffffffffff) keyctl$read(0x12, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000000) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee01, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:11:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:41 executing program 5: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r0, 0xffffffffffffffff) keyctl$read(0x12, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x20000000) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, 0xee01, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:11:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getnetconf={0x14, 0x52, 0x20, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44884}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0xc0, r2, 0x0, 0x70bd29, 0x0, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20840}, 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r6, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 00:11:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [*** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 91.935781][ T67] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 92.022862][ T2294] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 92.033137][ T2294] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 92.055938][ T2294] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 92.065588][ T2294] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 92.315880][ T67] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.327029][ T67] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 92.336976][ T67] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.346181][ T67] usb 4-1: config 0 descriptor?? [ *** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 92.826520][ T67] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 92.836314][ T67] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0001/input/input14 [ *** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 92.919064][ T67] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 93.378495][ T2309] misc raw-gadget: fail, usb_gadget_probe_driver returned -16  Stopping OpenBSD Secure Shell server... Stopping System Logging Service... [ OK ] Stopped target Timers. [ OK ] Stopped Daily apt upgrade and clean activities. Stopping Getty on tty3... Stopping Getty on tty4... Stopping Getty on tty1... Stopping Getty on tty6... Stopping Getty on tty2... Stopping Getty on tty5... [ OK ] Stopped Daily apt download activities. [ OK ] Stopped target System Time Synchronized. [ OK ] Stopped getty on tty2-tty6 if dbus and logind are not available. [ OK ] Removed slice system-serial\x2dgetty.slice. [ OK ] Stopped Daily Cleanup of Temporary Directories. [ 93.866366][ T827] usb 4-1: USB disconnect, device number 2 Stopping Regular background program processing daemon... [ 93.885737][ C1] keytouch 0003:0926:3333.0001: usb_submit_urb(ctrl) failed: -19 [ OK ] Stopped Regular background program processing daemon. [ OK ] Stopped System Logging Service. [ OK ] Stopped Getty on tty4. [ OK ] Stopped Getty on tty3. [ OK ] Stopped Getty on tty5. [ OK ] Stopped Getty on tty2. [ OK ] Stopped Getty on tty6. [ OK ] Stopped OpenBSD Secure Shell server. [ OK ] Stopped Getty on tty1. Stopping Permit User Sessions... [ OK ] Removed slice system-getty.slice. [ OK ] Stopped Permit User Sessions. [ OK ] Stopped target Network. Stopping Raise network interfaces... [ OK ] Stopped target Basic System. [ OK ] Stopped target Sockets. [ OK ] Closed Syslog Socket. [ OK ] Stopped target Slices. [ OK ] Stopped target Paths. [ OK ] Stopped target Remote File Systems. [ OK ] Stopped target System Initialization. [ OK ] Stopped target Encrypted Volumes. [ OK ] Stopped Dispatch Password Requests to Console Directory Watch. [ OK ] Stopped Forward Password Requests to Wall Directory Watch. [ 94.635769][ T924] usb 4-1: new high-speed USB device number 3 using dummy_hcd Stopping Network Time Synchronization... [ OK ] Stopped target Swap. Stopping Load/Save Random Seed... Stopping Update UTMP about System Boot/Shutdown... [ OK ] Stopped Network Time Synchronization. [ OK ] Stopped Load/Save Random Seed. [ OK ] Stopped Update UTMP about System Boot/Shutdown. [ OK ] Stopped Create Volatile Files and Directories. [ 94.995798][ T924] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.006707][ T924] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 95.015741][ T924] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.024393][ T924] usb 4-1: config 0 descriptor?? 00:11:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000740)={0x24, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x100, &(0x7f00000005c0)="b67f9ae33c5fd8f9091c1d1db0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07fa6de78251c2e614e067000000000000004079d2ae5638b28b7b295d4a323bc9818f2b1b63d3b1c94c70283b179bec6066a1602f1d0c6494ba131056beab5c812e350a4148e62af98679886a9a5aabc2eed90dcb3efa328b0263eb7b36df18ddf341108539996589f72409fb4c7e52d8f5964f065834bc15a9e45faddcca4da524321b38240b06824efaf5adc749e5f312d86078d205e994ec4921be8312bbbb74c325bcbb5c55790ea14bbdc880930f268a2be9585397f3f8242336bce737c8ec996dba4095003c9c91d671389400"/256) r1 = syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x8, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x2, 0x48, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0xda, 0x4, 0x81}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x2, 0x8, 0x4, 0x10, 0x7}, 0xb7, &(0x7f0000000140)={0x5, 0xf, 0xb7, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x5, 0xc, 0x2}, @ptm_cap={0x3}, @generic={0xa, 0x10, 0xa, "a7c82f57a6d35f"}, @wireless={0xb, 0x10, 0x1, 0x4, 0x12, 0x6, 0xee, 0x0, 0x60}, @generic={0x93, 0x10, 0x2, "fa3b0cb2e0f292c75220644a3a5b7c4cf9b1f3fcc368197e6705eee802c859bad4dc2c555d51967782e2ef84c3925cccb5987a09f6ff9147331764bc5baa70fff9a497968b23a8d68b18716e3f5cea67d5596377ce6644e58a4aa770a3105000139e98edaa850c5503e289795b0771359dec45dd0d99618d1e8863a6e887714c1df2b33f7c8641975bc65ad3a3c398de"}]}, 0x6, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x425}}, {0xa, &(0x7f0000000200)=@string={0xa, 0x3, "9b1ad7d4d951e463"}}, {0xd6, &(0x7f0000000240)=@string={0xd6, 0x3, "5f82ec4a45a4f11bd948a6d78ad030445032d97e793951c7356e8ac399f37a15646956d7e9a6727da6199b403cfd9b1ac44e7403cebf296780aed4386cb8df418d18648f9b8200fdd144387037fe9612eee3cb4f38b357adbc90a204ab93f466b2c8bf20077333901ffbcc8b2431b23ac9529c211a21b47485734dd1e319a8905ec2c112dea8c2e205032f8dc7ea7506de93cea6d2eaae6b5d13d6ea5a7a901223a1a3956ff9d97d80a5373c2c199740dc90aec8c5fb6329ccb32900de13451b4319c26f65890a1e53b9dcd175e09bc80e03e87d"}}, {0xa8, &(0x7f0000000340)=@string={0xa8, 0x3, "2cd8b69b4096ff066918ca2b6a14de091210640ccb7219ed06af35bd58e7204e9b6b6a1109fc0ef1fd4e38cee2c87305585e76d4d70eedcc0e4eef34ff9ed44ed4dd87968debf812fdca36499c20f816d203c65d587eb3bf1f778f27480c55212ddba8752d63162d7e3a28a4bac47766255dc2c38569a05d154946feb2c8e41df4cc5c473267755e1527208f546479e27f75380b31df1cb14e6e742155073d9c724e7e8d4385"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x420}}, {0xf3, &(0x7f0000000440)=@string={0xf3, 0x3, "b1d57d8281812d1a7f89d9d7985079f407424f6fa0484f149afe719eb3989913f0596bffef986ffc04f1612af3158933862acef36bb7a526cb094411f4141dc877921a5d7a4a0a2b1c8ac91f5ee74ba9172e67ed627db793c67bda8cc6f6246223d747e273ad63c3c4c33b2b63b975a09e330de3568b8a5b460b1f252e4183c66ad2aef69446b662a05f89cef6670bf302e48329daf177466a5561699d8a192be176e923ab735cb9e651a795b912ac564f8907f5b3440e92c23b28053b8f7eee428ef7ea3326e8831955007893155cc9c1282eafc5c82249608eeaefcda12cc3cb562d7876b7a73893a15ae11c99e86c42"}}]}) syz_usb_disconnect(r1) 00:11:44 executing program 5: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) socket(0x0, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f00000002c0), 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x7ff, 0x42, 0x40, 0x5}, {0x3ff, 0x1, 0x2, 0x1000}]}, 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r3}) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 00:11:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:44 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:11:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00', 0xffffffffffffffff) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0), 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@getnetconf={0x14, 0x52, 0x20, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44884}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0xc0, r2, 0x0, 0x70bd29, 0x0, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20840}, 0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r6, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 00:11:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000005c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x800, 0xec) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000140)="9a9b48323fdf8109f154a24bc70f9723994d6a6480267087b632544eebdf9145a19529ed4b911c0be43d21ad01ecea68bd26b4021860fbdb7eb3f5748eb54c6693a8d4d0b6e6147ef351aed4262d79e8c2c6ccfc7c7b1d1b33fe46d91db596aba9be9c35155d1fd495cf28a24dd814c0f17cdc3c624e94407f516bf744ebfbc05e1f73b0e2ba1542fd89fb3eaddf304ca32468540b479c77c9cd18918ce3a5f60e01869ed4e582863c6a3bad1a1c03521994744994b0aaece40c9d3ad74c4e453eb1f14b6dcd45622d2284e50c38b7575f3f15c873bf0e7d7881d90a75d027d4", 0xe0}, {&(0x7f00000002c0)="287d56a2d5b5d09785ffbf54f91d906445fada0e1e985cd72e0b0f876799b71544cea9ec9e429b445dceabf0357e0690139693eceac49ec5bcca66a021151f0cd94c2080bfe4a79752a420020fd400f534d06aaef3560d9d19194db0432e2692b37be6954a9160c3208b19133f530ebe5350a105c630b1a00923f11d81c3649fff3137d653e06bd80a828347a96af5", 0x8f}, {&(0x7f0000000380)="9d5a3c9e3b3e6d2ad01f85e6b7a66565aa9f2aa41e7af115d4376d8122c6bd403b253ab9fe9be3988642f4d84e30b756261b9aca65", 0x35}, {&(0x7f00000003c0)="029fb883df6521147c7d8da4e5c60312b04c5c943f7c61f4a057f87c405cc94a1681b657c90834aa749c33a63d172a1e15c3f1298b43c86727eed141e2a9105afb909c97", 0x44}, {&(0x7f0000000440)="08cb793edc1a50b303f614128d3b254db4e0d69281b20f87a4a484639679cbaa071e6c44de84582914936beb6fbc0e4c245e9694cb8e7675b0fbeffe904484ddbe9fb0f0a4d5901b69ce1935e82d44c7d8893f001ec24d3aab6a36e8c08e62cada467dba5334d3b43c53f9addb9c41fe33d1abf71bd2fc6818bb15b6cf2ec91f25a1bf8c8634b9", 0x87}, {&(0x7f0000000500)="c9e93e93e2101152a83f7abfe9405a1539dcac9b", 0x14}], 0x6) sendto$inet(r0, &(0x7f0000000000)="c865952f594226e7ecaa0ba74e8f5b502c0f3f3568118b56425f07cfed4310f5a539088a39d12b03b29fb32ec2c36928364f86bf74c22897f8e04e229c06647f1b7ef755bd941d94e96ee6fc846319b3b0769974dc2edf1495c34fc3", 0x5c, 0x80080, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:11:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000005c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x800, 0xec) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000140)="9a9b48323fdf8109f154a24bc70f9723994d6a6480267087b632544eebdf9145a19529ed4b911c0be43d21ad01ecea68bd26b4021860fbdb7eb3f5748eb54c6693a8d4d0b6e6147ef351aed4262d79e8c2c6ccfc7c7b1d1b33fe46d91db596aba9be9c35155d1fd495cf28a24dd814c0f17cdc3c624e94407f516bf744ebfbc05e1f73b0e2ba1542fd89fb3eaddf304ca32468540b479c77c9cd18918ce3a5f60e01869ed4e582863c6a3bad1a1c03521994744994b0aaece40c9d3ad74c4e453eb1f14b6dcd45622d2284e50c38b7575f3f15c873bf0e7d7881d90a75d027d4", 0xe0}, {&(0x7f00000002c0)="287d56a2d5b5d09785ffbf54f91d906445fada0e1e985cd72e0b0f876799b71544cea9ec9e429b445dceabf0357e0690139693eceac49ec5bcca66a021151f0cd94c2080bfe4a79752a420020fd400f534d06aaef3560d9d19194db0432e2692b37be6954a9160c3208b19133f530ebe5350a105c630b1a00923f11d81c3649fff3137d653e06bd80a828347a96af5", 0x8f}, {&(0x7f0000000380)="9d5a3c9e3b3e6d2ad01f85e6b7a66565aa9f2aa41e7af115d4376d8122c6bd403b253ab9fe9be3988642f4d84e30b756261b9aca65", 0x35}, {&(0x7f00000003c0)="029fb883df6521147c7d8da4e5c60312b04c5c943f7c61f4a057f87c405cc94a1681b657c90834aa749c33a63d172a1e15c3f1298b43c86727eed141e2a9105afb909c97", 0x44}, {&(0x7f0000000440)="08cb793edc1a50b303f614128d3b254db4e0d69281b20f87a4a484639679cbaa071e6c44de84582914936beb6fbc0e4c245e9694cb8e7675b0fbeffe904484ddbe9fb0f0a4d5901b69ce1935e82d44c7d8893f001ec24d3aab6a36e8c08e62cada467dba5334d3b43c53f9addb9c41fe33d1abf71bd2fc6818bb15b6cf2ec91f25a1bf8c8634b9", 0x87}, {&(0x7f0000000500)="c9e93e93e2101152a83f7abfe9405a1539dcac9b", 0x14}], 0x6) sendto$inet(r0, &(0x7f0000000000)="c865952f594226e7ecaa0ba74e8f5b502c0f3f3568118b56425f07cfed4310f5a539088a39d12b03b29fb32ec2c36928364f86bf74c22897f8e04e229c06647f1b7ef755bd941d94e96ee6fc846319b3b0769974dc2edf1495c34fc3", 0x5c, 0x80080, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 00:11:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce000006a46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) [ 95.223431][ T2355] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 95.240313][ T2355] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 00:11:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858837458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea8b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbe99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b3a43d3feed0b7c885d247c6b830d7cbf3152f27522f514"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 00:11:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000005c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x800, 0xec) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000140)="9a9b48323fdf8109f154a24bc70f9723994d6a6480267087b632544eebdf9145a19529ed4b911c0be43d21ad01ecea68bd26b4021860fbdb7eb3f5748eb54c6693a8d4d0b6e6147ef351aed4262d79e8c2c6ccfc7c7b1d1b33fe46d91db596aba9be9c35155d1fd495cf28a24dd814c0f17cdc3c624e94407f516bf744ebfbc05e1f73b0e2ba1542fd89fb3eaddf304ca32468540b479c77c9cd18918ce3a5f60e01869ed4e582863c6a3bad1a1c03521994744994b0aaece40c9d3ad74c4e453eb1f14b6dcd45622d2284e50c38b7575f3f15c873bf0e7d7881d90a75d027d4", 0xe0}, {&(0x7f00000002c0)="287d56a2d5b5d09785ffbf54f91d906445fada0e1e985cd72e0b0f876799b71544cea9ec9e429b445dceabf0357e0690139693eceac49ec5bcca66a021151f0cd94c2080bfe4a79752a420020fd400f534d06aaef3560d9d19194db0432e2692b37be6954a9160c3208b19133f530ebe5350a105c630b1a00923f11d81c3649fff3137d653e06bd80a828347a96af5", 0x8f}, {&(0x7f0000000380)="9d5a3c9e3b3e6d2ad01f85e6b7a66565aa9f2aa41e7af115d4376d8122c6bd403b253ab9fe9be3988642f4d84e30b756261b9aca65", 0x35}, {&(0x7f00000003c0)="029fb883df6521147c7d8da4e5c60312b04c5c943f7c61f4a057f87c405cc94a1681b657c90834aa749c33a63d172a1e15c3f1298b43c86727eed141e2a9105afb909c97", 0x44}, {&(0x7f0000000440)="08cb793edc1a50b303f614128d3b254db4e0d69281b20f87a4a484639679cbaa071e6c44de84582914936beb6fbc0e4c245e9694cb8e7675b0fbeffe904484ddbe9fb0f0a4d5901b69ce1935e82d44c7d8893f001ec24d3aab6a36e8c08e62cada467dba5334d3b43c53f9addb9c41fe33d1abf71bd2fc6818bb15b6cf2ec91f25a1bf8c8634b9", 0x87}, {&(0x7f0000000500)="c9e93e93e2101152a83f7abfe9405a1539dcac9b", 0x14}], 0x6) sendto$inet(r0, &(0x7f0000000000)="c865952f594226e7ecaa0ba74e8f5b502c0f3f3568118b56425f07cfed4310f5a539088a39d12b03b29fb32ec2c36928364f86bf74c22897f8e04e229c06647f1b7ef755bd941d94e96ee6fc846319b3b0769974dc2edf1495c34fc3", 0x5c, 0x80080, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 95.285790][ T924] usbhid 4-1:0.0: can't add hid device: -71 [ 95.291833][ T924] usbhid: probe of 4-1:0.0 failed with error -71 [ 95.307229][ T924] usb 4-1: USB disconnect, device number 3 [ 95.665703][ T924] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ OK ] Stopped Raise network interfaces. [ OK ] Stopped target Local File Systems. Unmounting /syzcgroup/unified... [ 96.035832][ T924] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ OK ] Stopped Apply Kernel Variables. [ 96.055832][ T924] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 96.064888][ T924] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.075266][ T924] usb 4-1: config 0 descriptor?? [ OK ] Stopped Load Kernel Modules. [ OK ] Unmounted /syzcgroup/unified. [ OK ] Reached target Unmount All Filesystems. [ OK ] Stopped target Local File Systems (Pre). [ OK ] Stopped Create Static Device Nodes in /dev. [ OK ] Stopped Remount Root and Kernel File Systems. [ OK ] Reached target Shutdown. [ OK ] Reached target Final Step. Starting Reboot... [ 96.384986][ T1] printk: systemd-shutdow: 24 output lines suppressed due to ratelimiting [ 96.556303][ T924] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 96.559268][ T1] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 96.570969][ T924] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0002/input/input15 [ 96.594512][ T22] audit: type=1400 audit(1613434306.001:13): avc: denied { sys_ptrace } for pid=1 comm="systemd-shutdow" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 96.618790][ T138] systemd-journald[138]: Received SIGTERM from PID 1 (systemd-shutdow). [ 96.703671][ T924] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 96.746611][ T924] usb 4-1: USB disconnect, device number 4 [ 96.960124][ T1] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 96.978310][ T1] systemd-shutdown[1]: Unmounting file systems. [ 96.984938][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 97.002075][ T1] EXT4-fs (sda1): re-mounted. Opts: [ 97.024097][ T1] systemd-shutdown[1]: Remounting '/' read-only with options 'seclabel'. [ 97.032644][ T1] EXT4-fs (sda1): re-mounted. Opts: [ 97.037935][ T1] systemd-shutdown[1]: All filesystems unmounted. [ 97.044325][ T1] systemd-shutdown[1]: Deactivating swaps. [ 97.050451][ T1] systemd-shutdown[1]: All swaps deactivated. [ 97.056586][ T1] systemd-shutdown[1]: Detaching loop devices. [ 97.111717][ T1] systemd-shutdown[1]: All loop devices detached. [ 97.189665][ T1] kvm: exiting hardware virtualization [ 97.195811][ T1] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 97.202289][ T1] reboot: Restarting system [ 97.206881][ T1] reboot: machine restart SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a583b344-326a-bc1c-c01b-461c697cb716 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f22e0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000057df2c9 input_len: 0x0000000002021bd8 output: 0x0000000001000000 output_len: 0x00000000061ebb28 kernel_total_size: 0x0000000006826000 needed_size: 0x0000000006a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.98-syzkaller-00279-g4f1ac63ba3bf (syzkaller@syzkaller) (Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002][ T0] kvm-clock: cpu 0, msr 6e12001, primary cpu clock [ 0.000002][ T0] kvm-clock: using sched offset of 2271816909 cycles [ 0.001328][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004956][ T0] tsc: Detected 2300.000 MHz processor [ 0.009568][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.011155][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012765][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018964][ T0] found SMP MP-table at [mem 0x000f25a0-0x000f25af] [ 0.020899][ T0] Using GB pages for direct mapping [ 0.024105][ T0] ACPI: Early table checksum verification disabled [ 0.026221][ T0] ACPI: RSDP 0x00000000000F2320 000014 (v00 Google) [ 0.027988][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.030220][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.032404][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.034874][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.036345][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.037981][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.040162][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.042122][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.044190][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.047941][ T0] Zone ranges: [ 0.048521][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.050216][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.051609][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.053717][ T0] Movable zone start for each node [ 0.054952][ T0] Early memory node ranges [ 0.056170][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.058128][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.059593][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.063046][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.063052][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.664632][ T0] kasan: KernelAddressSanitizer initialized [ 0.666431][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.667364][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.668636][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.670209][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.671909][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.673410][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.674679][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.675670][ T0] Using ACPI (MADT) for SMP configuration information [ 0.677059][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.678141][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.679590][ T0] Booting paravirtualized kernel on KVM [ 0.680452][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.927304][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.931063][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.932207][ T0] kvm-stealtime: cpu 0, msr 1f6e1f240 [ 1.933380][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.936242][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064262 [ 1.938101][ T0] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 root=/dev/sda console=ttyS0 vsyscall=native watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.959165][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.962335][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.964954][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.133530][ T0] Memory: 7009588K/8388204K available (57376K kernel code, 6645K rwdata, 18652K rodata, 1956K init, 10324K bss, 1378616K reserved, 0K cma-reserved) [ 2.136724][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.138199][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.143483][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.145326][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.147077][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.148505][ T0] All grace periods are expedited (rcu_expedited). [ 2.149860][ T0] Tasks RCU enabled. [ 2.150815][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.152533][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.157492][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.158968][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.160254][ T0] random: crng done (trusting CPU's manufacturer) [ 2.161439][ T0] Console: colour dummy device 80x25 [ 2.162499][ T0] printk: console [ttyS0] enabled [ 2.162499][ T0] printk: console [ttyS0] enabled [ 2.167305][ T0] printk: bootconsole [earlyser0] disabled [ 2.167305][ T0] printk: bootconsole [earlyser0] disabled [ 2.169572][ T0] ACPI: Core revision 20190816 [ 2.171282][ T0] APIC: Switch to symmetric I/O mode setup [ 2.172954][ T0] x2apic enabled [ 2.174675][ T0] Switched APIC routing to physical x2apic. [ 2.178996][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.180377][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.182870][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.184370][ T0] pid_max: default: 32768 minimum: 301 [ 2.186069][ T0] LSM: Security Framework initializing [ 2.187043][ T0] SELinux: Initializing. [ 2.187997][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.189416][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.194239][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.195459][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.196704][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.197989][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.198031][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.201793][ T0] MDS: Mitigation: Clear CPU buffers [ 2.203096][ T0] Freeing SMP alternatives memory: 40K [ 2.325178][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.327860][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.331176][ T1] rcu: Hierarchical SRCU implementation. [ 2.332865][ T1] smp: Bringing up secondary CPUs ... [ 2.333264][ T1] x86: Booting SMP configuration: [ 2.334892][ T1] .... node #0, CPUs: #1 [ 0.022665][ T0] kvm-clock: cpu 1, msr 6e12041, secondary cpu clock [ 2.337504][ T14] kvm-stealtime: cpu 1, msr 1f6f1f240 [ 2.337504][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.342938][ T1] smp: Brought up 1 node, 2 CPUs [ 2.343927][ T1] smpboot: Max logical packages: 1 [ 2.344695][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.346659][ T1] devtmpfs: initialized [ 2.353704][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.355577][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.359408][ T1] NET: Registered protocol family 16 [ 2.363531][ T1] audit: initializing netlink subsys (disabled) [ 2.365266][ T22] audit: type=2000 audit(1613434311.292:1): state=initialized audit_enabled=0 res=1 [ 2.366049][ T1] cpuidle: using governor menu [ 2.366049][ T1] ACPI: bus type PCI registered [ 2.366049][ T1] PCI: Using configuration type 1 for base access [ 2.413131][ T26] cryptomgr_test (26) used greatest stack depth: 29904 bytes left [ 2.415408][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.423607][ T1] ACPI: Added _OSI(Module Device) [ 2.425303][ T1] ACPI: Added _OSI(Processor Device) [ 2.426552][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.428072][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.431039][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.432451][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.432916][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.487489][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.520698][ T1] ACPI: Interpreter enabled [ 2.522390][ T1] ACPI: (supports S0 S3 S5) [ 2.522880][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.524523][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.529690][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.612680][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.612924][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.614500][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.625476][ T1] PCI host bridge to bus 0000:00 [ 2.626925][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.628869][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.632170][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.632891][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.634266][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.635502][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.645473][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.668229][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.686976][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.692944][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.700820][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.705902][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.731141][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.744486][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.751288][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.770513][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.782988][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.813226][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.822894][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.848052][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.857903][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.862889][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.890566][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.894519][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.898622][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.903141][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.905998][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.913642][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.914157][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.915420][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.916503][ T1] vgaarb: loaded [ 2.919139][ T1] SCSI subsystem initialized [ 2.920175][ T1] ACPI: bus type USB registered [ 2.921149][ T1] usbcore: registered new interface driver usbfs [ 2.922991][ T1] usbcore: registered new interface driver hub [ 2.923977][ T1] usbcore: registered new device driver usb [ 2.925412][ T1] videodev: Linux video capture interface: v2.00 [ 2.926843][ T1] EDAC MC: Ver: 3.0.0 [ 2.933344][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.934390][ T1] PCI: Using ACPI for IRQ routing [ 2.936652][ T1] Bluetooth: Core ver 2.22 [ 2.937392][ T1] NET: Registered protocol family 31 [ 2.938114][ T1] Bluetooth: HCI device and connection manager initialized [ 2.939085][ T1] Bluetooth: HCI socket layer initialized [ 2.939866][ T1] Bluetooth: L2CAP socket layer initialized [ 2.940721][ T1] Bluetooth: SCO socket layer initialized [ 2.943019][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.943792][ T1] NET: Registered protocol family 39 [ 2.944532][ T1] clocksource: Switched to clocksource kvm-clock [ 3.140663][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.141629][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.143111][ T1] pnp: PnP ACPI init [ 3.154351][ T1] pnp: PnP ACPI: found 7 devices [ 3.175665][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.175668][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.176797][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 3.182450][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.184973][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.185947][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.187061][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.188114][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.189965][ T1] NET: Registered protocol family 2 [ 3.191734][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 3.193341][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.195676][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 3.197071][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.198285][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.199411][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.200747][ T1] NET: Registered protocol family 1 [ 3.202246][ T1] NET: Registered protocol family 44 [ 3.203043][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.204088][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.205364][ T1] PCI: CLS 0 bytes, default 64 [ 3.206535][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.207693][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.209078][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.211792][ T1] kvm: already loaded the other module [ 3.212582][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.214145][ T1] clocksource: Switched to clocksource tsc [ 3.221637][ T1] Initialise system trusted keyrings [ 3.222743][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.257189][ T1] fuse: init (API version 7.31) [ 3.259123][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.271711][ T1] Key type asymmetric registered [ 3.272460][ T1] Asymmetric key parser 'x509' registered [ 3.273368][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.274504][ T1] io scheduler mq-deadline registered [ 3.275294][ T1] io scheduler kyber registered [ 3.278554][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.283129][ T1] ACPI: Power Button [PWRF] [ 3.284491][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.285988][ T1] ACPI: Sleep Button [SLPF] [ 3.298599][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.299987][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.313459][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.314511][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.331693][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.332655][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.345474][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.352098][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.375234][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.400180][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.424971][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.449816][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.482301][ T1] brd: module loaded [ 3.516092][ T1] loop: module loaded [ 3.532349][ T1] scsi host0: Virtio SCSI HBA [ 3.575720][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.686360][ T91] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.686915][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.688543][ T91] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.690634][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.694761][ T91] sd 0:0:1:0: [sda] Write Protect is off [ 3.695036][ T91] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.699328][ T1] libphy: Fixed MDIO Bus: probed [ 3.700625][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.707923][ T91] sda: sda1 [ 3.720217][ T91] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.734918][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.736586][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.738349][ T1] PPP generic driver version 2.4.2 [ 3.740200][ T1] PPP BSD Compression module registered [ 3.741639][ T1] PPP Deflate Compression module registered [ 3.743274][ T1] PPP MPPE Compression module registered [ 3.744862][ T1] NET: Registered protocol family 24 [ 3.746149][ T1] PPTP driver version 0.8.5 [ 3.748401][ T1] usbcore: registered new interface driver rtl8150 [ 3.750386][ T1] usbcore: registered new interface driver r8152 [ 3.751996][ T1] usbcore: registered new interface driver asix [ 3.753718][ T1] usbcore: registered new interface driver ax88179_178a [ 3.755584][ T1] usbcore: registered new interface driver cdc_ether [ 3.757311][ T1] usbcore: registered new interface driver cdc_eem [ 3.758967][ T1] usbcore: registered new interface driver dm9601 [ 3.760368][ T1] usbcore: registered new interface driver sr9700 [ 3.761899][ T1] usbcore: registered new interface driver CoreChips [ 3.763675][ T1] usbcore: registered new interface driver smsc75xx [ 3.765404][ T1] usbcore: registered new interface driver smsc95xx [ 3.767441][ T1] usbcore: registered new interface driver gl620a [ 3.770092][ T1] usbcore: registered new interface driver net1080 [ 3.771804][ T1] usbcore: registered new interface driver plusb [ 3.773399][ T1] usbcore: registered new interface driver rndis_host [ 3.774845][ T1] usbcore: registered new interface driver cdc_subset [ 3.776401][ T1] usbcore: registered new interface driver zaurus [ 3.778222][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.780164][ T1] usbcore: registered new interface driver ipheth [ 3.781454][ T1] usbcore: registered new interface driver cdc_ncm [ 3.782937][ T1] usbcore: registered new interface driver cdc_mbim [ 3.785895][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.787510][ T1] ehci-pci: EHCI PCI platform driver [ 3.788777][ T1] ehci-platform: EHCI generic platform driver [ 3.790192][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.791809][ T1] ohci-pci: OHCI PCI platform driver [ 3.793150][ T1] ohci-platform: OHCI generic platform driver [ 3.794442][ T1] usbcore: registered new interface driver cdc_acm [ 3.796091][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.798255][ T1] usbcore: registered new interface driver usblp [ 3.799789][ T1] usbcore: registered new interface driver cdc_wdm [ 3.801649][ T1] usbcore: registered new interface driver uas [ 3.803318][ T1] usbcore: registered new interface driver usb-storage [ 3.805032][ T1] usbcore: registered new interface driver ums-alauda [ 3.806868][ T1] usbcore: registered new interface driver ums-cypress [ 3.808666][ T1] usbcore: registered new interface driver ums-datafab [ 3.810427][ T1] usbcore: registered new interface driver ums-freecom [ 3.811928][ T1] usbcore: registered new interface driver ums-isd200 [ 3.814218][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.815936][ T1] usbcore: registered new interface driver ums-karma [ 3.817633][ T1] usbcore: registered new interface driver ums-onetouch [ 3.819286][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.820682][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.822189][ T1] usbcore: registered new interface driver ums-usbat [ 3.824146][ T1] usbcore: registered new interface driver usbserial_generic [ 3.826303][ T1] usbserial: USB Serial support registered for generic [ 3.827997][ T1] usbcore: registered new interface driver ftdi_sio [ 3.829686][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.831643][ T1] usbcore: registered new interface driver pl2303 [ 3.833318][ T1] usbserial: USB Serial support registered for pl2303 [ 3.835094][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.837053][ T1] usbcore: registered new interface driver trancevibrator [ 3.838823][ T1] usbcore: registered new interface driver lvs [ 3.841095][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.842853][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.844900][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.847513][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.849973][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.851970][ T1] usb usb1: Product: Dummy host controller [ 3.853494][ T1] usb usb1: Manufacturer: Linux 5.4.98-syzkaller-00279-g4f1ac63ba3bf dummy_hcd [ 3.855700][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.858151][ T1] hub 1-0:1.0: USB hub found [ 3.859443][ T1] hub 1-0:1.0: 1 port detected [ 3.861845][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.863911][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.865842][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.868347][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.870447][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.872393][ T1] usb usb2: Product: Dummy host controller [ 3.873867][ T1] usb usb2: Manufacturer: Linux 5.4.98-syzkaller-00279-g4f1ac63ba3bf dummy_hcd [ 3.876114][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.878460][ T1] hub 2-0:1.0: USB hub found [ 3.879561][ T1] hub 2-0:1.0: 1 port detected [ 3.881855][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.883461][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.885202][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.887736][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.889787][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.891729][ T1] usb usb3: Product: Dummy host controller [ 3.893128][ T1] usb usb3: Manufacturer: Linux 5.4.98-syzkaller-00279-g4f1ac63ba3bf dummy_hcd [ 3.895282][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.897583][ T1] hub 3-0:1.0: USB hub found [ 3.898803][ T1] hub 3-0:1.0: 1 port detected [ 3.901121][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.903070][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.905016][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.907581][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.909625][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.911320][ T1] usb usb4: Product: Dummy host controller [ 3.912510][ T1] usb usb4: Manufacturer: Linux 5.4.98-syzkaller-00279-g4f1ac63ba3bf dummy_hcd [ 3.914610][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.917626][ T1] hub 4-0:1.0: USB hub found [ 3.918841][ T1] hub 4-0:1.0: 1 port detected [ 3.921190][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.923156][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.925044][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.927566][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.929795][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.931615][ T1] usb usb5: Product: Dummy host controller [ 3.933051][ T1] usb usb5: Manufacturer: Linux 5.4.98-syzkaller-00279-g4f1ac63ba3bf dummy_hcd [ 3.934944][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.937164][ T1] hub 5-0:1.0: USB hub found [ 3.938328][ T1] hub 5-0:1.0: 1 port detected [ 3.940564][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.942462][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.944242][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.946738][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.948836][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.950665][ T1] usb usb6: Product: Dummy host controller [ 3.951944][ T1] usb usb6: Manufacturer: Linux 5.4.98-syzkaller-00279-g4f1ac63ba3bf dummy_hcd [ 3.953702][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.955911][ T1] hub 6-0:1.0: USB hub found [ 3.956970][ T1] hub 6-0:1.0: 1 port detected [ 3.959288][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.961137][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.963068][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.965568][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.967455][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.969243][ T1] usb usb7: Product: Dummy host controller [ 3.970722][ T1] usb usb7: Manufacturer: Linux 5.4.98-syzkaller-00279-g4f1ac63ba3bf dummy_hcd [ 3.972443][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.974604][ T1] hub 7-0:1.0: USB hub found [ 3.975605][ T1] hub 7-0:1.0: 1 port detected [ 3.977902][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.979900][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.981824][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.984310][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.986182][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.988190][ T1] usb usb8: Product: Dummy host controller [ 3.989633][ T1] usb usb8: Manufacturer: Linux 5.4.98-syzkaller-00279-g4f1ac63ba3bf dummy_hcd [ 3.991741][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.994185][ T1] hub 8-0:1.0: USB hub found [ 3.995322][ T1] hub 8-0:1.0: 1 port detected [ 4.002104][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 4.004768][ T1] i8042: Warning: Keylock active [ 4.007075][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 4.008770][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 4.011279][ T1] usbcore: registered new interface driver xpad [ 4.012820][ T1] usbcore: registered new interface driver usb_acecad [ 4.014622][ T1] usbcore: registered new interface driver aiptek [ 4.016054][ T1] usbcore: registered new interface driver gtco [ 4.017662][ T1] usbcore: registered new interface driver hanwang [ 4.019217][ T1] usbcore: registered new interface driver kbtab [ 4.021606][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 4.024572][ T1] rtc_cmos 00:00: registered as rtc0 [ 4.025831][ T1] rtc_cmos 00:00: setting system clock to 2021-02-16T00:11:52 UTC (1613434312) [ 4.028282][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 4.030199][ T1] usbcore: registered new interface driver uvcvideo [ 4.031745][ T1] USB Video Class driver (1.1.1) [ 4.032999][ T1] gspca_main: v2.14.0 registered [ 4.034380][ T1] device-mapper: uevent: version 1.0.3 [ 4.036619][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 4.039406][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 4.041593][ T1] Bluetooth: HCI UART driver ver 2.3 [ 4.042840][ T1] Bluetooth: HCI UART protocol H4 registered [ 4.044385][ T1] Bluetooth: HCI UART protocol LL registered [ 4.045864][ T1] Bluetooth: HCI UART protocol QCA registered [ 4.047410][ T1] intel_pstate: CPU model not supported [ 4.048863][ T1] sdhci: Secure Digital Host Controller Interface driver [ 4.050579][ T1] sdhci: Copyright(c) Pierre Ossman [ 4.051797][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 4.053480][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 4.063096][ T1] usbcore: registered new interface driver usbhid [ 4.064526][ T1] usbhid: USB HID core driver [ 4.066836][ T1] ashmem: initialized [ 4.068050][ T1] gnss: GNSS driver registered with major 236 [ 4.069848][ T1] usbcore: registered new interface driver snd-usb-audio [ 4.072179][ T1] u32 classifier [ 4.073043][ T1] input device check on [ 4.074085][ T1] Actions configured [ 4.076108][ T1] nf_conntrack_irc: failed to register helpers [ 4.077666][ T1] nf_conntrack_sane: failed to register helpers [ 4.081198][ T1] xt_time: kernel timezone is -0000 [ 4.082520][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 4.085777][ T1] gre: GRE over IPv4 demultiplexor driver [ 4.087194][ T1] ip_gre: GRE over IPv4 tunneling driver [ 4.091247][ T1] IPv4 over IPsec tunneling driver [ 4.094457][ T1] Initializing XFRM netlink socket [ 4.095382][ T1] IPsec XFRM device driver [ 4.098112][ T1] NET: Registered protocol family 10 [ 4.102365][ T1] Segment Routing with IPv6 [ 4.103863][ T1] mip6: Mobile IPv6 [ 4.106719][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 4.111484][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 4.114096][ T1] NET: Registered protocol family 17 [ 4.115448][ T1] NET: Registered protocol family 15 [ 4.117185][ T1] Bluetooth: RFCOMM TTY layer initialized [ 4.118596][ T1] Bluetooth: RFCOMM socket layer initialized [ 4.120108][ T1] Bluetooth: RFCOMM ver 1.11 [ 4.121190][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 4.122932][ T1] Bluetooth: HIDP socket layer initialized [ 4.124577][ T1] l2tp_core: L2TP core driver, V2.0 [ 4.125761][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 4.126983][ T1] tipc: Activated (version 2.0.0) [ 4.128545][ T1] NET: Registered protocol family 30 [ 4.130072][ T1] tipc: Started in single node mode [ 4.131565][ T1] 9pnet: Installing 9P2000 support [ 4.133489][ T1] NET: Registered protocol family 40 [ 4.140333][ T1] IPI shorthand broadcast: enabled [ 4.141732][ T1] AVX2 version of gcm_enc/dec engaged. [ 4.142919][ T1] AES CTR mode by8 optimization enabled [ 4.146608][ T1] sched_clock: Marking stable (4133914929, 12665103)->(4149810859, -3230827) [ 4.149620][ T1] registered taskstats version 1 [ 4.150732][ T1] Loading compiled-in X.509 certificates [ 4.152763][ T1] Key type ._fscrypt registered [ 4.153945][ T1] Key type .fscrypt registered [ 4.155063][ T1] Key type fscrypt-provisioning registered [ 4.158511][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.161419][ T116] cryptomgr_probe (116) used greatest stack depth: 29520 bytes left [ 4.164324][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.166091][ T1] ALSA device list: [ 4.167217][ T97] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 4.169432][ T97] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 4.171729][ T1] No soundcards found. [ 4.213633][ T12] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.228702][ T1] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null) [ 4.230496][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.233523][ T1] devtmpfs: mounted [ 4.235343][ T1] Freeing unused kernel image memory: 1956K [ 4.323054][ T1] Write protecting the kernel read-only data: 79872k [ 4.325743][ T1] Freeing unused kernel image memory: 2012K [ 4.327667][ T1] Freeing unused kernel image memory: 1828K [ 4.328505][ T1] Run /sbin/init as init process [ 5.594038][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 5.595462][ T1] SELinux: Class process2 not defined in policy. [ 5.596382][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 5.597495][ T1] SELinux: Permission map in class file not defined in policy. [ 5.598547][ T1] SELinux: Permission watch in class file not defined in policy. [ 5.599802][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 5.600910][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 5.602030][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 5.603234][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 5.604355][ T1] SELinux: Permission map in class dir not defined in policy. [ 5.605444][ T1] SELinux: Permission watch in class dir not defined in policy. [ 5.606508][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 5.607724][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 5.608811][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 5.610032][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 5.611227][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 5.612357][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 5.613489][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 5.614840][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 5.616263][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 5.617562][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 5.618715][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 5.619817][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 5.620889][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 5.622266][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 5.623634][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 5.624871][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 5.626215][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 5.627299][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 5.628382][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 5.629785][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 5.631154][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 5.632413][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 5.633794][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 5.635136][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 5.636316][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 5.637555][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 5.638901][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 5.640505][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 5.641748][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 5.643332][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 5.644726][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 5.646147][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 5.647300][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 5.648655][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 5.649864][ T1] SELinux: Permission map in class socket not defined in policy. [ 5.650929][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 5.652034][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 5.653232][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 5.654462][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 5.655600][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 5.656720][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 5.657976][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 5.659229][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 5.660489][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 5.661868][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 5.663365][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 5.664636][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 5.665913][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 5.667148][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 5.668411][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 5.669619][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 5.670912][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 5.672218][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 5.673756][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 5.675038][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 5.676261][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 5.677632][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 5.678951][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 5.680268][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 5.681451][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 5.682678][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 5.683845][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 5.684983][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 5.686080][ T1] SELinux: Class sctp_socket not defined in policy. [ 5.686970][ T1] SELinux: Class icmp_socket not defined in policy. [ 5.687873][ T1] SELinux: Class ax25_socket not defined in policy. [ 5.688765][ T1] SELinux: Class ipx_socket not defined in policy. [ 5.689787][ T1] SELinux: Class netrom_socket not defined in policy. [ 5.690702][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 5.691629][ T1] SELinux: Class x25_socket not defined in policy. [ 5.692548][ T1] SELinux: Class rose_socket not defined in policy. [ 5.693470][ T1] SELinux: Class decnet_socket not defined in policy. [ 5.694402][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 5.695358][ T1] SELinux: Class rds_socket not defined in policy. [ 5.696228][ T1] SELinux: Class irda_socket not defined in policy. [ 5.697138][ T1] SELinux: Class pppox_socket not defined in policy. [ 5.698028][ T1] SELinux: Class llc_socket not defined in policy. [ 5.698917][ T1] SELinux: Class can_socket not defined in policy. [ 5.699800][ T1] SELinux: Class tipc_socket not defined in policy. [ 5.700695][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 5.701709][ T1] SELinux: Class iucv_socket not defined in policy. [ 5.702607][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 5.703524][ T1] SELinux: Class isdn_socket not defined in policy. [ 5.704416][ T1] SELinux: Class phonet_socket not defined in policy. [ 5.705320][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 5.706280][ T1] SELinux: Class caif_socket not defined in policy. [ 5.707178][ T1] SELinux: Class alg_socket not defined in policy. [ 5.708096][ T1] SELinux: Class nfc_socket not defined in policy. [ 5.708979][ T1] SELinux: Class vsock_socket not defined in policy. [ 5.709886][ T1] SELinux: Class kcm_socket not defined in policy. [ 5.710845][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 5.711770][ T1] SELinux: Class smc_socket not defined in policy. [ 5.712639][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 5.713583][ T1] SELinux: Class infiniband_endport not defined in policy. [ 5.714555][ T1] SELinux: Class bpf not defined in policy. [ 5.715346][ T1] SELinux: Class xdp_socket not defined in policy. [ 5.716224][ T1] SELinux: Class perf_event not defined in policy. [ 5.717105][ T1] SELinux: the above unknown classes and permissions will be allowed [ 5.718720][ T1] SELinux: policy capability network_peer_controls=1 [ 5.719822][ T1] SELinux: policy capability open_perms=1 [ 5.720863][ T1] SELinux: policy capability extended_socket_class=0 [ 5.721783][ T1] SELinux: policy capability always_check_network=0 [ 5.722702][ T1] SELinux: policy capability cgroup_seclabel=0 [ 5.723604][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 5.775292][ T22] audit: type=1403 audit(1613434314.239:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 5.783570][ T1] systemd[1]: Successfully loaded SELinux policy in 943.819ms. [ 5.878346][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 5.882491][ T22] audit: type=1400 audit(1613434314.339:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 5.909988][ T1] systemd[1]: Relabelled /dev and /run in 21.208ms. [ 5.931303][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 5.934860][ T1] systemd[1]: Detected virtualization kvm. [ 5.935714][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 6.004204][ T1] systemd[1]: Set hostname to . [ 6.054789][ T123] systemd-hiberna (123) used greatest stack depth: 26096 bytes left [ 6.079468][ T127] systemd-fstab-g (127) used greatest stack depth: 24816 bytes left [ 6.102412][ T129] selinux-autorel (129) used greatest stack depth: 24432 bytes left [ 6.273663][ T1] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket. [ 6.304416][ T1] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ 6.333363][ T1] systemd[1]: Starting of Arbitrary Executable File Formats File System Automount Point not supported. [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ 6.365642][ T1] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [ 6.393585][ T1] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ 6.423911][ T1] systemd[1]: Listening on Syslog Socket. [ OK ] Listening on Syslog Socket. [ OK ] Reached target Swap. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Created slice System Slice. [ OK ] Reached target Slices. Mounting /sys/kernel/debug... [ OK ] Created slice system-getty.slice. Starting Remount Root and Kernel File Systems... [ 6.668041][ T137] EXT4-fs (sda1): re-mounted. Opts: (null) Starting Load Kernel Modules... Mounting /sys/kernel/config... [ OK ] Reached target Remote File Systems. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ OK ] Reached target Paths. [ OK ] Reached target Encrypted Volumes. Mounting /proc/sys/fs/binfmt_misc... [ OK ] Created slice system-serial\x2dgetty.slice. [ 6.866296][ T22] audit: type=1400 audit(1613434315.329:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. [ OK ] Reached target Sockets. Starting Journal Service... Starting Create Static Device Nodes in /dev... [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Journal Service. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Load Kernel Modules. [ OK ] Started Create Static Device Nodes in /dev. Starting udev Kernel Device Manager... Starting Apply Kernel Variables... Mounting FUSE Control File System... [ OK ] Reached target Local File Systems (Pre). Starting Load/Save Random Seed... Starting udev Coldplug all Devices... Starting Flush Journal to Persistent Storage... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started udev Kernel Device Manager. [ OK ] Started Apply Kernel Variables. [ OK ] Started Load/Save Random Seed. Starting Raise network interfaces... [ 7.426248][ T22] audit: type=1107 audit(1613434315.889:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 7.426248][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 7.435155][ T142] systemd-journald[142]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started Create Volatile Files and Directories. Starting Network Time Synchronization... Starting Update UTMP about System Boot/Shutdown... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ OK ] Reached target Basic System. Starting getty on tty2-tty6 if dbus and logind are not available... [ 8.251568][ T97] cfg80211: failed to load regulatory.db Starting System Logging Service... [ OK ] Started Regular background program processing daemon. [ 8.356045][ T22] audit: type=1107 audit(1613434316.819:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.356045][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.383268][ T22] audit: type=1107 audit(1613434316.829:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.383268][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 8.775643][ T257] ip (257) used greatest stack depth: 21136 bytes left Stopping Network Time Synchronization... [ OK ] Stopped Network Time Synchronization. Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty3. [ OK ] Started OpenBSD Secure Shell server.