7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @short}, 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short}, 0x14) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2080, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f0000000100)={0x3, 0x40}) 02:35:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d180), 0x4000000000000eb, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=r0, @ANYRESDEC=r1], 0x713) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r3 = getpgrp(0x0) sched_setscheduler(r3, 0x5, &(0x7f00000000c0)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffd) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) ioctl(r1, 0x2, &(0x7f0000000000)="bef4118662accf5e688f24aa7ea65451277d9d5fbef0c0cd0b96485ab73217bda02174f7dbc16bed813bd7ac7be32eded7905f86fcf9f675eaac693328cf510c31a719106a67b9d6ac021f0d623f14fd5c6f6ee3d34e42017bd264987516e784e5154a") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 02:35:39 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800500150000000000c3c7a5c8a9a296cd5c82d83a13ac73a22130555b2cd3a00b96a8d919438bde5867fa282cd6e55e1d25f166ccf55a6262ec4d05c74e9da0106a1a828775e801617a0d81428da1b694b52a61dd112145cdd4270cbec6f36995418f88ed4a097bb287bd1f05"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES64=r3, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x8001) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 02:35:39 executing program 0: keyctl$revoke(0x15, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f00000001c0), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x10010, r1, 0x8130b000) read$FUSE(0xffffffffffffffff, 0x0, 0x2) io_uring_enter(r0, 0x25a0, 0x69a2, 0x2, &(0x7f0000000000)={[0x3]}, 0x8) exit_group(0x0) syz_emit_ethernet(0xd9, &(0x7f0000000400)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0xb, 0x6, "78d885", 0xa3, 0x21, 0x0, @remote, @private1, {[@dstopts={0x0, 0x1, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xfffffff9}]}], {{0x4e21, 0x4e21, 0x4, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, "0961f0", 0x2, "013f3f"}, "128a6f75532be5f839d3a90c98a13fec25c919ff0c2d3a1e4ba2370d2281f19b04bd32daf331b41a3ba7a7f816c30b2d3cce746698d5749e8d1944801fb81ea08952470ab9d78d349b341bad6f0cae59c2726a0dad2911b461b92ff66fbeab3455a001d445164d9b68584a916cfa476401f30773fc2f2a9a001f45"}}}}}}, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75701c0fecddcecb1e1a706572646972"]) rmdir(&(0x7f00000000c0)='./bus\x00') perf_event_open(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 02:35:39 executing program 2: r0 = syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) r1 = syz_usb_connect$printer(0x7, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x2, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x9, 0xde, 0xff}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x1, 0x5}}]}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x110, 0xdc, 0x1f, 0x1, 0x20, 0x11}, 0x1c, &(0x7f00000004c0)={0x5, 0xf, 0x1c, 0x2, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "65d6f7661739f8508aaeb0d29bc77cd3"}]}, 0x4, [{0x42, &(0x7f0000000500)=@string={0x42, 0x3, "4ed47311da32a2d06e46cc238b9d983c1f45e760b435cccf7f514cb7af1d2679654fb92243ad8de6f12656f2ce74fbc323f47e26748499cf3674a05c89742f2e"}}, {0x4a, &(0x7f0000000580)=@string={0x4a, 0x3, "d023ab0ce8163bdf2a569604e4b21a4ef11899252ec8d800149543e0a555b80ce6a9e4a466516c1594edc3d1cdc6ca6472c0c686a2ce93ffa69863202be83ab0f37d00c2d30997f9"}}, {0x77, &(0x7f0000000600)=@string={0x77, 0x3, "ba8351b05e82f707cc37210244275bd87187da3579d1ff6f306b5814291e34f23cf20cac683a865eed6a6392f0655934c5279a7431468595312dd3f60935c681047c1c741b60363e442f1529aa36c139d79051b23a2352045794dd9bbf9015062d3eb30bea1a93159371c9a3c045ca71643d4e94aa"}}, {0x5f, &(0x7f0000000680)=@string={0x5f, 0x3, "bc563f309786a77c781defe1bb919b1e89f6c1e1c0f33c3c0bdffbbd95c11e6f597b181f49505d26f4042a30579e381f6ae3d791755c3a943ba7a0056014ca8ad271d6abddc21850e168b49c4dbb53d2f3b3e0caa638da45fec0be5480"}}]}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f0000000f00)={0x2c, &(0x7f0000000d80)={0x40, 0x9, 0x72, {0x72, 0xb, "2af7aae491984d3702b8bec582af0b90376986dbbd100a6b07336d7942f763bbdac748ec6bf948493758e858dd7253a124dda11a947348f64ae53b9a1ae02b8e8ab254d06443cd63e0e5ed2f7e705d96a92f0b0289adc5654c7a2626378dbd934f170a2017edf94f99f07e578ce33319"}}, &(0x7f0000000e00)={0x0, 0x3, 0x28, @string={0x28, 0x3, "103535fc4b334c804a4bbe0d54cf1fbf9ca0fbfa68ae109b68f8d0539c980ce659e96ffd2447"}}, &(0x7f0000000e40)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000e80)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x0, 0x5, 0xd5, "6d0b825f", "02dcc9ce"}}, &(0x7f0000000ec0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x7f, 0x3, 0x2, 0x7, 0x5c3a}}}, &(0x7f00000013c0)={0x84, &(0x7f0000000f40)={0xf804926ae95b077b, 0x1, 0xa3, "d76bb36eb7941dfcc86ff7d146910996c2f96f44fbc59bdee24a7ab3de2dd9bf2b5af2b8d39694bb58f34e34e85144a2950e7c28ed2bc96c8714dfc51b435bca372170239fc430f0b66837d381f58bbb7e5b348279889779a45ffcb312ba068aa755fc099473cba1a34c7369367a6e8e719f9705cb93b8232aad612d51208d442a872ccd705356cb0c53d75c0c71036e3b15f404e6fc2f7ef4290062cfb1bf9962cae2"}, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000001040)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001080)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f00000010c0)={0x20, 0x0, 0x4, {0xa0, 0x20}}, &(0x7f0000001100)={0x40, 0x7, 0x2, 0xfff}, &(0x7f0000001140)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000001180)={0x40, 0xb, 0x2, "ab04"}, &(0x7f00000011c0)={0x40, 0xf, 0x2, 0x7d}, &(0x7f0000001200)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3c}}, &(0x7f0000001240)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000001280)={0x40, 0x19, 0x2, 'T5'}, &(0x7f00000012c0)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000001300)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000001340)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000001380)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f00000006c0)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x1, "db"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x40, 0xb, 0x2, "43ba"}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000bc0)={0x14, &(0x7f0000000b00)={0x0, 0xf, 0x5b, {0x5b, 0x22, "328f7800f4012ca550a668c0bd5f43eac51cd7e54193947c1ece52d7b0873af5c363f9f5137c0cb5825907321cd480d0283eea65ec64b026d6c7fa82a8f6b3e18465018c0efac324c3a52288a141b0c90ad60f4712c8232f8e"}}, &(0x7f0000000b80)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000d00)={0x1c, &(0x7f0000000c00)={0x0, 0x6, 0x53, "41cf457e18a5d0c49f3787d6ebda3c2561c8ae7e20aba0b7998d52165dbb325654cb69a8b44f82b43b3488d4d514c7c5d65a45bc84212e3df9c0419f5e0c73272f4841875a6d75f3dbe86e76f2c7d5e927cead"}, &(0x7f0000000c80)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000cc0)={0x0, 0x8, 0x1, 0xfa}}) syz_usb_control_io$hid(r2, &(0x7f00000008c0)={0x24, &(0x7f0000000780)={0x40, 0x2a, 0x48, {0x48, 0x23, "26313a2fe3ee2d375e0aaa893760db43695cab38e3d6e4b1e81715adbc4ad7a927d7867818a6b9f5a1ab9fc68169482a8e21fb835dea1911c00125b53e509d76489fde2eae6b"}}, &(0x7f0000000800)={0x0, 0x3, 0x6d, @string={0x6d, 0x3, "26955d63263174dbeaa39d8fbeb9a0ccb6c8985262183e352417ecb203d9b96fbf7220e85659d1a4e72f14d79cf83df716fd5a714faf9a8c5713ef2f9c6f6f328508cda30b57f132a28185eb35f9627b5b6927876a1d9964ecc7e6c15b0649f86731e39c972191b1125605"}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="00220b386b8484b51c0668f8de308ccd57d2800000a7efe9ee9af39e7c3c9314"], &(0x7f0000000880)={0x0, 0x21, 0x9, {0x9, 0x21, 0x684, 0x1, 0x1, {0x22, 0x421}}}}, &(0x7f0000000ac0)={0x2c, &(0x7f0000000900)={0x20, 0x31, 0xb7, "77e5a236be60727e0c9a858c40ac714373979d0dc9aaff3fe7136e79d1c8d95803d40fd3339db42bd4a993248001b9c104694aa62eff065b4ce643951e14c437d1912398a2df8b873099d09f12708a591a9e0b4f34b6a38d412cdc4db47960e1f86c03453dd5bc06b1753d69a1705aad2cf4e22f9ca8c9bf9a89e90e53aa7f9b473949382736142b38be1bea20bcd6b0e7a96358ab017ab4a5e883505d6972c3f659d2b97324aa06b98791b8b10cc5a5b11cd68d1473b5"}, &(0x7f00000009c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0xfd}, &(0x7f0000000a40)={0x20, 0x1, 0x11, "3588b13945b46a2c88a06bdc215d6553a7"}, &(0x7f0000000a80)={0x20, 0x3, 0x1, 0x3}}) syz_usb_disconnect(r1) syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x0, 0x10c4, 0xea90, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7d, 0x60, 0x6, [{{0x9, 0x4, 0x0, 0xdd, 0x1, 0x3, 0x1, 0x3, 0x2, {0x9, 0x21, 0x81, 0x3, 0x1, {0x22, 0x911}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x9, 0x17, 0xff}}]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x3f, 0x8, 0x1f, 0x8, 0x3f}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x7, [{0x10, &(0x7f0000000100)=@string={0x10, 0x3, "95bad9756bbd86956067073bf353"}}, {0x33, &(0x7f0000000140)=@string={0x33, 0x3, "181527372d8bcd297520e1df6769d2d72dbea2e85db216642c402a54dd77c6436b7eb447b738ef37ac6d60ec3297281241"}}, {0x21, &(0x7f0000000180)=@string={0x21, 0x3, "019f24285a4e75c2ad06b2b90e5a0e2980a8d1883553505d664af2e2859cb4"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x41e}}, {0x97, &(0x7f0000000200)=@string={0x97, 0x3, "82ac3c976d88f573acfd303605fc89f2957f70ebe8057f4edff0a0535af0716ae7049b7fa153aec19ff9d3747bf024e7e14716c4ec492d432839b8dafa3604040c46c6af8ab35de963aa96a6ac1207e9acaa7211b37fe67fc0defe9f1fd2e88fe61189be188b49cc23dd6c1c5365e20ec8b106059241a1a68bf6dbec532c750f6fde7667582ed296a6c1630508c3fb982a456299a8"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x814}}, {0x9a, &(0x7f0000000300)=@string={0x9a, 0x3, "b2a0e3d7f60214044aa10d01e82e38d3086642bc3eea225452656a244984d4f654aa2bc6f1c542cd23a1ccfbf9d0ea0e6cd1c17ca270ad11c978156396b138451515321c6b90de55ea76e7627caef8c50a6aa3e379a2ae6bbbb8d4b6731033f592e371cc3be78a6ef3d19bee8976b7c4f8452fb9361f4560130f918bcc6be5f881d0b2d27300376119e1b907a53ec30bc1c89ce3686e6957"}}]}) 02:35:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000ff0f000c0000000c000000060000000000000000000009000000000000000000000e380912425a14b0f7a174cebf38167b8c0309096c7a9cdd4d858bbd685f8b8779c144cfcacac39c79b20fc7f5dd8315593441d23dcf1a24780863ec3784"], 0x0, 0x2a}, 0x20) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, 0x0, 0x76b4, &(0x7f0000000180)="a470640b5909b0c5bfdbaefe25552a564e8a2f81079e6f3ad47d7e678b427bbe392defb147972e384bc6a6cf5260edf0cbb510cf03001ba48fc8f2f8bb8b92623e8983db4e9a2161c329cdf3d8ae4f6ac3923311b1223234b63d446010af666303686594185789167c46c8ade1166fd0236d0e02c45b") vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) accept$alg(r0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 02:35:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg$sock(r0, &(0x7f0000001980)=[{{&(0x7f0000000700)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000001900)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 02:35:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x59a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000001240)={0x0, 0xab, "28d1efe7d2a4433c6f98bc4f437c8a6cfcf24b0d586d1bb1c979ad2a768a774bafe6e080f7cc30e8212b327fd60f8090a865c2bf50b1e54ad1958e258b843b84c6a926b99924fe06760ec4e7eee1ee1bc042f2e81df0abe19b11e1c298464bdaf905d7cb31f7f11b3d13a909502ae4fb4916a2b96827174d64045d8fe3d498eaa022be629418f4577efd03fc4244ea9bed8af287c98256cc866a3a85cbe6b22cad1db3c36be60d29068214"}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000001180)="34b3e7bc04c287fa2645711e2d1ceec93af53ccf74bab5fa7c16cbf3155627a5321b254de1999451f9d8a03b0df9b9a6262f1becdc8e143c8879d8b8159110b154c36333b2095f1d275367ce33e046f084e1807efd01e22b81925a0525789fc0904e56e8998a2703dbf672d442a0c0cae75e21cc7680d06aa7558a21e6d90afb3a79e1ecfbb23666c0046d794d363187add1eb84f342d020878ea00271e185c892a5b24a7e1813142b4231614c3ba97df57c", 0xb2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000180)={0x0, 0x0, "8985d3ce803961e2ab33ebf30fed51e7af65292bae7bb8799d405767d5fc6ece0c119d797f32eefeaad69b7b9aea0d94f81988da84f34daa0c92e002a7ce5f9b3c962d72335a60eba3760f103f32d61710cfc5c0f4df22bc57e64db017a68e3c0b522a1a655f38b9e79c809ebf686d46065dbea5c47b8ca9fea08df7d40184087a832cfa248c1966c1ba9df5e3047ec2146482c85efd2ddd510bad0b6c723e91b1188bc199431c85f20a9a5141e2e9df2c1470b52306236946e782539336c6250c5f37a8df625f3a983e2f25dd32d85bb08cc14700d704f0a96af3446477c56b15f05c0f088c5cbc86e57841f80b016f6efb32db9ddd201182fb7f5969313461", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000000)={{r3, 0x9, 0xffffffffffffff01, 0x1, 0x80, 0x4, 0x4000004be, 0x3, 0x3, 0x7fff, 0xffffffff, 0xf1, 0x99, 0x4, 0xfffffffffffffc01}, 0x38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 3193.053960][T21003] usb 3-1: new low-speed USB device number 82 using dummy_hcd 02:35:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0xa25a, 0x400001) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000680)={0x2, @sdr={0x3132564e, 0x1}}) r1 = socket(0x10, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="fcda5f88c091"}, 0x14) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') ptrace$poke(0x5, 0x0, &(0x7f00000000c0), 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x38, 0x3, 0x4c, 0x1, 0xfffffff7, 0x8, 0x6, 0x51, 0xfffffff9, 0x7f}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7ffff002) sched_setattr(0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/18, 0x12, 0x8000}, {&(0x7f0000010100)="004e535230330100", 0x8, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e75785544460000", 0x63, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000fefffffffe", 0x1d, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r3, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) lstat(0x0, &(0x7f0000000440)) [ 3193.253330][T21003] usb 3-1: device descriptor read/64, error 18 02:35:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "f31ea2b2cf02259a77907e41be4ebf079350ab4a0ddec78651ea8b551b4fc7006b361cb91d05492cc07f5f6baa8407bccc9d955cb8604fd5b4242874a726dbbaf9c3b07d56d088f22b"}, 0x4d) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0x80045301, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x6, 0xe2, 0x8, 0x8, 0x0, 0x3e, 0x0, 0x5e, 0x40, 0x0, 0x0, 0xff, 0x38, 0x0, 0x200, 0x0, 0xfff8}, [{0x7474e550, 0xff, 0x7, 0xed, 0x5, 0x6, 0x403, 0x8000}, {0x0, 0x2, 0x5, 0x0, 0x8001, 0x9, 0x9, 0xf0bd}], "9236cb6ccaed5a41c2754336fe9b8571bec9ec88030480099b5d8e4b58e5bcc5eb897a63f28c1147d83a5fc08bd5682450f65e0d827e3f03a204800dae25e61c6293ec085e1965784b2d1059c87a6f05ed36dfd6ee2643b2b0e698fe44f860f7a88d55cd4d3f7251b464d7cf37b0220ffa1c8b10f1d8a9989e34c0ee955bad606f72be2ef026b345bb86bc6988c8a6497ed8bec56acd0ee94f6f91356d8bd997bce10167e05f9b0e46fe6ff1d7c1ba3a3db973ec162cd26c7f2dcb4a53116cff06da4b37c0699f", ['\x00', '\x00', '\x00', '\x00']}, 0x577) 02:35:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xd10}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000010200)) getpid() openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "8bebeb894f74c3"}) 02:35:40 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000300)={0x0, 0x2, 0x6, 0x1, 0x3, "79cf9225710e3980"}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000001c0)='wg2\x00', 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/block/loop0', 0x604000, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0xdd, 0x5, 0x7b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x7, 0x1, 0x231, 0xffffffe1}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', r4, 0x2f, 0x0, 0x70, 0x3, 0x8, @empty, @remote, 0x8000, 0x7, 0x8, 0xffffffc1}}) socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) close(r5) sendto$inet6(r2, &(0x7f0000000040)='\n', 0xfffffdef, 0x4d87a, 0x0, 0xfffffffffffffe82) 02:35:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x80, 0x0, 0xfd, 0x0, 0x5, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x6020, 0x0, 0x7ff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) shutdown(r1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x8001], 0x1, 0x100000, 0x0, 0xffffffffffffffff}) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f00000000c0)={0xe89e0db, 0x80000000, 0x8000, 0x8, 0x1, "4eceeed494c8f611996c90ce08b03f696317a7", 0x1, 0x1000}) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x6a5, 0x0, 0x0) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 02:35:40 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000480)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=@deltclass={0x4e4, 0x29, 0x0, 0x70bd2a, 0xea1, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {0x8}, {0xffff, 0xfff1}}, [@tclass_kind_options=@c_htb={{0x8}, {0x444, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x3, 0x2, 0x5, 0x5, 0xd63c}, {0x4, 0x2, 0x9, 0x4, 0x0, 0xfffffff9}, 0x3, 0x4, 0x9, 0x3, 0x73}}, @TCA_HTB_RATE64={0xc, 0x6, 0x1}, @TCA_HTB_CTAB={0x404, 0x3, [0x400, 0x8, 0x400, 0x80, 0x7, 0x2800000, 0x1, 0x200, 0x7f, 0x80000001, 0x0, 0x1, 0x7fff, 0x0, 0x1, 0x6, 0xffff, 0x0, 0x4, 0xfffffffa, 0x3f, 0xffffff81, 0x80000000, 0x8, 0x9, 0x9, 0x3, 0x5d51, 0x80, 0xffffa8a7, 0xffffffff, 0x6, 0x7f8a4990, 0xfffffff7, 0x9, 0x6, 0x8, 0x4, 0x9, 0x1, 0x9, 0x2, 0x1, 0x0, 0x7, 0x1, 0x2, 0x6, 0xfff, 0x1, 0x2, 0x7, 0x4, 0xd63d, 0x0, 0x4, 0x0, 0x9, 0x0, 0x3, 0xffff, 0xffff, 0x81, 0x93, 0x7ff000, 0x1, 0x0, 0x31, 0x0, 0x100, 0x6be, 0x5, 0x3, 0x4, 0x6, 0x7f, 0x64c, 0x3, 0x9fef, 0x3ff, 0x1ff, 0x8, 0x8, 0x4, 0x6, 0xfef, 0x5, 0xfffffffa, 0x80, 0xff, 0x1f, 0x9, 0x1, 0x5, 0x100, 0xcbe, 0x5, 0x5, 0x33, 0x0, 0x3f, 0x6, 0x1, 0x4, 0x1, 0x6a, 0xaa4a, 0x2, 0x4, 0x4, 0x1, 0x1, 0x9, 0x0, 0x26, 0x20, 0x467f, 0x7c, 0x101, 0x3ff, 0x0, 0xffffff74, 0x1, 0x6, 0x4, 0x1dc30000, 0x8000000, 0x8, 0x2, 0x9, 0x9, 0x7fffffff, 0x9, 0x9, 0xc3e5, 0x8001, 0x1e, 0x10001, 0x81, 0x400, 0x6, 0x52a, 0x6, 0x1ff, 0x2, 0x8, 0x962, 0x0, 0xfff, 0x8362, 0x3ff, 0x5, 0x1, 0xed67, 0x1000, 0x8, 0x2, 0x200, 0x1, 0x0, 0x4, 0x0, 0xfffffe01, 0x1, 0x7, 0x4, 0xffffffff, 0x3, 0x7fffffff, 0x4, 0x9, 0x1, 0x2, 0x6, 0x7, 0x0, 0x1f, 0x0, 0x5, 0x0, 0x5, 0xe6, 0x0, 0x9, 0x0, 0x7, 0x4, 0x448000, 0x3, 0xff, 0x200, 0x9, 0x9, 0x8e, 0x8, 0x80, 0xcf54, 0xfc75, 0xffffffff, 0xffffffff, 0x200, 0x0, 0x8, 0x1, 0x0, 0x10001, 0x20, 0x6, 0xf5d, 0x80, 0x3f, 0xa42, 0x20, 0x5, 0x1, 0xa3, 0x3, 0x4, 0x0, 0x3, 0x8, 0x0, 0x3f, 0xffffffff, 0x10001, 0x401, 0x3, 0x8001, 0x5, 0xb85f, 0x2, 0x0, 0x4905, 0x1ff, 0x1000, 0x101, 0x8, 0x0, 0x0, 0x6, 0x8, 0x400, 0x89a, 0x9, 0x20, 0x4bf9, 0xffff, 0x0, 0x2, 0x6, 0x0, 0x4, 0x3, 0x7fffffff, 0xa3, 0xa8]}]}}, @tclass_kind_options=@c_red={0x8}, @TCA_RATE={0x6, 0x5, {0x4, 0xf8}}, @TCA_RATE={0x6, 0x5, {0x6, 0x84}}, @TCA_RATE={0x6, 0x5, {0x2, 0x9}}, @TCA_RATE={0x6, 0x5, {0x33}}, @tclass_kind_options=@c_qfq={{0x8}, {0x44, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x7f}, @TCA_QFQ_LMAX={0x8, 0x2, 0x8}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x80000001}, @TCA_QFQ_LMAX={0x8}, @TCA_QFQ_LMAX={0x8, 0x2, 0x3}, @TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x7}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}]}}]}, 0x4e4}, 0x1, 0x0, 0x0, 0x40}, 0x4008011) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r4 = open_tree(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b3100d660e27214619269c27f0000000000000006a4733f915aae13879daa4af2d3f5e339fe32b9d1dab9ea571d50f0fbe47f23234d3e745abff106e3720f66fce5b4d1b8b47f506198647fdad", @ANYRES16=0x0, @ANYBLOB="000226bd7000fddbdf251f000000050092000000000006002100610000000500920006000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r3, r5, 0x0, 0x8400fffffffa) mount(&(0x7f00000001c0)=@nullb, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)='jffs2\x00', 0x25000, &(0x7f0000000280)='msdos\x00') open(&(0x7f0000000080)='./file1\x00', 0x200000, 0x8c) r6 = openat$cgroup_pressure(r4, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) sendfile(r0, r6, &(0x7f0000000500)=0x5, 0xffff) [ 3193.500693][T28104] loop1: detected capacity change from 0 to 8 [ 3193.543691][T21003] usb 3-1: new low-speed USB device number 83 using dummy_hcd 02:35:40 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000700), 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2b2, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000240), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3ff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x1731f}], 0x1, 0x0, 0x60}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cde63256d7e6d4329f26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40000022) recvmsg$kcm(r0, &(0x7f000002b4c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780), 0x10) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000001c0)=""/79, &(0x7f0000000100)=0x4f) 02:35:40 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000000c0)={0x0, 0x0, {0x9, 0x0, 0x0, 0xf, 0x0, 0x0, 0x3, 0x80, 0x1}}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r2, &(0x7f0000002280)='environ\x00') tkill(r1, 0x17) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) wait4(r3, &(0x7f0000000140), 0x60000001, &(0x7f0000000180)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r4 = gettid() wait4(r1, 0x0, 0x2, &(0x7f00000022c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000680)=""/85, 0x55}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40000000) perf_event_open(0x0, r5, 0xc, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) tkill(r4, 0x10) [ 3193.743856][T21003] usb 3-1: device descriptor read/64, error 18 [ 3193.863444][T21003] usb usb3-port1: attempt power cycle [ 3194.283225][T21003] usb 3-1: new low-speed USB device number 84 using dummy_hcd [ 3194.453590][T21003] usb 3-1: device descriptor read/8, error -61 [ 3194.723902][T21003] usb 3-1: new low-speed USB device number 85 using dummy_hcd [ 3194.893586][T21003] usb 3-1: device descriptor read/8, error -61 [ 3195.014436][T21003] usb usb3-port1: unable to enumerate USB device 02:35:42 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001140000001814", 0x82, 0x8000}, {&(0x7f0000000040)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00c2314ea6bf7224e66b6f32cec8c1050717e1cc864c5da2e8b000"/38]) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000001540)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) recvmsg$unix(r4, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000680)=""/85, 0x55}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40000000) perf_event_open(0x0, r5, 0xc, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x0, 0x0}}, '.\x00'}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/slabinfo\x00', 0x0, 0x0) r8 = memfd_create(&(0x7f0000000300)='$\x00', 0x0) r9 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r10, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000000c0)="df89013eec570329e67e431ca902e2547e421bd46dfbd6f50f80542f0e8a86f7484f5d0256b5385e0303c4de99d462b038108cd68919950ccb7e84775981", 0x3e}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="697d0000000000008000000000000000", @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0xee01, @ANYRES32=r6, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r9, @ANYRES32=r10], 0x90, 0x8000}, 0x20000000) 02:35:42 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x35030d570b100b1d, &(0x7f0000000140)=""/253, &(0x7f00000000c0)=0xfd) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xc, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 02:35:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB="75707065726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c6c6f7765726469723d030000006c653006b09bc5961195d982f2345c245bcce821b4057ef34daad1fc66970f56900836533d77e339b92676e4d6215796757a1e1e48909f41233e720f09e3ddce3cfba80106c752b8ab7d0b011cff290063deefe8ddd54ee0bb5c9be3cb64cb33d192310888b1f96e38ef23fcda76720f7d"]) chdir(&(0x7f0000000540)='./bus\x00') syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./bus\x00', 0x1, 0x8, &(0x7f00000006c0)=[{&(0x7f0000000140)="7ba91e5cba8a7a5d7df30f3328c8a1b929f06916606081cc", 0x18, 0x4}, {&(0x7f00000001c0)="d74cf3c7d69108200c7a9d4ea80d9feb5e7099f0fe9b4325fb8119996a038d4aed62a9919eaa9e46160ed349ee2bc0638f96e8989333bbfac802e166dcbe46f6ac9722782c3d", 0x46, 0x100000000}, {&(0x7f0000000240)="205ba33829ff820f3c97501dfc03e7ab6ef0b82d31b14ae0c49011a9efc506", 0x1f, 0x1}, {&(0x7f0000000280)="8cdbab01e189345e00094f72280b07c0dc56c5904223074464d2a8d95a6cab515a7794c003aaa9c321290b22ed183451ef6a14a470d45c22ba4b531f45049b1d13d95c05ebcfaf0f0ef38f847433d141b0ae4fdd2e1f8602730a8c255eb4985891fca9de99c060208b224ae51cb8c9d7e1f78e9cd2b4312ea78feffed07a2fa0b900465338fe4184c43d26759f", 0x8d, 0x2}, {&(0x7f0000000440)="fb5502a1ccdd4d233ad8606b4f36b3ad808ad5af72e8ec88bcbbaf823e43e3a30e205af1971e48ab6bfbc038a7d8d6dcedfff8f747c6a407fb80550729dba527dd61e9d7326de9650790a876ef06", 0x4e, 0x4}, {&(0x7f00000005c0)="61c6c422fff002a8e4e40da25ec9d6e3cc287182fdeba8cb175ef844f3630865f01fc5c149d7a72586c4998abc5b548004248cf512d329dad3635e6178611ed6690b0096956b5f0e16e6d683aed6b781eb18d9584223d8297c0c38838853fcc84a232ba19d8b0af5229be1a577679d1df830567ddcbb4d97c52f379008c5cfffa2e8ace68547a0985a20e6fe4ad707e8c5f1418b9c3801c8d36d9de77ad957ccb035e5871d462eb9868065aed4b85622a75664ce2c6aaf24f1b8b4f5a32a4e5354ba5aa7ab206777b7658d9b92f5729ed637435d49b8860b32b077", 0xdb, 0x22fd28af}, {&(0x7f00000004c0)="7bc3223653d0fd3221bfe97fcdf86596b567aaa8aa56c05d9aad78453559ce673a7f0f12a5f1a67798b7c7bf375d13fe8c45cee065263bc8cd632eb98a1a149b9647112d6ccc8ee28ec8c980b5ad5adc0a62204fc77af1", 0x57, 0xaa5}, {&(0x7f0000000980)="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", 0x1000, 0x7}], 0xc00, &(0x7f0000000780)=ANY=[@ANYBLOB="756e64656c6574652c6e6f7374726963742c6769643d69676e6f72652c766f6c756d653d30303030303030303030303030303030343039352c6769643d69676e6f72652c756d61736b3d30303030303030302f49111013dabad7c0ecbd303030303337373737373f373737372c6d61736b3d4d41595f455845432c6f"]) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000800)=ANY=[@ANYBLOB="2f6465762f8f673000"], &(0x7f0000000840)='./file1\x00', &(0x7f0000000880)='mqueue\x00', 0x2000000, &(0x7f00000008c0)='{{,%\\\'\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000900)=0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000001a40)={{0x1, 0x1, 0x18, r2, {0x44b1}}, './file0\x00'}) fcntl$setstatus(r0, 0x4, 0x3774cf3a5712fce6) lseek(r0, 0x20400, 0x0) 02:35:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2}, 0x48) 02:35:43 executing program 0: inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80698c63940d0124fc602f6e35400c0002000200000637153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) lstat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000340)="32d67ea869308d97e1d2b8d0820aa4b0e04192721a16a7efae32fc17f32ef781b6e9e65d114383f529bac15759c1898f37a725c284931745b8a9fd3455ff979d956bd75aa013df9a2115d47463b4fd73917085585398ef11f38de6b2cc6b6e2f825bc9412c47ef3c6dea34034ce4d5661e2df051b1394ca327b2fb4a05e0c9", 0x7f, 0x7fffffff}, {0x0}, {&(0x7f0000001540)="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", 0xf70, 0x7}], 0x80000, &(0x7f00000006c0)={[{@gid}, {}, {@creator={'creator', 0x3d, "0644c685"}}, {@uid={'uid', 0x3d, r1}}, {@part={'part', 0x3d, 0x8001}}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfec8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000013c0)={0xffffffffffffffff, 0x10, &(0x7f0000001380)={&(0x7f0000000280)=""/165, 0xa5}}, 0x10) pivot_root(0x0, &(0x7f0000001500)='./file0\x00') r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 02:35:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1b, 0x0, 0x0, &(0x7f00000003c0)=[@tclass={{0x14}}], 0x18}, 0x0) syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_io_uring_setup(0x884, &(0x7f0000000280), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000480)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r4}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_setup(0x4c46, &(0x7f0000000180)={0x0, 0x63a8, 0x8, 0x3, 0x275}, &(0x7f000042e000/0x4000)=nil, &(0x7f0000783000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000200)) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f000042d000/0x2000)=nil, 0x2000, 0x0, 0x0, {0x0, r8}}, 0x0) syz_io_uring_submit(r7, r6, &(0x7f0000000240)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x0, {0x0, r8}}, 0x200) syz_io_uring_submit(0x0, r2, &(0x7f0000000980)=@IORING_OP_RECVMSG={0xa, 0x5, 0x0, r3, 0x0, &(0x7f0000000940)={&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f00000002c0)=""/105, 0x69}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f0000000340)=""/93, 0x5d}, {&(0x7f0000000540)=""/52, 0x34}, {&(0x7f0000000580)=""/221, 0xdd}, {&(0x7f0000000680)=""/180, 0xb4}, {&(0x7f0000000740)=""/82, 0x52}], 0x9, &(0x7f0000000880)=""/146, 0x92}, 0x0, 0x12001, 0x1, {0x1, r8}}, 0x40) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0xfffffffd) 02:35:43 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sched_setscheduler(r0, 0x1, &(0x7f0000000080)=0x100) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) getrlimit(0x0, 0x0) 02:35:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000900)='.pending_reads\x00', 0x80, 0x198) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'wp256\x00'}, 0x58) accept4(r1, &(0x7f00000009c0)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000a40)=0x80, 0x80000) recvmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/47, 0x2f}], 0x1, &(0x7f0000000180)=""/153, 0x99}, 0x5}, {{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/182, 0xb6}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000000440)=""/141, 0x8d}, {&(0x7f0000000500)=""/174, 0xae}], 0x4, &(0x7f0000001340)=""/4096, 0x1000}, 0x9}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/4096, 0x1000}, {&(0x7f0000000600)=""/95, 0x5f}, {&(0x7f0000000680)=""/139, 0x8b}], 0x4, &(0x7f0000000780)=""/50, 0x32}, 0x200}], 0x3, 0x2000, &(0x7f0000000880)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x5) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f00000008c0)=0x1) 02:35:44 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @int={0x1, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x2}, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000100)=""/138, 0x4e, 0x8a, 0x8}, 0x20) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) 02:35:44 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f6465766230001a0f899c6021ffc894eb10a3e64437ee053cb1448d0000000000"], &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)='hpfs\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r1}], {}, [{0x8, 0x3, r2}, {0x8, 0x5}], {0x10, 0x4}}, 0x3c, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x1) r3 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$setpipe(r3, 0x407, 0x191e) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:35:44 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8c12, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_newnexthop={0x54, 0x68, 0x400, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_GROUP_TYPE={0x6}, @NHA_GATEWAY={0x14, 0x6, @in6_addr=@loopback}, @NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_DST={0x14, 0x2, @remote}}, @NHA_OIF={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="48e300000010000507000000000090c109bbd526e8fe869b219c5700f6b0bf39da000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468f7397a1772dd403675627e3657614a1698fe3b4008d27d099f67d2f7bbbde37c7bfff6aeff3a6f153e8e47f95f52ffa06988907c1e5767d169cdfb24db07b418"], 0x48}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24004080) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) socket(0x3, 0x800, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r6, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000380)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8030}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x10, 0x70b52d, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008001}, 0x20004040) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES32=r5, @ANYRES64=r0], 0x4c}}, 0x0) [ 3197.060929][T28145] BPF:[1] ARRAY (anon) [ 3197.065223][T28145] BPF:type_id=3 index_type_id=3 nr_elems=0 [ 3197.071034][T28145] BPF: [ 3197.073871][T28145] BPF:Invalid index [ 3197.077692][T28145] BPF: [ 3197.077692][T28145] [ 3197.184115][T28145] BPF:[1] ARRAY (anon) [ 3197.188390][T28145] BPF:type_id=3 index_type_id=3 nr_elems=0 [ 3197.194306][T28145] BPF: [ 3197.197332][T28145] BPF:Invalid index [ 3197.201140][T28145] BPF: [ 3197.201140][T28145] 02:35:44 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) setxattr$trusted_overlay_upper(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840), &(0x7f0000000880)={0x0, 0xfb, 0x4a, 0x0, 0x3, "4bc8ea8cd8faef07e0927f39b45f1aaa", "5d29e60ecb5ed328f183b77ff0331a45970d22640b3262acab69284b9d2bfe4443e37041d3fb23e813fd28d78312717ac56ea8d36d"}, 0x4a, 0x1) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006b00)=[{&(0x7f0000000a40)={0x114, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x9}, @nested={0x4}, @generic="d70a05d784579b79ffc8d4d0eac9451e24c20c1166bbd86948419a54ed076b84e5b669aca0101de4f69964ec80994d384e8abb75d22bcb003670a229bb610906f5bad323034b47935138de365e25c5101f95d833104c1b00e2d5bace21e8f517c679fa7a76d24f75e7d68c9a5db03ec4c7833fc45a397652dd051f718f8376ac16fbbaac462e65a6ebd18b57d11cf0812125ae53af310eeb4cda58d5a9068dc41f71fb5f7864195865c3b53294a77aaed2e20bf982b6f5ed4c276151f366b6d28f0b2bab81c796e34ec6c52bdab1f328735529f32bda84091cd7e3fc141aa394feb6b821d00591fe4e0422b13bd4", @typed={0x8, 0x46, 0x0, 0x0, @fd}]}, 0x114}, {&(0x7f00000072c0)={0x2b4, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, "", [@nested={0x1d, 0x24, 0x0, 0x1, [@typed={0x8, 0x18, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic, @generic="4c7eb97eb75c36d6658dc2412943c50ad1"]}, @typed={0xc, 0x7b, 0x0, 0x0, @u64=0x5}, @typed={0x4, 0x3e}, @nested={0xb3, 0x0, 0x0, 0x1, [@generic="1056ad3fed6942c573e27510429cc957c15536cac4838f3d10cb413a451aa92e7a8e9fe33f2ad056b039cc46bb09c940dd7fe53f5960333ca62558f8a6b5a3395d07fa572364e1fc6b4f3dc3fdbdbf8aa1a8a34d25a77d616cfccb2d8c90a51c91bf5bcdb9f5472872765dadc95ca239e4b5f0c9a3847b335afc18dcc9e20e5f14a3c606d010a415252211372f2607ec8ecd7b6a9e853a2a7d5955478ddcb65f08f93dbd112fc58f1c9242a568e3b9"]}, @nested={0x4a, 0x0, 0x0, 0x1, [@generic, @generic="d05f3ab8a966d5d894b594cff6ffc728b8c954d28ccfa6aee75d047249fcbcc5b954c5e0f019bea6c0c6f6f0fcecee69274b866923dcdd39c26102d2652251a3b3303a5f75a0", @generic, @generic, @generic]}, @nested={0xb4, 0x23, 0x0, 0x1, [@generic="93178989982829d5e159255e456192ddd370a6c4debd824ab192ccf0ff8b435f181c594749ed78c4b860dd47d156b42d3448a4f51fdc84b3615c82d539ed8ce1e5d301d2925ee09781ef72accafdea6001018ebdcaf2bcf8ed951f28652dfb3d0c4ea504402e6776711dd8e84b2b060e04d95a2f74bd0d6a75596219390214563ff9e75f9169998e177f509a13a54061619bd8d25a856228d67e329257f21210e7ef2a1c8c96a9ed6da053c0e3e866", @generic, @generic="9c"]}, @generic="019262391d030ffc1af4d5475ff27140d126803bc6135abd28f6702c423198337a5b219918f98f55fe2f0b2deccd13586e0103aaf3cf8e902316a6a3e11c0d6d54582d3923dc223b89afdb3e448382bd3e37cc0e6e81fe81bc16d655aefb1210824bdb9abe29d234ad6c94c6867ee8829bae3b0550a997a0c25a16676dcac75c46c31f157ad0097532b5852b0c98c86996b537ed4eb2cae31a041e", @generic="3243e9d0c61b2f5a14b2cdbb7c9664f6196cf26eeee0e005229c4a", @typed={0x8, 0x33, 0x0, 0x0, @u32}]}, 0x2b4}, {0x0}, {&(0x7f00000048c0)=ANY=[@ANYBLOB="600000002a00000427bd7000fddbdf254f00858008002b00ffffffff08007300", @ANYRES32=0x0, @ANYBLOB="14000e00fc000000000000000000000000000000e7590cfbd688651a8e419fb942e838abf9a8e4a7044e78d8be35d84f28a4c92705a9a97da4c98c00"], 0x60}, {&(0x7f0000005a00)={0x50, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, "", [@nested={0x3e, 0x23, 0x0, 0x1, [@typed={0x8, 0x79, 0x0, 0x0, @fd}, @generic="6eaac83c5d693810393ef22f9225996c04fd310bb91e7e9adc6acfba47122daea3971be02bbec97e741b4472e946dd850b20"]}]}, 0x50}, {&(0x7f0000000b80)={0xd44, 0x36, 0x400, 0x70bd2c, 0x0, "", [@typed={0xb0, 0x2c, 0x0, 0x0, @binary="1956e9876595cc049d6e4681581530a5c4d0275a60f54a1860545ac078a670f3df5365b8fd168230c2efaf143a76d73d75fca3684433e3d79c777fad76d9b8c9b1d598332c6eb5dd881624831cba504ab2b61476a99f523e2c5b2fa2c28edd20781771aa047ae08af431cdf2e734457a8c7f63678fb45ee2d4c62b39a94ad29b1294ec4db674ab3d7c88791b280bc501497d18f1fa1e45bd3443667867a2af0c4ab5190c38e915193f1dc95f"}, @nested={0xc84, 0x8e, 0x0, 0x1, [@generic="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", @typed={0x8, 0x16, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0xd44}], 0x6, 0x0, 0x0, 0x88}, 0xc010) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000500), 0x4029, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESHEX=0x0]) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000001900)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="0006001afaccf50fcbc44d8100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000700", @ANYRES32=r0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040000000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="10000400000000002000000000000000"], 0x84, 0x0) chdir(&(0x7f0000000340)='./file2\x00') r1 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) lstat(&(0x7f00000002c0)='./bus\x00', &(0x7f00000005c0)) sendmsg(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000380)='YJ(', 0x3}, {&(0x7f0000000780)="7e6476d781dbf38ab8e12525a357d8f26916c680de4dc9569356c7d9b6537f28bad98a6f98ff91bd51847c059e672e2646ac53ba3e6f9b5c921313d2aeced7ea0ae970ddf0eacf94ab1ddde9579e237f8fdfdc135db0944d003e828ba7714a3ae0aca429d8", 0x65}], 0x2}, 0x20004001) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 02:35:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x80, 0x24, 0x3, 0x6, 0x0, 0x8f63, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28e2, 0x1, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0x6, 0x6, 0x8, 0x8, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xe, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000000500)={0x20, 0xfffd, 0x0, 0x70bd2a, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x20}, {&(0x7f0000005640)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str=']!$(\'\x00'}]}, 0x1c}], 0x2}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000600)=""/60, 0x3c}, {&(0x7f0000000640)=""/103, 0x67}, {&(0x7f00000006c0)=""/154, 0x9a}], 0x3}}, {{&(0x7f00000007c0), 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000840)=""/199, 0xc7}, {&(0x7f0000000940)=""/135, 0x87}, {&(0x7f0000000a00)=""/239, 0xef}, {&(0x7f0000000b00)=""/203, 0xcb}, {&(0x7f0000000c00)=""/45, 0x2d}], 0x5, &(0x7f0000000cc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000000d00), 0x6e, &(0x7f0000001e80)=[{&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/46, 0x2e}, {&(0x7f0000001dc0)=""/168, 0xa8}], 0x3, &(0x7f0000001ec0)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}], 0x50}}, {{&(0x7f0000001f40)=@abs, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1, &(0x7f0000003000)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000003080)=""/173, 0xad}], 0x1, &(0x7f0000003180)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}}, {{&(0x7f0000003240), 0x6e, &(0x7f0000004400)=[{&(0x7f00000032c0)=""/4096, 0x1000}, {&(0x7f00000042c0)=""/221, 0xdd}, {&(0x7f00000043c0)=""/36, 0x24}], 0x3, &(0x7f0000004440)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}], 0x6, 0x40, &(0x7f0000004640)) sendmsg$nl_route(r2, &(0x7f0000004740)={&(0x7f0000004680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004700)={&(0x7f00000046c0)=@ipv6_newroute={0x1c, 0x18, 0x100, 0x70bd2d, 0x25dfdbfc, {0xa, 0x80, 0x80, 0x1f, 0x0, 0x1, 0xfe, 0x7, 0x2000}}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:35:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000007c3e1dad33f5733d5de0e60426bd7000fedbdf2507000000", @ANYRES32=r2, @ANYBLOB="00000000040000002200220080afb7c70307713d9303d628c1d0b0fe72b4d260d6a6908560fa3a1c490700000800290085420000"], 0x4c}, 0x1, 0x0, 0x0, 0x20004090}, 0x24040000) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000780)={0x4, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2]}}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) 02:35:44 executing program 1: syz_usb_connect$cdc_ecm(0x1, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x57, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1, 0x0, 0x6}}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x4}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 02:35:44 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xb8) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x10000, 0x3, 0x3000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x80, &(0x7f0000000180)={[{@nfs_export_off}], [{@appraise}, {@uid_gt={'uid>', r1}}, {@euid_gt={'euid>', 0xee01}}, {@fowner_gt={'fowner>', 0xee01}}]}) r2 = creat(&(0x7f0000000200)='./file1\x00', 0x1) r3 = openat$incfs(r0, &(0x7f0000000240)='.pending_reads\x00', 0x482000, 0x20) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000280)="66b8e60000000f23d80f21f86635000000800f23f8f3a50f01ca0f12caba4000b89dc6eff20f00d4440f20c066350f000000440f22c03e0f014f0c440f20c0663507000000440f22c00fc77f8b", 0x4d}], 0x1, 0x0, &(0x7f0000000340), 0x0) dup2(r0, 0xffffffffffffffff) open(&(0x7f0000000380)='./file1\x00', 0xb00, 0x6c) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000003c0)="66b9800000c00f326635008000000f300fc7aae97ef0108fc93567f30fa7e0baf80c66b8e015368266efbafc0ced0f21f90fc7a90070baf80c66b86cb3058b66efbafc0c66edbaf80c66b8d6565d8766efbafc0cec6560", 0x57}], 0x1, 0x0, &(0x7f0000000480), 0x0) rmdir(&(0x7f00000004c0)='./file0\x00') statx(r3, &(0x7f0000001a40)='./file1\x00', 0x4000, 0x0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x10001, 0x8, &(0x7f0000001900)=[{&(0x7f0000000580)="3c86fc3bb0d71e6b09162f070dfbbca131239e6fc45fd528ca92194d7a8a5e4e936f0c61d1e60b0361aede8e583dc748ff0267138b0149f465f45b7efe51951e7cb0b1229fc71fd7ed3ad037e7ae9e62b2ed57651a6fc5b0748b9a9d67a5a62e7208a100c54d6daaced9eb151713e05e3f8336e634cc5432302a5c3ca8fa5eec525d64500b8679049425613c66c049da38e59c99f2429f4c586002e3f81f0fae4ff18e550ca4cf5598d36b2c0327cb5f", 0xb0, 0x3}, {&(0x7f0000000640)="a1a3bb107e", 0x5, 0x6}, {&(0x7f0000000680)="8b6a38567795139f0691b54442f8f51f9a36351383ef11a0267041baf7af9dff8bf471cbea11e6ebbd7465c25ce08815df5fc121153242cfe48a51ad246136603b888ea71e433564572d7c7893d786bd27dcc6ec86eec9c4aff30d6e2dc3f4", 0x5f, 0x100000001}, {&(0x7f0000000700)="fd", 0x1, 0x5cfb2614}, {&(0x7f0000000740)="83985a89fcea99a677a7e67bb2b98a2407c658e7719e0e24928a3a4231d93868680bd16cc33f703684632b717924391b541140e41c704911e272b00d07bed240b24fce39b780ad", 0x47, 0x8}, {&(0x7f00000007c0)="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", 0x1000, 0x3f}, {&(0x7f00000017c0)="df2ea12e3efd974e637ee88c136731df23fc7b6e18d2a45fb19dde2489d01eedb39ef93680ad1bbd8abba7cae50b9d879bfa5c5a85e69f72ecf53567c9e8ca62f1ccac528a252938f8e403039f815b3623955a01eccc1febe8c98262c12e4775c4bf60c0bc7fc99746bdb9548a85d26b29f409b2e6c47b3296e7cfaa9b91e354b4107910d1c54b2f52406fdcffcd61f908f18be33773c5d98221ccb99d180bd69393771fe5071ea8e527ff7ff9f6fe3415d12efbb8842fe448c48a4abcd352d02aee7ddeb81a1519c06ba26a3efab7b2733dd2b551f1b94f29bb2694e3f87a0f9de7bab042a063192d15", 0xea, 0x9}, {&(0x7f00000018c0)="1c70cc4793", 0x5}], 0x20820, &(0x7f0000001b80)={[{@locktable={'locktable', 0x3d, 'appraise'}}, {@loccookie}, {@localcaching}, {}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@seclabel}, {@smackfsdef={'smackfsdef', 0x3d, '-,]!['}}, {@seclabel}, {@fsname={'fsname', 0x3d, '\'${]-#\xd9.-/--'}}, {@euid_eq={'euid', 0x3d, r5}}, {@hash}, {@dont_hash}]}) r6 = syz_mount_image$reiserfs(&(0x7f0000001c40), &(0x7f0000001c80)='./file1\x00', 0xf5, 0x3, &(0x7f0000002e80)=[{&(0x7f0000001cc0)="42e29d30bf4ecc7b4d408a801dd3a065fab713827f8e4dfd7f098f98ed8e4053614c928f626414639660e830e06707114d215b455fa5bc2f122d947eb7c8910143661df5e911cbefc1ae7e1227c1f863ba18ba1931d68d5e70eb11e451826259f9d4aac00b28a26330227e767a753d776450162d342b8a26415a7beab8625462c78f8cff97e8256903fc0e84366a8b0c35aafd26a62cf8c94c69ae879b980c5efe4f103ba86f3ea1b6f34eaf63d99628a144ea1c74ffea82fb5fdefefa35fc3cb9732ec1a515f0677c071137c83d4fe5162c36e61a86b9b0c3649bf7857a25c847ee0895f9834e31f514a2e9eb4547", 0xef, 0x7fffffff}, {&(0x7f0000001dc0)="a5e44d726d17e9bb2eebebfb0af9ba8669f51bac15fd428a6f0b79e3ed78a356001facb3742685862a75e9aa6a4f39e88f635e44a8679f1118ad7be5cfd2401330f759f1226c4a3e8412fbde672b5e5a471d0327122ee87609610f031ce991c4e5bfe293e456bcb1e8eafc02ddbb204a31c2bb3cd2ce601a740eed6b2bad92e05de7d4f1b44c2a8f691ea03fe95ac06e1fbb6a18d1721296032aa9ba145ddccea1884514a0a737d3a0d3d0445ca4bdc90157e1ed97ac929640b93a9b762662e10c5be6720b009bbbe736fe3045e755dc506580c4d9325acb9fd5f1015ae08d74c560888038c3f025097044ce92488d6938043a356233b0d2a115874ec0a1509f94c549da51d4e9f45a7b412c6e392d165080e207ff91feb7893ff221c7e9a5a3aaec1f5ec67b655404ca6a58d2b830696a5caaca7fb687d41cd3793791d25c83288781f739dc03c1ef309312c980f6c92b7fcf17d9f1ce153d985472362c650c002f74a0a9e01d2b58a692ce51e965de046f3fff6784bcb769fc6d7c912bb9a054c15aa9cb1321c167069d50cf3f1129414617b459bb5e77b1c464ffe5a58ad29bb33922e1637356fd212093cbdf4c9d7c1f9b6dd5990af2eb5aec011bea022db4123b336ff9068b6aeb7946c3188992038ad261e84978ff0cfe63335bd00e9637cb4f38262d95215a2cd489ea804a9170d4e4bfebc4d026cf0697eafb8a11d9d2e78cd5ce6f92ae22b2512fbdfe430792e374adb4e7fc8b384497b62b59bc29762f7edd3cfccdb82bb8019837b75021abbb24e79c15607c803bb184de8b68f4ce06532f45a47ecec2246972bbe0035297cb706d3d819bc40b06415dacb1d19cae79f13d2ec2acfd0029935f6bf1b2ce011bdc8a9dec6b8d36d28a7f47f53f65feb123b426ec0be72c52a6d7cccb144803b20503106a253a6fe2ec6d22105341209b373a20a3fae38aaca3cb2b4400d2ef9eda4c50cad97db80c253c7c5da4325d5fb37fc4924bf3dce85dcabd3c3434f0704f0e02cf137a995856a4f456f9e779d87c86ad12d8e11eac3e4c8e1b3e2d52a1e321ab39c4984c03e6e8e6c64eec1ab6e88566229870f9a04bf38fb9531230b4d424826005d3675d4ec75620e04f62795680ad50a3e4c13774dd9e81360c8ef6f3580f96c76c8d1cb95b79c52c1681343c5dab8d3b6aedc50943cc6cf5a1f8083cb563f57720e44a7229130c7f9717e0a6c2412775f53f4d33b097dac7211c9080f1ce2d7a363cf34a5a4811955cbb217aa20502406f57a02b5c38775eaac1a87ba26aadc027baa58a38aa284e3dcf85aa3edf132c156b02f5b5ee18d97ec1f0b2102befb9387bde1fd9f790500102633f842c6ef531234adb7625e13ba9a19d5f1a048149b4ef4a65eff676dc89f54b1a1a2224917a8137a825e405803a2e918dd5410c8a8aa582ab23f219edd9e08bc3c5841f8fc2ba6c96b2c73364cb0bb524be1f711484cbe6a167dd92e608256ce7441d89eb70bee0a312dfe0b3e4da35da3ec92550afe3246bd0adac176dd7de2f1a86a5b8219961a6a4dcc4569dea65f427217bb30b7084b005cdde46c78985de0a25f6a399d3357a30285713117b8c8e5ba93eb2ae3ad7035f0a53033e509b6ebced9be5a5ee3d8c821299324017df0916b8667fc1aa09240ae8a16b2db115d8c047e97b834b23184519ad7be60840f2e8bf7bd8371bac60a266bfb487f8b22ee1d3d7ecba610f3d8bcbaa5f521ddfeedc7197fc2c04adca226c6547395ac551850710687507962231ba0abfe03cfb4e2a85475e005d6da5ca353747a0d566ccad793cef1437494dd668f3ebdd78bbd714905e9c48cedfa9130f6c66c22abf35e9506a65f16c28b15fa312c6d779747be914310385c814859869d9c82dbd57bb8851a2066e5c2171f9ebebd9690fbb00da534a3d04247f498d6b2bb07153d2ea5b4abaebadabbc783fbe21f0777c5ea9606b2bc90bf621fcd05108a6768ad20c3bab4d2373e6afb5a1e0405f923444f37e53b40873c2a79905473eafb475543cb4a3f3d06c86b44cf176dd436435edcb3bb6bf0a5fcdbe4c2c52984593c7af03340f357018854e5df77c2ee1d11878a4fc0e4d0d29aeac69869c60061b749782f3dfb20753cc2f0a029acb0f09e2d568bc32c738221b92cfcc5a09488f65e63a2e3eb15cc903532393e20fb608918877f79d32746af356224567b8f4ee41b74004838690bf92aa56cff54b15085f89d93a6a991f543cd218a7d67f9bbc22938e9d0da6ac84bd703a699de914f6bf4a2cfd94db2cacf007456412d9c5baf5d38085f9e30cf770bb3211c0cff6bc27789009cd5f3eb6934c2356d1a52a16e463a2c7e9569b87eb9a33dcb004ed81ab6510d561fbfc0698517f624df8ae3671645e79230bd5a1d4684b76ca9edb9919697c5e3057fe41f136ba1acfbca5ccea13f8f0325a59dd9447ee758365aac01f550aad73c2e4abf088ad674b806c326c87359198f4f3fb673a2e7c1fcea11efb7dae3a5a5e73b25df139f2a406f8c01eba96afa6ad4b844634d8e879d5ef50d058cef9a916e9787663f58a539797afbbc0694acf8aedd67931e1edefc70b11cd2f93b19b7fb2946c5cccc2343c856fcdb10ee14ad20f27eb5e03d3b2955fd8b771be14e56ca70af2623b70a1e58aea5d8bf7a53983f063f53edead57feb63d76cde711e3952bdbd719ce427d2792207b5d61e1743250abdf45acc669987ca38a5f4db7f8eddc649c71329db57832aad867ed6278686958280a4b6b4e2761bdf2713eb1c4610ffa211ef5b7a17a0f2f6c04c5c6191b04aafd6976783bc034212a9374631bfb6550ff90183f7e29dc35922b90b5fa9635ca5aa5298da8ab13a1765f068845a167b5a3014075bacf8216723832522e2acbf967a9e3b0cfe76a2daee9f64c6fb00c184293602a81be68b6ffd38dde2f1a2f6ec7d45a72b93468b0275fbd7898dcb39b82e3b87e4ef6e27fa94f227363a3d37fc4765f678d44466844356e40a982f52bb9ba2b5ddcfa25c5bef2a0fcc54236aa5d16f51e8058ee1b72d48395d8aeeee4ba188446664cecf7f5b7d16b977354be852de8c38d932ff1a95597cc7b94878c7df7ec824605549f3619fd5b5da47299d5d7dad086c96ff2f40464813da5145a606e6e5d4413e2579073f63795d0597fb55330b686973637a7fd0e922557d298f620c0471e65d61885cd5a5ebab78251ea326dc9446baa889aa301f1b1f79dce1bd908778556e18405d5d82a941b433c1eef770a1396699c80ee9762a92d6bbc3021c4b26d75b35441a6da28a6c88da1603108e38f2b7f870c0a8000a013c51ff6743ba6f32567d4375df1556c8bd81bd5b15fd84cef15ddfd578a7cd1d7553071fd69036d85056522dbe514edf4063c5f91a2a532cc4af51d8dec4a13afbaac0d52a148b51807a9dcdb1f521fc58567169c06740d725db92689686dea4a07c11a52ef1d001302fca3b736e29e8bbb72eb81ca9e18a5dd0c11f52de3c704ae65fb10487cb510b3cc7decaa9e042e090a993f1cc55bfa5159257884daccc0ac30998495addd18b8b29409de83c47602b2dda3e729e09b096178d284534b971b1fc21dcf2242771683ef880579591a50c6d86644569ee713d4f543869c8ba316645a14a6188523c5d6a145b5b07eadd76926a69aff73a196dee8b60af6240c188c327871860d6c6112b39cbf7a97d6dd1fc42002e45106c7dd343ee637f7d4417c1c16271aa7cf0687152fa9b9a79cd0bcda54ae38ead7b3b34f192754c4fa0c49cfc0bb23639b834ac8aa6c1b64421d818068c55a7d1ec82e099953b72fd260084bce1a546af0f1070949fccc11bec9cb377ab97c61477b473211f8df6494b6752c17dea7983d6b9bfeb1f1f325fdaf0b7bf12ec8d4a32c26a10181834df312c3231d86831148f14710f7e31c4d217e325d814723410c0a61082bd559174b0380aaca252d2e343b407a752ee2f7bd30f1f69dee56ecb1690b885309431e6e75b03547c4886a813fa447ec7b1b6de423cbb88acb2db0bb5a6dd3afd7da075145ce8ae6eeb86549ba1bab4314c5ada65d03bf9f41b5f2b8f4fcb6b48e707234a5f9f9cc97883a338acdb30c687a523a105f6c94203ab0106c8676ac9152e7135901de9e071cad9e2cf55a2942ce1d529c6c7ad7a34b4fe3228f5449ab0c2f2a6114f6bc0fb880e4f3008cfaeec04308ee36b9aba667447fcdee5e93c6cea467ef3bc9a07d260266ac9e221825e6d46bd01607cebc1173e3328829eafb04a2e0aabd5e1c39e4e0db4d0801c054a048d25a2960299193f56f0218d07965ce6655e299844d9e48364309ad193f0d74e4d3bdee0174683dd30b414c35a858f6e7a5222c013f19a366a07ee7f832f20e7227790ef0520d2083bbda651ccbc647dc1a15bc4f4e38a946686eee77b1339c510a032372710fce546eab32ee30965f5cc9c61f218fc2832d083be384bc2ee88bc2fb7d603e2235704e0780103aa9f41d689e6b7413ada55e76e60dcb2c5c0f00bf7c7fa7789e7abe447c15ab641f66da35decee5eb5eb1b8b0f5d52c14c442e30c492534f9a060be47c2273e7231e59484850b4ce0c54e364a07e31e084d6d6b7424c99078d968feb619fcb7496deae0e0b49fd6c3f21facf72efb3395066046c0612b262476b703a90a57a155788473a9daa6f77a7efc84e7760b61cd46768c30211a133eca008fb18a3cbf121e72089b49ea05df1c017b3ea740fe269b7ef496b19e1d3007ed4792c61fe879b63f0185eb9c2c76d51f687503ea5cffe814695b4c733e977279b550ca761a4c0b4be7548aaded979f3e038fae25a81c128d1c8dbabdbd0fe5ae359613c3378dff4c57017331c524c78db6b0f34e6d8c5616d9413457f53f405d61b8e4babda3076461458d0766963003c4785f2859bf2acd0d38399e6e27a15069acadab89ba853677880643f2cb81db9349147534a7ec8420a5e4f29f6d1b765fa2d07e8faf5b3480c4760268979487062bab7326fa188a3c7d4d2f777a0f4203cf868345dfa2358aa8d458e735dcf79cf6a996519015bb8c62e094519ee1c37c51d6d59f279beadd7b6beaba9165cc663c4fac54e4f8f2ddd8b150b9c1f190e5adc7d02af92b3e5e9e5310ba5715e8c8959bc8df3c1aff125cae4bc6be0acb8e6b8dd363c1cd4e694bf4d1c0dddfa8bdbffee4b527c0ef1fa5438c2256d5724944dbe3ce0012fa333fb9bbfcd6b24c4fb37d0cf6299c7174d0106383d2454a4891150f1a33d43230eefd84a62ee887c6d0a75b6bf040586f64680079756485716faa4d58ef1f8696d4585a2e30abce59a5903167b8a311f8720666811501f22a9aca25afdd9b0aedbe1058054c1379ed46b09caaecbf5bf3fd441d7a061252cb834156d84661f3c01b4c331bd62bc7f2f9a4b29709218542d4ce085188959b3e5f1ee8098376aa40126d2d7417ec180d8435f4ddec95065f0145fb6394fa6482803807f6c2ced8d392788813abe19e8713a9fb66315a72fec0c97a34310e1892d2ec3c1d57c08ea9ec02a5c645bb8fb30576efa0a9385a7e8a6508108add6f5a47fbbef6d499c98a688f496c3e5750b0f084da096a7f0690e4ddd7ec04c3fadf15d36686ad699ef7606c3cda58f1aebf4b7b710f02473d8d7d613c1c18a89ed89146c1a8773b27acfa12569718b367141f95526a6b7d3c145091156914dfe0656d69c7bf6704fa126ba3cb8b48a2b8a21de937b105f3744b2116069846aa7532d2006d40b15120a18104aab3ab0ad6ca2bab9a", 0x1000, 0x7}, {&(0x7f0000002dc0)="ba5abc279573a0a52e6d1d40980d4817c0d4d36429e453d45290f507964f24040c9a908e4bbbde02c4a4392015cad503ae93f71c00902ef45e020f4c0b5621c2f00322ede56d0e97efda0866e41ad318b1af1028ab0f3b693ecd32134df089815444a80837e089da16163c9316d6ea75209a755744acaaf450a2eec777a23cb8480b5dcf3dfe78c1afd335a8dda5e4f4972f01ed8c907adeb3a3a0ac7bfba5ac33fbe52480194c1fdf33dc50b188814e2119fbc1655dd775fc", 0xb9, 0x9}], 0x100040, &(0x7f0000002f00)={[{@jqfmt_vfsold}], [{@permit_directio}, {@subj_role={'subj_role', 0x3d, 'loccookie'}}, {@appraise}, {@subj_role={'subj_role', 0x3d, '-##['}}, {@permit_directio}, {@smackfsdef={'smackfsdef', 0x3d, 'smackfsdef'}}, {@context={'context', 0x3d, 'root'}}]}) lremovexattr(&(0x7f0000002f80)='./file1\x00', &(0x7f0000002fc0)=@random={'system.', 'hash'}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003000)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x2, 0x0, 0x0, 0x0, {0xc8}}, 0x3) faccessat(r6, &(0x7f0000003040)='./file1\x00', 0x8) r7 = signalfd4(r6, &(0x7f0000003080)={[0x4]}, 0x8, 0x800) ioctl$FBIOPAN_DISPLAY(r7, 0x4606, &(0x7f00000030c0)={0x1e0, 0x280, 0x400, 0xa0, 0x20, 0xab, 0x10, 0x0, {0x3, 0x400, 0x1}, {0xaa07, 0x7}, {0x1, 0x9422}, {0x1000, 0x10001, 0x1}, 0x1, 0x2, 0x5, 0x4, 0x0, 0x0, 0x8c, 0x81, 0x6, 0xfff, 0x4, 0x3, 0x18, 0x200, 0x1, 0xa}) [ 3198.113012][T21013] usb 2-1: new low-speed USB device number 71 using dummy_hcd [ 3198.483333][T21013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 8 [ 3198.494134][T21013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 3198.504176][T21013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3198.514037][T21013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 3198.773322][T21013] usb 2-1: string descriptor 0 read error: -22 [ 3198.779742][T21013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3198.788941][T21013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3198.833948][T28161] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3198.842927][T28161] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3198.854412][T21013] cdc_ether: probe of 2-1:1.0 failed with error -22 02:35:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000080ffff000000", @ANYRES32=r8, @ANYBLOB="0002000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB="006ee0000000200008000a00", @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x11, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x3, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) r9 = open(&(0x7f0000000380)='./file0\x00', 0x400, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)=@bridge_setlink={0x190, 0x13, 0x0, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x20, 0x1001}, [@IFLA_IFALIAS={0x14, 0x14, 'bridge0\x00'}, @IFLA_ADDRESS={0xa}, @IFLA_VF_PORTS={0x10, 0x18, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x5}]}]}, @IFLA_VF_PORTS={0xffffffffffffffbc, 0x18, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "760485cf1d804ef2ff7205ba3278bc09"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b4a4d7f3a2cb090c894dc31300"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xa9}, @IFLA_PORT_REQUEST={0x0, 0x6, 0x24}, @IFLA_PORT_REQUEST={0x5}]}, {0x58, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xc, 0x2, 'erspan0\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "bca9ac1e4bc0108314fd69607250e7ef"}, @IFLA_PORT_PROFILE={0x67, 0x2, 'cbc-twofish-3way\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "0674014d5da211a33fd7e57f64df7dbe"}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "56b8be66be691db5ddb24947506e0e3b"}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0xfff}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ba92874b5c60197bff718538b5e263ca"}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e5ea1d8b66ea064e04b8b1e5df10f50e"}]}]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x3}, @IFLA_XDP={0x2c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0xb}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r9}, @IFLA_XDP_FD={0x8}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x40508c0}, 0x8084) [ 3199.074620][T21013] usb 2-1: USB disconnect, device number 71 02:35:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x10000000000, 0x12) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001a00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001e00)={r3, "c686705e9b1825f71043303128007dcb"}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000600)={r3, "1c60a24a478f18306d4b5db612331251"}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000002c0)={0x2, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)}) write$cgroup_subtree(r4, &(0x7f0000001580)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc028660f, &(0x7f00000005c0)=0x400000000) socket(0xa, 0x0, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100048, 0xf00006c) 02:35:46 executing program 5: setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = dup2(r1, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) signalfd(r0, &(0x7f0000000000)={[0x6]}, 0x8) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000003080)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000002080)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053e00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {0x0, 0x0}, {0x0}, {0x0, r5}, {}, {}, {}, {0x0, r4}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, r7}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {0x0, r7}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, r5}, {0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "8bebeb894f74c3"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='!\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060480)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r30}, {}, {}, {}, {}, {}, {}, {0x0, r46}, {}, {r45, r22}, {}, {0x0, r43}, {}, {}, {}, {}, {r28}, {}, {}, {}, {}, {}, {}, {}, {}, {r44}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r18}, {}, {r33}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r39}, {r24}, {}, {}, {}, {}, {}, {}, {0x0, r21}, {}, {}, {}, {}, {}, {0x0, r34}, {}, {}, {}, {}, {}, {}, {}, {r16}, {}, {}, {}, {}, {r15}, {}, {}, {}, {}, {}, {0x0, r14}, {}, {}, {}, {}, {}, {}, {}, {r35}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r42}, {}, {0x0, r8}, {}, {}, {0x0, r13}, {}, {}, {0x0, r29}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {r19}, {0x0, r38}, {}, {r40}, {}, {}, {r10}, {}, {}, {}, {0x0, r27}, {}, {}, {r32}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r37}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r31}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r36}, {}, {}, {r25}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {r26, r20}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {r17}, {r12}, {r47}], 0x1, "aa00663baf9d08"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) r49 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) fdatasync(r49) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r49, 0xd000943e, &(0x7f0000001080)={r48, r41, "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", "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"}) 02:35:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x422201) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) sendmsg$inet(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="2e2e1219084eff7b4dfd7d9c531eb868005e234ef47b5c1e0d95675d46dd43d19d34c4bab2f2aebdf466b33927318a7ed707cf01575fdee042e3aba3da006a6cbca9fb83ee0a26f9bd630567e8ce6b272aec0053ef55541830b37c8ee0088635c3fc126c24b804bc14c15cbc482ef6893e9da5bbe7534ab2bcd7a6d663780f3d7046a26dcd1f1c4af9a1aa9e502376eacac2215bfab7734ef0a0477cb66541219da757edf8ede933b9fefe685228283a8c262b2c75e7226a4a456f1824b6aacd0ba15319910b80ab6d51c02c802b2caacac0d6c3fc44ef3f72e7f85c24ba110a60264440", 0xe4}, {&(0x7f00000003c0)="6873e6656a1dd7814103e57f580b1b7f0712ddd5b69d888e44b75959f524be1b9ac959944429b3955cf45f1d1f3dec35eecb88a4ec51bed01c6b5c6f1d4504589644ebe15068c1c901e60fd52177ee95dc1181e35ca1530cb18440a4404f3cd31d86f26825beb2b4adefb58645ee79360397e4c1a629e68fbc9a61e1869474016e5fe639d5e1582dca20dab2f42f3545e957193a1ef4a5e1d748fce068d10502a5", 0xa1}, {&(0x7f0000000480)="c59316ecd8bc8454c750f24e67d608a24ff91c59658fe7b30307d673c9a0aa34d0cfe0d107dbf072f4beb7b53bd6288fbd45ad4c4d23d43bca9cfe4146184e773c09b2fceb3d7c7a651b374cedcd975494cb482ad1526a20a7d604a116b66a6248ca72693ae5969035671948385ce5e5b53e8992f25055c5bad5e17b6eb247f19a4c5ca4972e023dfb8601b9ec01858ee6a670bede79c0437d5bb33c3149650d5735db0c73a54d170102657364fe43b152ce52be9c095636e677f9db6e919128daeaa0", 0xc3}], 0x3}, 0x1) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)=""/164) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000080)=@usbdevfs_driver={0x4, 0x7, &(0x7f00000001c0)="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"}) recvmsg(r2, &(0x7f00000007c0)={&(0x7f0000000600)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/20, 0x14}], 0x1, &(0x7f0000000700)=""/144, 0x90}, 0x10000) ioctl$EVIOCGLED(r0, 0x80084503, 0x0) 02:35:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001580)='/sys/block/loop0', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x109580, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000002600000228bd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="08000d81ba0a0dab35ceffff04000a00"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x6041) socket$nl_route(0x10, 0x3, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r1, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x1, 0x1f}}, './file0\x00'}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000800)=""/139, 0x8b}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x400, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000180)=0x7, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, @in_args={0x2}}, './file0\x00'}) 02:35:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b800ebff140001000000000000000000fc0200009dae0c000000000000000000ff01000a000000000000000007000001100000000000000002f6ee861e23da7070f088406a6c6c4b4405d7750d4d6a760237bfbf653886bb0c6cd18064e1b8fec316c5d4581ecaa2d6703e0c9c2c5c62d58acf008e7e01b085fdfe0cfad184f84849a327ee0b9ced4663cc344df81dd03ef20bcd772e499f51b8cff51d85f071433e14f3fffd99f37949531e62ad08f95a20ce19fa0645228fd74d38365a28c2900a5323232abf1a53f7f93d3ae9f0da458a1ffd9f3c8b7a4581aaa4e74cbfae592c8349c39fd1b94c6a1fd038df4a89e211c866a2324b272c74c1659350c5f0005837a23e01461883dd4c732e7c2c20209a03dfb34ddb117022aa2664d8c5a9fc65b58bbd8b468c9a54044abfc417ef9d6a8a40b7b982d79b615079eba6f524cb1630f9ccd201cbd0b1515d411d392e9a80ea5a7ef6e584e61bb52b879a7fb1ff98f5f9996a53bd643dfcb0268cc419073a889584f2bd967df61bfe79d96080b99399ec8dfc18"], 0xb8}, 0x1, 0x0, 0x0, 0x845}, 0x0) 02:35:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x48000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@getroute={0x14, 0x1a, 0x704, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0x44001) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@delnexthop={0x60, 0x69, 0x4, 0x70bd26, 0x25dfdbfc, {}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x2}, {0x8}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x2}, {0xffffffffffffffaf, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x8001) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x10001, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000006a00000425bd7000fcdbdf2502000000000000000400090008000a000300000008000500", @ANYRES32=r3, @ANYBLOB="86b24ed774eee87c9ab7f830a0acbe7abe0e5dfc8fe2"], 0x2c}, 0x1, 0x0, 0x0, 0x676fb0d87e1a7405}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x80, 0x5, 0x3, 0x7, 0x2, 0x0, 0x2a4, 0x1000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x8f0, 0x3cd4}, 0x102a8, 0x4, 0x3, 0x5, 0x5, 0x6, 0x803, 0x0, 0xffffffff, 0x0, 0x100}, r0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x41, 0x0, 0xc4, 0x40, 0x0, 0x7, 0x26104, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000000c0), 0xd}, 0x52, 0x100, 0x7f, 0x1, 0x7, 0x1, 0x1, 0x0, 0x7, 0x0, 0x1fc00000}, 0x0, 0x1, r4, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = getpid() sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x17ab6, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r6}]}, 0x3c}}, 0x0) 02:35:46 executing program 5: r0 = syz_usb_connect$hid(0x2, 0x6a, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4f2, 0x1421, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29a}}, {{{0x9, 0x5, 0x81, 0x3, 0x400}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x0, 0x3}}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000000)=@lang_id={0x4, 0x3, 0xc32}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)={0x0, 0x3, 0xb6, {0xb6, 0xc, "69bc97fc375364a75c0d5e56ccea4e3344db6e494c091b422d590e23181bd0b7d5f1551d4b412060e5ba09d19c0e05d81acd0adf1887bb1822a46b9e1723d00811882115ab5f39bde814c60cdfb9f06439bccb1ae91a5d7339ba52a38c6b4d18990f061bca9dcda22670449dd33ba95905052fcc574b79159b7956a294e9587b250f3c779801d846a1d07be9fac7940d98dbc43a75403b7acafae1a73db669266c887bc7fe755f90b49f79ac48c2e83930ed1ab6"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x381c}}, &(0x7f0000000180)={0x0, 0x22, 0xa, {[@global=@item_4={0x3, 0x1, 0x1, "e27443ba"}, @main=@item_4={0x3, 0x0, 0x9, "9f219cb5"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x2, 0x1, {0x22, 0x8c}}}}, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x40, 0x31, 0x40, "0c71bf3f00aa68ce753606f24fc217c3a94397c11502f38c978bb655142d590c6a519e6f477c8d7f953758a50888902643701138a0f6c8fc2395798bbfb29e89"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x7d}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x8}, &(0x7f00000003c0)={0x20, 0x1, 0x4e, "e4e86a4133b519827c357a7834c32e3656e42df127bf617e5c253d3e809df9d5a59a85a9880189ea4ba5e99b6cdfb1eb8a1e7ddf91a6c4b489f8db953db56d32a30cb4b9905a6f981e8861677b79"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0xff}}) syz_usb_control_io$hid(r0, &(0x7f0000006840)={0x14, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0}, 0x0) 02:35:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000ff0f000000f7ffffffff72014300000000009500000000000000e10000c70c3e94569ddd3997dab633de121b29750d731bb1a2f3b252cc89d62958faa71b81f4af16dca2c190c971f76b0727f1f4a6e8a839211d87d6cb3c9ebd36c219cadbf786164b5ff9fdcc"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000600)="7695acfcfbfbf8116f58241ffb19", 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, &(0x7f0000000280)="b4"}, 0x48) 02:35:46 executing program 0: pipe(&(0x7f0000000280)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000800)=0x200) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001280)={0x0, 0x8, 0x3, 0x1}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000001680)={r3, 0x2, 0x8}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') syz_fuse_handle_req(r4, &(0x7f0000004100)="ca2f338f193e7e0e295f45d85491f13596b338a6af30093f6b9b91021238f4d49c4d0df994d59d01b7b7979fe127ea4e930ae6c3fc6ecfdfa84bc864915193c678de1847c3174a43c4703634a32f277e8a3651a5ccacb24022317ed8239849ebb59065d74e345f0a39841b93573a67740db247ca093d1b51711b3cc791d0a22a9fa402276e90f5f12ee519de8cfd71ebb504d3730d40bebec4b1eef6a4046aae1612e7fd69d1b2b34d5f89d98a9dc144a466513b637099f134dfd93e92fdea2b84c1c19d2ee6cc86c2e2afcae98e795fe36cbf16e3187c5cb798be1634b8a4a6b0985698c9bdaea4869170a37389dd1060aaa499827cec6aad1d76a903655470cebe0b800869470841cd7bb460fbb7fc73911fbc8d5cc091202cd9f31b5b58e9a5939295ce49e8a367596f8ae4a4110ced78eb3186c19053f14b5b26bb7ae00d56b1386bde67f6b0b60d82d8b84f18eb7a7731ca9c561f0c23b95cd93e7b0f28d6dec87c85f3a4194caefbd83ec4486ea06da23484634cbabe2b9e225897e4fd57b543d5995001215307398e2933d0de94775ae8b5b899305359c4e965ca92627a4d5933d0459e044c93c245837b98dd3568f764e245ef78e7c1fdf9155903f68313dc94d1b73dd94db81f06958cba196eb6b9df6dec51fc99f5f8c65b5d9067752f13a7f5311d8cfdb6f8a46f5c7c05bd573fb6edcf70fc2acebcb4099fee49ccea168fbe8ee7583eed901a4b5ef8663dc6f3a77539ac2307b7ca827aa5f9a52fa71b4300d3f54b2f73c1df9daba1af1971a6dd5cc73be41c35307b9aa8776cb0f5a966fea1ecf6f1fbf7331b30e7d412276032f18f242ff005d4b736b203e31bad074a091b65496b6892b16a2fb1a5db0f8577ad8f3310b5ddb10d113298e4bcad66370a2264047256cb804942e578073d7940436830a96d1c6ccadfbdfa49bcacbf1dfffffc5da18a8e67198d491d99ccf325df8385c135ca6ce5decc664e6d9a404598425028fc035454337dcd11a8cadde6d1ec09aef58a7fb0d738b75abd70dd286f63dd80e1b2d484c4cd48466b49a220e8b3efe23eecad9da9da0b9217a554a8879f83be5cb4a74651cbe393b01d267a0057801c38172b2218368a7d28ff64228e41bf6f06b681b311f304dc11efbdfe5c7c30ade4ee8af69741525147700a6f9a0a6bc2768dd8a30477b8d816558e2be2ea0c991467a5fa9870a0b6931da7689c399866fc6bb935b2edae76743b6a94a6c9ac8675455cad0cc31856396ea553c196339b6a246795b1223f855ca7dfedf89a765650cd7c87fa29503b293fa857a83919e7b6f0f4241af8a974c1ed775b741f0b1f17fd63cce328b520fc61497919849cd16f30a3aaa9263b07bb10cfc4a9e5fd0e549b25adeb177a25c7ec9f7637d20e5cb62e19a9e4a7164bd1185992e0089331d9a69c3a4f562fc293c47c736586b83b750031301842b741fb0e0937ee77186a7f59adbd9f55c166a68db2f7323d31ced4571dc1afd350f834e1ded20edf3d5964ff7ddd10a15a7a0c2496b33079092e63dc93f953144710a88627f73f0b0796913241e143f3c085c32de54cbaca434a86a482f05991d7de7d87c51da2495d9f1ec6ee34daab92de1e8f7e6a689c15dcf93724fa59ad7232c8df4b011bfd7b4fd09a9f013e298fef7b050ddd8fe4906752470198b7e2fe62638a729ae7cd6809ec8ba72ad71edcc522c8388077d9687788a9afcdfc95ce913081d9f6084c9551af213eb4dc410af7b42247d9e70de96f641f1c6ef0d08f8162402de2df687b7c7823f9f966def0d3f890355892dd6635bb680eb6c79973c98e87e95cf6eb47ee06e2e510fd7f9025db3b54a2793e9f156ed4ade13a6d676a31837383e33bec26585408f4fa672d0e6911094e35eb5f1e0c388341aa59e8c6c3ae457f671f5c471a10793cd35ea75eb6fc2eaf96c2c9634a387993ac278670a3e9a8e5a43ae67b62b2c79b27e30fffdde1a9545e62b864569f7aff27df88a4cddc8edae79849f9cb832ebc3cacffb9a3d24fe60c87c0f1dca93ea479f701a6450931f0c89b7ea4cff7429909579891800bf30fd480336575a6c05918869550008c5ddf49245fdebde557bb9014ec08ffd5d59b8d3ce8ff7616b7f0d71bc7679f931040745e643a3de1a61798400bb9c10b98d51cf94f326c6c4814f21052b1c16fecaa789dfc7d331e34f1df7db96f2bd70003e093bcb71fa98c8f3639864c36ab00fd88764df3b0938199f9b5922f57d0faab55f298a25572fdec9c10b3ff26c2a4ea56c91c39c4a972d398da1b7b8a3f22aa051f5bd1484c41927e8b9fa36dc0331c26ae2d49bdf8f619e96e8d2cfe55e0da22d509bad38074766e77dc43e1bbb3b8339bbb1d63d47d8ba1825994c9648fbe53f0c7add65e7c81d183bca73fcaca8ef1131d51241d8b8197397dc4d42a56ecba0be6044952e79b2be0351519462895583120512c63db9b05ab64b3e07ef7c67b5f015816e2e0b1690247b5e74bd7f099088bb9991618f519670b426cad719f2505c6b6813e7a5df996a26f4434a67fa284023cbd14971f32ced5747af9ef6383e1158527e2ec3087ad0ee9f005ce094f75e46bd85d5e69d040313b6e7d85e80b72e6b213cd0271698836f56f84b3da13d16e11c54e6b64ca8ce3ab8f5c1b36c7bdffd8a1d35f3a6d0ba3aa03749b18954d0d61b32d5c3f120eb17bdfc263ad5bc5c39b1d6ada308650d9bfb071d9c4160efc620edb746edd9c854654ea09e9a393bac855e71527e489481c430ee3f6deb038e1be509a50e079e273a46e796051bb77688a9db038a81eaa21ae7c0ffa26a18648b610ee0f7f3ae012f7c39a86f7119676f1a663037a8d50318f6e58de5fc559ccdb449f1c5d68bceb883731e3785afa6762d7ba91ed1b0d504c9e9d393ba3a996adc4d883b59228237a37437affd6ea78e37e6eb0a5c71ed501d8d83988e2c0d26b7e9e7c4574b60ebfc6a15c4538745b828f4d358598a8d0cf7fbef94770ac2393b9e49ab27542f8000759cfd36303db7e0d625d741d3ea51b7c0694d4c43a32f6d6c53eb7267bcf8203777cab52052c0b40bd9278985be727dfc0eb24a8b9742e9f04d3e5197f308faa1c2eb6afb151d40cc8107e909bac09f8d560b2c0cc7f71c8baae020005d35c65b9e9163981812d00e219dc7f1c5033d78ba00f7e04346180b79aa7364aa9778e5731d0305c5ac82b865c865b7dc1ceab7bce22b32ef94a6e320585d42219951f2daccf26732f2a58c670a01a10fbb552c622f795ab1e84ed5852cb6be0e27ba28a584521a8f2e995600364eaa84169a2cc9bac1f2816dcbe1a735b097afe53f89f5499893bd6b44b2f087f8c2a9d5996b73a64d0f10e719a85679c91da147e401ee3fe0d262e610d17de3054e5862ca786fc54d69fc1ef162d952b4a92b99e0bdf8a76e94a6215e2064cecc6106cd4500cc7f290bede8a69aa8ed3aad4c965acc8cb5d0a5bcc4130116d5c1c0eefb4438430ff25c177a04070939d623c2b09252f9c1db1986e52d00227baa6aa0848f87d4e37249b35af8a3ff5288dfbfb129685e665d31a229f3bb13eea80f5fb1a50536e40cc926b353d9964f90ca2d2acd7941e61dd7b84e06096168ecef1652779160b5c0807327fc4a9a6ea838db46a2fb317de6ffe36bc35260170768c8e5e8a9db1f9cc695f03d7a4df3d44fda0040429c4ad42961abd3fc19501ab3b0a6dacd7fe1af255171b53688d713c77b2d58a7a2f955e3753e52c2c7383aae227b31c7a5987a8a3d4f23991cd7059785fbd6f2186d23e4e83405dc6d35c4a1f93927744686c36bcb5e0b45f4cc1a2d4d03275ad51ff66eb406ed89f2f267b7ba34923a50f3b0a2dee8626cbc3e39e150ff70e12589303003f85029de5b0dc0758a70fb9036158e48f44170eb94e35752c0bbf7428a13c50a6766c1db88e837422dbd281a98f1f4748c1a30f97576ab185a6377e091df11e6677fe4e18f594b9abcb813747df2e5cec4c9b0e991694a24dcae0622c44de89353262dd852607d3c08cf5cfc296e2a360b773cfcd37bb1f031db6bc6de15526328a8a342b3bbb06cb4b80d24c78db3be188ef44476923c4d1299a59a7248d217f6fe1c409a781372d059bad72c4417dbc413d7ef7de638c5dca3e74bf7b2f9b8d6a523cf5b8199be2028a0bcea6fb542a415ad121dcd749738c31ccdef1a80d700110bcdfd8eb402e67e9b01121f0755ddbf3403cc00190f9e36807a41c62398ffc9d04fc18c82541b67e0a662e33c5f056b297c92f4395a66387992fecabbafa724a64fa805fa14a7d178766b95f1adb1020faf062624dd9cea39edfb3eaeb8979d3116bb4655a66c82b687e2fde68bea6e791ec7a32bfc2d0fa1e55f8789cafbd4ec2c840c19dea45472f9950df1438bf725706122103e65611dc3596b005439b69b1ba4d2db63a537024fd3a73c15c6f23ee2d38dd8eb2a3e09e3429f35f1c411f05d3165a88ec4a40a5b6af2bc0a1441988ae8c3436a25db8b28be1c37739f2673fee6e6af2ebe867ef6e8be48e9e640e327a39b5b9a0e62b4fb8103c15116a03efd2cd18e2b620632fe6d046bf28c4699d2d1b509d15b8e118457058445a8a0867c3e7a32844155ec28e4cc0362bc98d6a75559028e3b1d804dda57cb6054d1c85f4144ed6271ea8ef0665a8619baed296259d542fd4bf2a6986cda5a088b4b050206cdd0596fd74b3daeae1d971b04596f50ac9745174db83fb822f1eedc144cd42c8828a66d28afd7faddd07e1c6cc0811feb5eda8aaba70d0d5a1868ba4dc2be5898743deb9d8bb6b55ddf9c7e7ab000925feb25d72d27a42ef59da385abe3be4c2f1885933db277e6285e0acb750b91c68b8a853cdac6ce9943961f204219eaeb660f5c2972d7a496e85232eadc23576aa8d6e10a2a4d5d1c4b1171828983a6d363f810520b977c7944c1d9e00af4a59f592e90c50790b5374f2c52e0a887344af537ea2b06653dd86ee15869808ff45277400f2828a1d3dbde84ea17e0682228ef0722a6ebca6aad8faa7f8601e3e62cb5dc26359eb86e0ae731962ab6bb26f11dd8296be6f3c8a7742037b7cf4ed1122fdd7e9fe0419cf3d2371d50fb441aebe2f0b2acf7f42b12e472074a0590efc855e29edee6cb9ea2a68d77a2c2bc78870a0006bc031202a30f07d97ab9ecd8d47d661128258b86f564067739af816b56e7f657a88da51a92158178120ecaab61781b45954513020f6ff349dfb7a19f9dd05a3ee9afd45bdc9a97121655b28b1cfb9474cd4736310f973c8bf985f7d82a360c7c180c7a21045850d873b17c6734bc4f224e5beeda1bbf4685fbe068261b47e7f344cf52fba7f34940a4893370079e5f5dc5b63f135a1fd2807eed7f76db01960e85a71f9a9224b86b2b0b180bcd848905956bd75b7e7ed0b11fb4ff10b7aae13e2c788d156276d9cdecc4998cec0aef23b78d7b5ade3bc9c8d83e4b7d5b44a41ed47c0926590744f3a637a2a963ee612bd03d45ce72ee54d6d90254d224b5c864796dd721f938b03864dc35064dda074bf9629b7eecfd0793148fcbf3a6b4d6d5e873633a25130b217b830ed217fe3d1d9560cd6d4d93f45d8c6ed2f7238a1e886e351d0defefee0fb69038c17afcaae4da80bce1b5e503416fe9041b1391398002490dfb8eef33aaf6a9868a28156be3994fb0991691fbe684577fb8864d41e25ff0d3c50269ba120b07722ea195cd14ce0b8dfc3f3e027982ce641ed606ea88d09d6ac60bac42cd5ca234da1fb1e2a028d2f43be5b3964ae4bea1fb7fc594db012ce850a03048c0cc045a9e79d64ba635bd2db4649ed9ca6673f8d47213f51a2a1ccb43b9bf8423595832adf49b53dc37865fe504dde15cd40e69db887b111817aa97e35e1d5ddad8cce88197f0dc0df321cbe2192aceeaff1ff3361416036332fd2b42f31d24bf625350de13743376b63a00570c6c205c2ccf9deab508b0ea05998be041bfab4e631d4e9b4d1618fd6f29d3cfb46d6780d26308cfcb8af366e7ec936fe0cdbe8dfb5cb1e89889a261b59ddff36f85666d5a8814ed722e7d14614e5a52ae980a1de54ef2d130a192d72772f2e334f5b399c9ac970fff0bd4b6c4a2675a96d65018df4549810a7a7ba7c016ce7a6d38384c43547a6f102c2e0aac92f3f884469c0a0c6115d6a7bee7e336fff6f40ff6c644a1342a65d651c9806598b8d5b7bddf7e4399e3f072d171bad0593015639c300300c8df1daf8a99d9735710e209bd491c57fc1a27601170a683ef0606623ede6d8fd7dda03c792ef87670473e58e2e8abaf88acdf410339bae0ae57f97ebce60cfdadd0ac22c79307e2cf60596e415fc693df68f1d9263481174b67fecea6867450c7ff6351157a926b465bdcf87495cc5d077956a9d2c6fcc9836b705ce860c30dc74068ad7f5f9ad518c805066ab6e1e0596a2cdbaf3c02752eab97f6a2f5967cb846266b5f29f11c4480e2c313056a29f27e11fca9e0af3781842d4f9a17bff1d3505d1243fa8df0de124d6990e33ee5d9eea2847c0fc74a6d2c0a8a702d10517c29ac23f99147d40ac5096dca08d14c1352dc0ba376979bf384e803ca27523cb7b8ca075d5a52483b2f3bc1a6699cb545a2eecf922ab2bc7783069590083dcaf9e789fd04ec81c36c4fa646baffaa61ea664776781f64b5a434bbdd32bd5f1fa85d2ef3362d63d7abe201a902d03f55304bc54776a3da9e42a465375f9e33d4fdaaf17cfa3e4c2baf3eb61c2c716f41494987642d136dc4272864f7c75f84ec403d8d6cad35f9f9f4c65e9d81a7d3266e9563ecd0e615d4d57fc46136c6e3b17e442f358c8941abf10efd5791e158b3bb53933c845c991ae00435403a93d7dd32c2399cf010d89bdae164fb0e18030cb3cbf8d6c4a5a02bd0c171d2cffe3db70ac750d0f1906115a4bfdaa2948e026f545d5a4dc6d0c8bad6fdf9ff1153c28dd31351e7d05a4b49f35e1bbe63e306977638c34483052a6916a58c73f9e2bce12fa4c31afd9cd745a070074d21aa049ee0d08f38d4e81371ca604fad1cff90de9c503ca94008750d6e79ec69aca100f903a8dff064f0fdbd07c145ade905e0f8344dfb5fd1402731af24be22806be62fef151b02ed90b23b21b590e4ea89f1371ee97600932599de1b658157e0630f0d892f7e90a668269841ee350b738e9580f71ab83b7fe8d8d5353ede05c0fd5ab32a702d457a1d908d03ffdd93ee164220a32eb4a8a726b7ef76bd0cb9e5f6f0ef46996c1c63ecda5bf75b4e5d5bd125da5d1c6968265f7ab8e3d5d7ec89b1de971137a2f00d04059fb14cb68d983afacaa58ac8a977b7ed0d3bb9c10d048b8dc4fbf5100bc88f91dcce209db5d613e4d9f7c35b073f10f5f88b540f1d5728d896dfd2393f1ac4e74471bb0a877a420b70b89d0478da1ccc2e46c3de09a5ee3ba421786be02fe7946882568db6910eddb8b1ddb02d4ac74938dc3382fc0775cb26ab131d8d8a940c9ec4b5ca5e2abe36e00769121fff7f642e7ad7fc4be484fbeb9d666ffe1ff7eb3e02c732b4054f82b76aa812b4ce0a3fd28a439747eba2e3c5dccc522eef5a771b89aa763d93f4c2586e1bed1783c6394fcbca0bfa054d578b6a3a82d1cc04eaef07dbb4c4097ad3411cd3f619526dd6cf2255e8dff52ef7846fc0f94a4e3c244028b8470eb36d635cdb306d3f795eaff6aeaea4486ee0eeb62e38b75cf600d2dd117109fba0ec58c0873582001c911b7cce331babdde92098a5e0aa1fbcef3cc6ca0d36df0b94efe35e20a32acf8bda9bf45c5d9f157ca16fde02dacb4992d7a31c30c2ff6d786c1ec783504c4a6b2197b6ae14e19997a653f17512333265305fde68b78ceeb456eadb6e2e1b2a61e9bd0edc02fbf82f4d27c096a1e70802f12e9eca75194b7553983bda0fa00694f549a7ff30ef65164896503a9887a5cbc747a3dff1805dccab1813c81c337f068c264037ccf6a98a24a17d792edab835f16af55caee68406847664e03b160765e306449923a53718886c608b649c71790618bd67615c5e8abffe9f27fc79331711698f06be080c1e209dcd0885e74d19dbb3e68c42825eb10191d4d2e16e73ade0498a1e2aefe2a1cb9f59f341f5ecf6fd12c80c80777cf3b37db51f48d07f27a810ac91e9c090ea2c011af120b03ed52b9bd8aad9f5da104756ea96bc428336a0136ced4dd77aeb3d5813d78f28cbdc47ffb85463eaf57e719e275c8c5144386dbbb3ed760eb5c75b26cd04ad48d001a65b6819537d3e03a005b4c51f7c03c43137e26cc42af78719850097ba2f879b0d879025a5d1ee32cefa740067e34eeef4a38b26dbf8f618f3463b215596c78ba540ec0a85f7b4d06a2c1a8f891e5a1c647c32f1a8837b8fe211dcc4ee5b1de2a3f5dd875d38f4c9cfe304833032a6a15b906c54af4d0f42508cbaf156ebc3ba329b03f534520cce668ea9ba1009ad8659977df27647dfb63c7bcc57b4bd636e8cf8154ee2345ac5e2e863400c9453c3b61f68b0dc85a67478133ebe59970ca377c0d8e3a0ad2e043707418820aa0eeedbca4a7cf348e6b8c6759f91e3a2536603c18466d8feb3c3abc49da5e7abc9e7590622d3f031c41617278ec16c393070ff27b8eacc71a395aaa957603f7cc4baad9ab7c5b878e9ef637e189f90591eeb775d68b55c319363a5e11860e4049ab932c435b5074f699496c07f86439a587f4ed30c32a3babd5cf3cea4693c7ff8a138b41ceef68e2702082ab2bc6691214b3b0336a80af408df182dfbec74e4f0032c4bf50e66b24f4d50202dad0ae60e6df90f605dd4fd19aa6a6444d724d5e25fd072d2d0ebeddc217fd3f7d894c84f9ee14ef42ce90a4e542c916c077dbc235664d19148f4194cd3225363d7ec7e1d59ec7376ca1d3b105663174b3b379cbe2e0d06d786ebacbb5e91f40fc76f6db3ea92b2468d0f41f9f84aab5880f0675033af9defbf56cb908f62f5c7df9bd492b6fa2112b34b7d257793cc36c791eb60d891abc9a2ab5d5bdf96c5aa78206e41e046764581bb828931364e14c4d2239fcefed43ab68cd71cc0cbb9c8a799afe0e2a8fb2899a00cbdeb22be1cfbe787c2b63af2c0724159820883c0d351b21c81af0c90cd705c2481c707ccffc2387a6562732d700ac3027b225428b5b60c0c800d9acc719ad054f51e37c430958049c4f31174263c56db061ce0a595aa6dec518790bc8d68d8a0be364d8a5380f6eee4b40b1440acb0548a307609665a528b9ec74c3258ee71e8d31cc636d6a41a932f78ea48c826171c8d60d32e08a216fb46e0c910fc1be8e87b11dd4bbe2fc10ce41d8210b4ccc4ef08266417030d3e63d5ed3bc4ecc1e3a1918367c645c463ff9858d652d1ff48e1e1ad9ac28a906eae8ee8a96a8f7a4fd95192e6e84dcb223f5d1dba80f338da923b5fb6d5e0087725899380734b13a530aac895596fa043538739e8dbcf18db6422c502a18f89251808c1edf3ed8cf3e4ff2cb1db2112ce86c72f49b46675f94613f545105c802b4755dcbfebe2dc3c666621037c9999baa6b5b2c1c08188ea49e98beeb75a742fd8c913d61da6d9f7042809eb951ec22a668d8a4bbdab73f6ffa2c6610046ca12282a2fb741cc4b90c923a25e71e5eb3f529ecb133140cf90c126334cf3d3d19a18f118785aa6ad1320b6e7d527f52d78095b27639bf1e7f9b509fae5c52442f810abd56c864d9dd7134334c7d01e70c951ba4abecd1dd0eb3084b3d6dbae3242715984cc5d1cef3a593854b4e60db22d1ccc9bef70f17b170b27f386f6afbd38d619ffd0010e028ac48a85fb0f56d07fc7693931603291df45b00dbe5d28fb84d60a715b0b8f1a95f0ebb6914979116485f0aa6db7a688ea5fb495e25c53518110771da58f4611f882775a3369d53eb3cb1654b0fa926fa3493721eacc1423499b896eadea6a219598351c39fba3320bf29f0406968fe833791cabcabef6c0eeac058a2b093df7a888c6aa8350d27f44878a9d4d274c9f5e1beb87cb1437f1e7bf50299784dc211485df6df77d89642b6f1c029c9e96fd78294da79d6ac26319c990ebe3e104da88b7fb577549561b21dcc4b6e9ad230de25153c93e3e2a70fc6819068d07bb9fb9be5d5afabd8fb8c571ea43cd9473240bb7ba1b82bd8824bd740d95bcdb9cea63921cf53f351670ca2ce39c1084ddd2f192fafead0e1c954445a4a50e1e32264360c927d404219cfb2d2ee0d43cfac7fc879e86891bd9e7cff37e9a14fd21e6623be2ab7e30277580de3e21aea8c810b433e22e2013625c543d6e96d80c0e37904e01cc8b4a7c5776d0d5723a7d034585b85d47cdb984c85a14c47cf7e42383dd32a5ce86fbc1c547a5db5f4e817f373dbc7e1bbaefe10dc6aa543a792ff378f5b44ceef454bde2a8ad7221fa191db66b0e11be1551f1b93cf472e22043788e019023294cac3cecd99753dca98f64fbda2b7e6c67cc1378334bfc7bf8b5f8c3c715f3a24b241969c38b233c37cdd74c50efe19a4ede9f19c1c69a629e74319654b2af9f3377eaf02e089b6131bec386af7d8d02ca53780e8165f240125e12a4f634c7c2cebb7ed5f70e8053621bff1d56d824aff37236741e44a1fb3de11c351134dc536c86de06f49c9f5e1b067848e19a3f79921ded505b9ace0e32bcbb52e54ec9ed3d86f3e213cd7690070a9ded7d504bc029a445f13d8142207db987a946717efe8146dae95e4abf32349e7d0de391c8881ada4d42d5bec380de84a377b9b506a175901e94c8dcff15351b9fa6c22ce627bb0887f78e220c201c643ab34e901a5bb9b8840dabcc087988b03bbc071e4bede8436d1b98ef217ed5e7770d7490c601bd3a4b57ffcdd949a3355546efa2adceb67316012923b4cab103eefbd2305de917c832ca78edd927013561b9bf926a3cf9f5eaf4c9bef47f4236894c4e9ad5024c207e99db461cebfd455c04f64a0df5f0f93c6b3e10050d6b1dbba8dbb4232f5d733b0be608887f8fb11517ecdb406f00f4ab9b7af2224c39a7f0dbeb0e8f7ebea88ea78d3f36de93008face5d03d66eb4a1c4827c86274be4920e14e46882fd45b41311e6c62266d78818420e507f80a6b2eaaeccce4c42f6684df49c63d46c8425fde2103e06239a69557bb9be336c4e7ec62d22773c71133432fe4d3f96162376ffec86394369d1fa9c06babe7d8153e80ee126048f06dac3408eeacecd2d9ba08a4c1743e7ff0551ea4c9f2bc80e1ae4801f253f85279a6be4b0b2c9192236465bebe9b45aed3deca59f9f3fe634b19816fbeebcff97a79c36359d2bbb6d926e2b49c1d8badfea7325367cd073cce5fa8b1e5d7c215a1e619131af9ec491a1a530ff6614c3cdb426a1c98cd4e61fdfc9d0cc2706b26e3c14779da9c6a73e6fbf4d9a4065353fafd3e9059680159c226b7101d8f8f593cb5a585e1ad930c225a100346b82bd490ad5687b972e67b921acf5f85c057a00779ada2b90d38647ee86223477c1affdaa7bf7679793fcf54a592ab78ff12131ee4f97a96858910bdc8ca003048c77ac1bf10c08030a41315b8289d701a9411f02", 0x2000, &(0x7f0000000780)={&(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x21, 0x1, 0x0, 0x0, 0x401, 0x9, 0x9}}, &(0x7f00000000c0)={0x18, 0x0, 0x8}, &(0x7f0000000100)={0x18, 0x0, 0x9, {0x80000001}}, 0x0, &(0x7f0000000180)={0x18, 0x0, 0x0, {0x1}}, 0x0, &(0x7f0000000200)={0x60, 0x0, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x417e}}}, &(0x7f0000000280)={0x18, 0x0, 0x401, {0x6}}, &(0x7f00000002c0)=ANY=[@ANYBLOB="1200000800000000f9ffffffffffffff2100"], &(0x7f0000000340)={0x20, 0x0, 0x100}, 0x0, &(0x7f0000000400)={0x90, 0x0, 0x100, {0x2, 0x0, 0x0, 0x7f, 0x0, 0x20, {0x5, 0x3ff, 0x1, 0x4, 0xe5e, 0x1, 0x3, 0x0, 0x0, 0x4000, 0x3, 0x0, 0x0, 0x401, 0x9}}}, &(0x7f00000004c0)={0xc8, 0x0, 0x4, [{0x4, 0x7ff, 0x0, 0x3}, {0x0, 0x9, 0xe, 0xd1, '\'{!).&{:#@!^^$'}, {0x2, 0x401, 0x8, 0x3f, 'net/tcp\x00'}, {0x3, 0x1, 0x8, 0x0, 'net/tcp\x00'}, {0x3, 0x8, 0x0, 0x1000}, {0x0, 0xcaf, 0x8, 0x0, 'net/tcp\x00'}]}, &(0x7f00000005c0)={0xb0, 0x0, 0x0, [{{0x6, 0x3, 0x0, 0x3f800, 0x200, 0x9, {0x4, 0x2, 0x6, 0x101, 0x0, 0x20, 0x3, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x7}}, {0x5, 0x8, 0x8, 0x7, 'net/tcp\x00'}}]}, &(0x7f0000000680)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x8, 0x0, 0xfffffff7, 0x1000, {0x0, 0x1680000000000000, 0x0, 0x199, 0x1, 0x8, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffff9}}}}, &(0x7f0000000740)={0x20, 0x0, 0x6, {0x10e9d7, 0x4, 0x8}}}) [ 3199.893404][T21013] usb 2-1: new low-speed USB device number 72 using dummy_hcd [ 3199.963104][T21003] usb 6-1: new full-speed USB device number 58 using dummy_hcd [ 3200.263151][T21013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 8 [ 3200.274182][T21013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 3200.284329][T21013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3200.294134][T21013] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 3200.363815][T21003] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 3200.375096][T21003] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 3200.386249][T21003] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 10 [ 3200.397188][T21003] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 3200.583915][T21003] usb 6-1: New USB device found, idVendor=04f2, idProduct=1421, bcdDevice= 0.40 [ 3200.593090][T21003] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3200.601448][T21003] usb 6-1: Product: syz [ 3200.606017][T21003] usb 6-1: Manufacturer: syz [ 3200.610624][T21003] usb 6-1: SerialNumber: syz [ 3200.619330][T21013] usb 2-1: string descriptor 0 read error: -22 [ 3200.625676][T21013] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3200.634835][T21013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3200.694578][T28192] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3200.704906][T28161] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3200.716757][T28192] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3200.726204][T28161] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 3200.756770][T21013] cdc_ether: probe of 2-1:1.0 failed with error -22 02:35:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b7000000010003c3bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000000f040000000000006e400500000000004700000001ed00007b030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e51815548000000000000000275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7f300c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e5ccae25ea21714eca8cf5d803e04d83b46e21557c0afc646cb7790b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845b9f75dd08d123deda8ebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987af1714e72ba7616536fd9aa58f2477184b6a89adaf17b0baf587aef370a2d426a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a277c7a775d55e62b6b5fdfc28abbe9b5ea62d84f3a10746443d64364f56e24e6d2105bd901128c7e0ec82770c8206b1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee7d26b34381fcb59b854e9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67051d355d84ce97bb0c6b4a595e487efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599ddd71063be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d96c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d36f38df9ba60248d9a0d61282dfb15eb6841bb64a1b3045024a982f3c48153baae2c4e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c3560811ea6c3560a43364d402ccdd9069bd50b994fd6a34ee18022a579dfc0229cc0dc9881610270928eeeb883418f562ae00003ea96d10f172c0374d6eed826407000000000000004a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca5f1380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea52acb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d851680f6f2f9a6a8906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f4ca2195234648e0a1ca50db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145eb6dc5f6a9037d2283c42efc54fa84323a3304f41ff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f928ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f80724a5bfc1e8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f068840a754c02180d61542c2571f983e96735600000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2c60ca99e8ebc15ecfd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d40460780000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120968308c31db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98c2c73e1661261173f359e93d2c80000000998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebccbaf1ea4a003fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9e0600f86909bc90addb7b9aee813df534aac4b32fc7741c7e3f426b9ed20debd883593ff5d691b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a000000000000000000000000000006acc19808d7cf29bc974b0ea92499a419aa095e203c1bafbb9b9a7c2bca3f0a18ee4952f2d325a56390578f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa84feda91f3edb32231ec75300000000000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b88b5e7885e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d0f086b3f03b20d546fa66a72e38207c9d20035ab63de71a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db1829f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2744c46570e8f46da1ab990ca053cbfe801000000000000000000000000000000d55d7182af2ea5f8d0ad495e3eb9421963a5a683c3dcb2d300aa3b2cfe946d2348c35f5d67d68ac07c8f84b3679e77c2e629ecec7c12c35d6b6971b8ae13cc00956d2227db60c0a461ed2b3ecfb16d19037c8c88c91dda1f904fbbc864e95ad43d6dd6d5eadbcea25682ba4b91e14c3fbfdfd1d680e7f13a65dbaa1af102d97681656bf56ff0cf36518f674237ce097d39008cc3257778de878bcd37467386f993be6d20c93a7791e7f2a155ce379b4cda2500108052aeb9bd03ff6d4c5dbda9ff485d6576a492d436d52edcd420e7deaa4343a0add3941ae7c5f58af43866ca64750f43e583ca1ceb3a805e46beef9dca77a4edcbb42aa0caf0bbd6cec72d85540293cb4849b0610800000000000000000000000000000000f9814d5f6c8673c143ff2f901e71b8818665b56f7a03afe3d900007656859db4cb06aaaf9f02cfab5b9e61cc00e8e19429921b8df4c4c53bddea4cc48737842952ff08aeac15685df194ca89da8cf6d29a2be9779181fd5d105af5786094d9130f5826b18b9667b971a994f3fd069629a1052f441e96884fcdc91f4a974242aabfc8adbadc9ca27955b5c90f0bd9a46ed044272383d3768871a9c8cfd7948aea445c55684351002ed4a4af45341de8e5e1f33624bd2ec1591dd00bbe05000000f89a928662e9b9449db34394fc5e946fadaee576e28ac0feab4e3585ed43d206218f524083840a78b723621f3b706bb7f5e42b5376642f8ad4028d4ead407240e7467d1b37afe20690d7672c7e926fded95cf805516ad836eb730619a05af36fb28329d6feb33219cc9164461a8ba3afd5949b9a6046c53663df30a149414089c1ae8f3476236b05dde8dda4843a62c591f8d2b1a62d0db8dc826219bd87398b33e13e3a7a1511573cb1a8cdce3a8fea40792297d023ef52de2e75b9dbbfb8712ccc15c69cfb4c6c1bc2ae74621e536b9d3f09a15dada1561a8192d65cc59d7ed5a6bd610000000000000000000000000000000000000000000000b41248c570c4223a471b755ce6956908e2b0e5dbc5e71ff2373d3ed89c2e2eafac81c21ac2436d2ffacffe2fc0d601a50221c88a47b264c5129004f350963b52702c5a360000000000000000000000000000000b4077dc8a1801a8bf833350d302c5439ea3dd0f3b8eb1dc93af1fbf863d33a38a5aa02ec1e5b90cb673d6b0cfe7f35b20e438653e0f73ddfc78e3e1d1cc9798af0eb9b61bb4fc72454a57237b68ea614ad898374e952784a18ffb9dc4447acd7ad28a63f88007ad8cba31a6fdd9982c97a913dffe69654d3a00b98c45ead9b9619f946c82f5789379d0d942020652ccfac45e1ef5e93e72b7d5381a3c61fbabc1286285110540075bc7aee3e595f9850b9e96887d53404add0021b198be851d9f797d6d4fe7501997524d28ce7b1d5f8203d9f756efd5676c5d85052030c27e2a99ee39007d9b3c305b1c7d14899b42149d6c437d863651d30426e36ff66bafa93ce3f76c18b8c91ac65b7ab49f03b7c0d04f87f5698a90c6bcfde7687e1ee0369e88d674f51fe69423000000000000596444d8a7bf983d6f0342b2987e520542c1f725402404f37cda7868234eeefbd472c7b396c182f2b9a8bf2f85ad1a7b18681784c8fcf0cf5e34baebc594de0d6c9244a834b82a162739619b5f2e3c24378417f71f855b7958fbae631a8aa30b2120a9e23d8711f529b0cd7ce6ee2b0841a4d9e82e6ef54089b64175338ed7effe440c97c663a1000000000033f9ee8bc74fb676198caf54f9a07461c30b4b65890f2b64e68eb2a265f641e68af046fb8751055c6dba7e49068656dbf01c26b3812cec4204084e4c3f5abb86121a3eddd10720d3b66a3a8033aab499cf56b7e5b01d37c1d7b4f5968040cd727efc9a1d69fa550313969508472ec9af3327d1bcae9167e3316f272ba2efdebf91f15b4a2bc27ea303834692d92961d3dcff0e4f55d9e3e7c66e8d3324216c4c77b95c000c5f30d56da969b1ce3a3e1a8ce5a632b3c404e7b455cac15273ce31a57dc723e173d14b65bed120f5396671eb7f8670ddc26ecc7461b1badfc98076c95aa811954827767c023c51e183cf1de0230912617f72169a3f9bda12d14667855757ca543b524491e213929a9d095abb9e57f33ad7e5301e5995e65246bc06f931d983596a4979d403f1b3884123633e9af67a0972612b5874f2c8db14855444c7155f7bd177017c7bc1151925d74e4043"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000001240)={0xffffffffffffffff}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private2}}, &(0x7f0000000140)=0xe8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000000440)={0x3, 0xd, 0x3f, 0xff8}, &(0x7f0000000480)=0x14200, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x1}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0xee00}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x19, 0xe, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @map={0x18, 0x3, 0x1, 0x0, r2}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x3}, @generic={0x3, 0xb, 0x2, 0x3, 0x9}, @ldst={0x3, 0x3, 0x1, 0x6, 0x7, 0xc, 0x17}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x81}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0xffff7fff, 0x0, 0x0, 0x41100, 0x3, '\x00', r3, 0x24, r1, 0x8, &(0x7f0000000180)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xd, 0x7}, 0x10, r4, r5}, 0x78) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:35:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000140)) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24048804) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000540)=0x11) r2 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xad, 0x0, 0xfb, 0x40, 0x0, 0xffff, 0x20, 0x7, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x1800, 0xc0, 0x8, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2}, r0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0x6, 0x9, 0xbde, 0x3675, 0xfffffffc}) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x1}, 0x20) socket$nl_route(0x10, 0x3, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000340)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB]) perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x2, 0x1, 0x1f, 0x3f, 0x0, 0x219, 0x802, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0xc620, 0x10001, 0xf6b6, 0xb, 0x8da, 0x55739659, 0x7f, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r4, 0xa) fsync(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x7, 0xb, &(0x7f0000000980)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x101}, [@ldst={0x2, 0x0, 0x1, 0x9, 0x0, 0x0, 0x1}, @generic={0x12, 0x9, 0x7, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0x9, 0x9, 0x9, 0x3, 0x9}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @generic, @ldst]}, &(0x7f0000000a00)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000b40), 0x8, 0x10, &(0x7f0000000b80)={0x2, 0xf, 0x0, 0xe97}, 0x10}, 0x78) [ 3200.799943][T21013] usb 2-1: USB disconnect, device number 72 02:35:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, r2, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40082) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f00000021c0)={&(0x7f0000000140), 0xc, &(0x7f0000002180)={&(0x7f0000002080)={0x28, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffff800}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x128, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x33, 0x24}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7ff}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x76}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8e5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7f}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x128}, 0x1, 0x0, 0x0, 0x44010}, 0x4000) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[], 0x58}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB, @ANYBLOB="0c0099000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) ptrace$setsig(0x4203, r0, 0x0, &(0x7f00000000c0)={0x0, 0x9}) open(&(0x7f0000000080)='./file0\x00', 0x181000, 0x10) 02:35:48 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xffff, 0xffffffff, @mcast1, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, 0x2, 0x100, 0x0, 0x100, 0xffffffff80000000}) 02:35:48 executing program 3: sync() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x10) 02:35:48 executing program 5: ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x0, 'netpci0\x00', {0x2}, 0x3}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001800)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x0, 0x0, 0x0, 0x7, 0x3, 0x3, 0x4, 0x1ee, 0x38, 0x5a, 0x0, 0x10, 0x20, 0x2, 0x0, 0x3}, [{0x60000007, 0x0, 0x6, 0x7fffffff, 0xfb03, 0x0, 0x1, 0x2}, {0x60000000, 0xfffffff7, 0x0, 0x9, 0x7e, 0x7c, 0x2}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7a1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x200}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) preadv(r4, 0x0, 0x0, 0x4800, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000400)=ANY=[]) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x90400, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) [ 3201.184162][T21003] usbhid 6-1:1.0: can't add hid device: -71 [ 3201.190457][T21003] usbhid: probe of 6-1:1.0 failed with error -71 02:35:48 executing program 2: symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file1\x00') unshare(0x22020000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unshare(0x880) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x40080) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_nat_t_port={0x1, 0x16}]}, 0x58}}, 0x0) chdir(&(0x7f0000000040)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0xfffffffffffffefd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x4040) renameat(r0, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000080)='./file0\x00') 02:35:48 executing program 4: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYRES32, @ANYRES64, @ANYRES64], 0x1f8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f7765726469723d3a6e6968653004"]) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0xff, 0x0, 0x1, 0x3, 0x0, 0x7, 0x80, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_config_ext={0xfffffffffffffffd, 0x3}, 0x4810, 0x600000000000, 0x4, 0x1, 0x8, 0x3, 0x9, 0x0, 0x5fd4, 0x0, 0x400}, 0x0, 0x6, 0xffffffffffffffff, 0xa) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x6, &(0x7f0000000d80)=[{&(0x7f00000002c0)="a84e7c13f6613af2bead96e1fe438bf298d1f0d9ac25ba24053460fbe89a931573da8b2682e4d5de40e2e8f5480e63", 0x2f, 0x8}, {&(0x7f0000000840)="5a1648c58c1bf4f711fe217d66b84e937913dba919059fc90d4351eab590afc5564c5641ae53b3c8f08964157be556dc9955eb9055fcb37049243a1bb497e154590aef5a21544b34", 0x48}, {&(0x7f0000000980), 0x0, 0x7}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7ad33197ce501d002d3ca6256a8dbbbb00c48a7048fff9729f6f6a20b9eda4dde5aee149d99e2b122932dde9688031d75b94b", 0xcb, 0x8}, {&(0x7f0000000700)="f44d6a02a27036c652afb6c68cb163adb0a7af5b0d692e887bd3fe4000d4d2dd1c75de440f9d2136fbbb3bf77937731fefab7a3fbdbc59f1f274b5a5236fd90097d189feed07910b5fc8022dce814193ffbba46e50664762b8acd8b2b1965e59fc88c272c6a5baffc4a3499033ae043bec3878ea64adf4", 0x77, 0xfffffffffffffffd}, {&(0x7f0000000d00)="537a8640db924b0f7122db9ae290df16f424837c5a98f874cc0c8d11545966b05474bb4f685bc50f33", 0x29, 0x4}], 0x802001, &(0x7f0000000e80)={[{@acl}, {@nodiscard}, {@jqfmt_vfsv1}, {@data_err_ignore}], [{@permit_directio}]}) lsetxattr$security_capability(&(0x7f0000000500)='./bus\x00', &(0x7f00000005c0), &(0x7f0000000600)=@v2, 0x14, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000004c0), 0xc, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) [ 3201.290492][T21003] usb 6-1: USB disconnect, device number 58 02:35:48 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x57, 0x58, 0x1c, 0xfc, 0x0, 0x6, 0x2001, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x6}, 0xf20, 0x7ff, 0x8, 0x1, 0x3, 0x5, 0x9145, 0x0, 0x8, 0x0, 0x8}, r1, 0x0, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="04f000002200050ad20480758c64940d7e60fc2b12facceef6a997c15177df003e0e25097a076a1c82c137153e370248038047000000d1bd", 0x38}], 0x1, 0x0, 0x0, 0x4c000000}, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x1, 0x7, {0xffffffffffffffff}, {}, 0x63, 0x6}) perf_event_open(&(0x7f0000000180)={0xd, 0x80, 0x0, 0x3f, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext, 0x80, 0x0, 0x9, 0x3, 0xbdf, 0x0, 0x413, 0x0, 0x2}, r4, 0xd, 0xffffffffffffffff, 0x2) io_submit(0x0, 0x0, &(0x7f0000000300)) openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff1000/0xd000)=nil, 0xd000, 0x3000000, 0x100010, r5, 0xd6349000) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r6, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x3, 0xaa, &(0x7f0000000540)=""/170, 0x41000, 0x10, '\x00', 0x0, 0x11, r6, 0x8, &(0x7f0000000440)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0xa, 0x96c5, 0x7}, 0x10, 0x0, r2}, 0x78) 02:35:48 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a00002d, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80002c01}]) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0xc00455d0, 0x0) io_setup(0x0, &(0x7f0000000300)) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r4, @ANYBLOB="080005"], 0x31}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r8, @ANYBLOB="080005"], 0x31}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x6, 0x72}}}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x800) socket$kcm(0x21, 0x2, 0x2) 02:35:48 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) write$vhost_msg_v2(r1, &(0x7f0000000240)={0x2, 0x0, {0x0, 0x0, 0x0, 0x2, 0x1}}, 0x48) 02:35:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x6782687f, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x15) r4 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000004480)={0xa, 0x4e23, 0x0, @local, 0x7ff}, 0x1c) mount$9p_fd(0x0, 0x0, &(0x7f0000000b80), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) dup(0xffffffffffffffff) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x800000000000000) 02:35:48 executing program 5: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0x80000003, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x74, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1c7002, 0x0) r2 = creat(&(0x7f0000004f80)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ftruncate(r2, 0x3) sendfile(r0, r1, 0x0, 0x8400fffffffa) 02:35:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffbfffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xa) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x4ffe) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route(r4, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=@bridge_delvlan={0x24, 0x71, 0x400, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, r5}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xd}}]}, 0x24}}, 0x44000) [ 3201.852272][T28241] loop5: detected capacity change from 0 to 264192 02:35:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581031075"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x18, &(0x7f0000000040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dc8b0421b49222ffb0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) fork() 02:35:49 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x28, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d2420100128300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32353936313432303000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000457900aa5f634b37b3eeb32debc4d834010040000c00000000000000dbf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000006100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000dbf4655fdbf4655fdbf4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012700)="2000000024b304b624b304b600000000dbf4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012800)="8081000000180000dbf4655fdbf4655fdbf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030000000", 0x40, 0x4200}, {&(0x7f0000012900)="20000000000000000000000000000000dbf4655f00"/32, 0x20, 0x4280}, {&(0x7f0000012a00)="8081000000180000dbf4655fdbf4655fdbf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040000000", 0x40, 0x4300}, {&(0x7f0000012b00)="20000000000000000000000000000000dbf4655f00"/32, 0x20, 0x4380}, {&(0x7f0000012c00)="c041000000400000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800000000000af301000400000000000000000000000400000020000000", 0x40, 0x4a00}, {&(0x7f0000012d00)="20000000000000000000000000000000dbf4655f00"/32, 0x20, 0x4a80}, {&(0x7f0000012e00)="ed41000000100000dbf4655fdbf4655fdbf4655f00000000000002008000000000000800030000000af3010004000000000000000000000001000000500000000000000000000000000000000000000000000000000000000000000000000000000000005c7bc8b50000000000000000000000000000000000000000000000002000000024b304b624b304b624b304b6dbf4655f24b304b60000000000000000", 0xa0, 0x4b00}, {&(0x7f0000012f00)="ed8100001a040000dbf4655fdbf4655fdbf4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000477b71930000000000000000000000000000000000000000000000002000000024b304b624b304b624b304b6dbf4655f24b304b60000000000000000", 0xa0, 0x4c00}, {&(0x7f0000013000)="ffa1000026000000dbf4655fdbf4655fdbf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3235393631343230302f66696c65302f66696c653000000000000000000000000000000000000000000000517c97ec0000000000000000000000000000000000000000000000002000000024b304b624b304b624b304b6dbf4655f24b304b60000000000000000", 0xa0, 0x4d00}, {&(0x7f0000013100)="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", 0x1a0, 0x4e00}, {&(0x7f0000013300)="ed81000064000000dbf4655fdbf4655fdbf4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000090000000000000000000000000000000000000000000000000000000000000000000000000000000733234d20000000000000000000000000000000000000000000000002000000024b304b624b304b624b304b6dbf4655f24b304b60000000000000000", 0xa0, 0x5000}, {&(0x7f0000013400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013500)="0b0000000c0001022e00000002000000f40f02022e2e00"/32, 0x20, 0x20000}, {&(0x7f0000013600)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013700)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013800)="00000000001000"/32, 0x20, 0x23000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x30000}, {&(0x7f0000013a00)="0200"/32, 0x20, 0x30400}, {&(0x7f0000013b00)="0300"/32, 0x20, 0x30800}, {&(0x7f0000013c00)="0400"/32, 0x20, 0x30c00}, {&(0x7f0000013d00)="050000000000000000200000921aa2802556ca6e000000001000000000000000", 0x20, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x40000}, {&(0x7f0000014000)="0200"/32, 0x20, 0x40400}, {&(0x7f0000014100)="0300"/32, 0x20, 0x40800}, {&(0x7f0000014200)="0400"/32, 0x20, 0x40c00}, {&(0x7f0000014300)="0500"/32, 0x20, 0x41000}, {&(0x7f0000014400)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000700"/96, 0x60, 0x141400}, {&(0x7f0000014500)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d80f050766696c653100"/64, 0x40, 0x3231}, {&(0x7f0000014600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x60000}, {&(0x7f0000014b00)='syzkallers\x00'/32, 0x20, 0x70000}, {&(0x7f0000014c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x90000}], 0x0, &(0x7f0000014d00)=ANY=[@ANYBLOB='\x00']) [ 3202.245824][T28254] loop5: detected capacity change from 0 to 5140 [ 3202.282894][T28254] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 02:35:49 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280), 0x452401, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000440)={0xba, 0x6, 0x3, 0x800, 0x3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xe879, 0x7}, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) syz_io_uring_setup(0xa8, &(0x7f0000000580)={0x0, 0x8000002, 0x0, 0x0, 0x2c8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)) bind$alg(0xffffffffffffffff, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r5, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={0x0}}, 0x48880) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480), 0x10000, 0x0) sendfile(r0, r6, &(0x7f00000004c0)=0x100000000, 0x4) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000011401002abd700000000000d6966881fc397734"], 0x18}}, 0x0) write$sequencer(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="930a800c3ffc920905061103020481e500100000940ff318040408063981"], 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)=0xa00000000000000) 02:35:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}}, 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0xa, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, [@generic={0x6a, 0x6, 0xd, 0x20, 0x500}, @jmp={0x5, 0x1, 0x8, 0x8, 0xb, 0xfffffffffffffff4, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, @exit, @generic={0x6, 0x0, 0xf, 0x3, 0x1}, @call={0x85, 0x0, 0x0, 0x3e}]}, &(0x7f0000000080)='GPL\x00', 0x10000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', r3, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x5, 0xa, 0xfffffffe, 0x7ff}, 0x10, 0x0, r0}, 0x78) socket$kcm(0xa, 0x6, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10060) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x10, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0x20}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @generic={0x0, 0xe, 0x0, 0x5, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x86, &(0x7f0000000640)=""/134, 0x40f00, 0x3, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0x2, 0x957, 0x80000001}, 0x10}, 0x78) 02:35:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xa4, 0x1, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}]}, @CTA_NAT_DST={0x50, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010100}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xfffffffc}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x20c9a83848bbfe23) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x6c, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x58, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @loopback}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24040000}, 0x0) 02:35:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001bc0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056bc0)={0x1000, [{}, {}, {}, {r2}, {r3, r4}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r3}, {}, {r3, r4}, {}, {r3}, {r3}, {}, {}, {0x0, r4}, {}, {r3}, {0x0, r4}, {}, {0x0, r4}, {0x0, r4}, {}, {r3}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {}, {0x0, r4}, {}, {r3}, {r3}, {r2}, {r3, r4}, {r2}, {0x0, r4}, {r2}, {r3, r4}, {r2}, {r3, r4}, {}, {r3, r4}, {0x0, r4}, {}, {r3, r4}, {r2}, {r3}, {r3}, {}, {r2}, {}, {}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2}, {}, {0x0, r4}, {r2}, {}, {}, {r3, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r2}, {}, {r2}, {}, {r2}, {r3}, {r3}, {r3}, {0x0, r4}, {r3}, {r2}, {0x0, r4}, {}, {r2, r4}, {r2}, {0x0, r4}, {0x0, r4}, {}, {}, {r3}, {}, {0x0, r4}, {r2, r4}, {r2}, {r3}, {r3}, {}, {}, {r2, r4}, {r3, r4}, {r3}, {r2, r4}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2}, {0x0, r4}, {r3}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {0x0, r4}, {r3}, {r3}, {r2}, {r3}, {}, {0x0, r4}, {r3}, {r3}, {}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2}, {0x0, r4}, {}, {0x0, r4}, {}, {r2}, {}, {r2}, {0x0, r4}, {r2, r4}, {}, {r2, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {r2, r4}, {r2, r4}, {}, {}, {r2, r4}, {}, {}, {}, {r3}, {}, {0x0, r4}, {}, {0x0, r4}, {}, {r3}, {}, {r2}, {}, {}, {r2, r4}, {}, {0x0, r4}, {}, {r2, r4}, {r2}, {0x0, r4}, {r2, r4}, {}, {}, {0x0, r4}, {r3}, {r2, r4}, {r3}, {r3, r4}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {0x0, r4}, {}, {}, {0x0, r4}, {r2}, {r2}, {r3}, {0x0, r4}, {r3}, {r3, r4}, {r3}, {r2}, {}, {r2}, {0x0, r4}, {0x0, r4}, {}, {}, {r2}, {}, {}, {r3}, {r3}, {}, {0x0, r4}, {r3}, {0x0, r4}, {}, {}, {r3, r4}, {0x0, r4}, {}, {}, {}, {r2}, {r2}, {}, {}, {r2}, {}, {0x0, r4}, {}, {}, {}, {r3}, {r2}, {}, {}, {}, {r2, r4}, {r2}, {}, {0x0, r4}, {}, {}, {r2}, {r3}, {r2, r4}, {}, {}, {0x0, r4}, {0x0, r4}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "a6b19d1abecbf2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000054480)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0xd9, "c12bd240f353c5"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)=ANY=[@ANYRES64=0x0, @ANYBLOB="8f79000000000000050000000000000008000000000000000500000000000000ff0100000000000000000800000049112a81380000800000000500000008000000000000000300000000000000000400000000000000080000000000000000000000000000180000000000000000000000000000000000000000000000ce42353a897ea838"]) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000040), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) sendto$inet6(r6, &(0x7f0000000000)="ce", 0xbb7, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f0000000400)={0x2, &(0x7f0000000280)=[{0xf78, 0x72, &(0x7f0000000180)="649545b867a87f73f048dde6ef67a16787afd022d5586df405f3c34921dee56760921fcbf5e1a93db9f6c961830a6963bfd2418abc54e00c0ec2c8f079f1ddc0e385b1ed95e1a6058fae3be61047f8a783dd63fa3b07b5a69e260f99f8c8a54ccce95a1e66ae204ccf7395a722b80c97c4f4", 0x1, 0x1}, {0x1ff, 0x21, &(0x7f0000000100)="de110ac25d3c6be5e349ff34f00f745eae77ba4227ee4f6300c465859b33759f29"}]}) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r0, 0x0, 0x32f01) 02:35:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012400c000100626f6e64"], 0x3c}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r9, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000000800800010075607000000000ffffffeb0000d000"], 0x20}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x2e4, r11, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x168, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010100}}, {0x14, 0x2, @in={0x2, 0x4e20, @private=0xa010101}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x200, @private=0xa010102}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010100}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfd2c, @remote, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_NODE={0x118, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "3f8e607668ab8618326536961f87274af35bb42029b3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbd, 0x3, "0a0aac5f6c19372999347491a267835a1311446fe3b173597ab191352c06c7d8045f206f870c9bcbce633dab526041b1d5c46828f3dcf16c41e63b704dbdd94c1dcd2f7219440234db3f18c87d8e862d033a990cc9ae966a8e6c1c886561a90060e7c2d0c74b05c5b6afe46a98d1b541a7a2cf5feb7f2380f8afa9169d97dd180ed621504e0036fea6ff1142eb6dbad9f49fd701c320cce5867d0fbc018fd2f2b841ce2568ebcfc2fdf80a4d7b121574b7c53bfbf1ab8b798c"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x4000044}, 0x24040004) 02:35:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x44, 0x30, 0x103, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000001e40)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000009008fb140959d000000622f66"]) sendmsg$kcm(r2, &(0x7f0000002700)={&(0x7f0000001e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x2, 0x4, {0xa, 0x4e20, 0x4, @local, 0xffff}}}, 0x80, &(0x7f0000002280)=[{&(0x7f0000001f00)="754577b47720081929c649776e70fea39e7bb3e5f6b1d3800d6306ef5215f1118df75b45825fa5efc556df00afc9a5a1e19c7c68490e4c8aedea745164ccffc0e30d3e8cc76147d8bd546fc69774d13287c432e55c44456663775ee9f578418b29c1e135ad7775e51af124a30d678ecdcdc86b0ccb69788189242525562ff099b14a64345f5d80b6fd2a8c827a6ed3a90802be4ecd442bad56ab43d73407e08d4b61ff6124867074f0d697f31e79c4f7676a57eb4517a1ca0fb8675af5f90590c8c336e95268f9399b1f", 0xca}, {&(0x7f0000002000)="e949a457ba86c2d29291fa220ec0e6bb24a331cba7cc136b40098f9139fc4393533a70a196d288b6d8ac68a5cc4c2ff007b85131ab4d0a7330efc5aa2b13555ace6250eb0cf79a8d43dd052158256197e5f93c4b6cceb34823fac78a7e0b3acc810973224735165124eb42d51c6315de187bf8e57907389ed89e376a3fbc0494e95fe2f3ba50fb02ad350ba89265c116b3060d368f8bac0da32d9f043111b8bd2faf79a70cda437656a29d60f36ed126", 0xb0}, {&(0x7f00000020c0)="85eb60a697bb3a0e4de9796559eac1497a57551a18f81f9b483ccce016d9d08d37bf60f2d2ba0e14df8f985fa0fe67b020695a43e7ff14c89270932cf4c9420cc3f26a5d155b36ed9eb2a21966291740ea6669a21ab567cb19f5d1ec08bd7730d2cdb60023626b544e5f2a1d67fa86c93d81e2b3718a7d3b5a5eede1966ab94aff0a870a5a529bdf2204c06a2533f8b8f6e3ce985c152e035ce4b7b35443b5b2a32c4352d2ef2b87250262b3e04a9fad2cfff16924e337642993f588473f61d1c4ec652d76d6827575d1c6f0ac4fc070abb8afb5fc060d6f29ace00d", 0xdc}, {&(0x7f00000021c0)="d4276b6fc71b0ac65fd2f209d4321456a589ea75825de0243a020b2163cdae413d7102515da31c4667f43ff41e9acbfdac790153aab5e34628f9c13ade3259aaa556b8e41d7c5fd1ddefb7026354e80c585169a4bc361720728b3d798ed7e18a9172019e08bb5de52ebab713a19482960fd42fff35c78ddcbf11c4d8f94956c2c88a4e9bc9ff9b6b65f5a6774c5adc668033901c84444e0fc1ff91375e254787d12b3de20739e1fe6e12f2510b5b5a6120b457", 0xb3}], 0x4, &(0x7f00000022c0)=[{0x40, 0x112, 0xb94, "cd2000564ec923f771689c9ee70d6d2aee15e463ea4e95e5e91ed7847c6a54f8125da92e73c89d25d689dc82b0"}, {0x10, 0x109, 0xea}, {0xf8, 0x117, 0x2, "eccbb79b3c023adce75b9fe11f06fc0af80fe8b7f753a0b92b51a112589dbda557a8aeb90e45ede4d7226485a719a3828e5f1b845755d33716c3e2258139f282531bb067b6c6cfc8913b9e5fa7b3e6cab26a7a6f557919175bf542e7dd15b26064b725a49cf537be875b319d4c45155f5dfa4522298839fe5e5f1bfa34d696f1029c2aa88b2a31e30b9f3c20e069b3c11f36b4a1c1868e262b699d3f9483ee3e5362ef5198f0d75d8cf8a73b8680ca074daa91dea61e45d49d6725131fb50c2858e8bb5d3ba3c5df7b6bae28e5cfe7d6682168bff5e37a2514ceb9da232b117750b838adc0"}, {0x98, 0x110, 0x8, "e72769cd268b076cf495ccb00defa1cf6ea102612c022c26e9f01d98d5e9911f3814f0279b52ef567d9299ffcb2472d8ec367f34eb19ab34eb59d87da104c1c2a1ddbbd142af968d2d46a8e650ebd48f7a0504d4ec4a480123f7866e9bd53636f88fc2445d47c44bda7b656209ce6ecef091113c6c7929ab2d6d007f2d5c5f7392859fba"}, {0x100, 0xff, 0xffffffff, "32a5c5ef8516482304fb0ad81d4ddf8b7a372a96ebe3695c8b8db0f6f404fde51292fc266ca325da763283bb07e451b9065fc6ee2ccb26c8b9e71d6aa9da8f3c27ec7c6448f148b3c86bad3c5512547c9a0418fa803634ec1ba243f6fcc4aecf8242cd170f36413e568c94014af7a76f608712b8c9e41e28999f3079f6cf3ee565e6967cbf789662c755b6810803bcc3cb8b4c9aeb8bb98f51adb298c5a20a917687de131f0dbb8cf4659f0629b939563bd684151ad43783b967c42d76b4616bf014a559f61838720fdd48107ec607dab2b92d4696ed014066c4e9a2675df81c22c4475d805f82a033"}, {0xf8, 0x113, 0x80, "d67e0f13d7ca1a05cb3a3358c876b2e49a08634a744d922d7891c04a46dae97f39c8de305a563f61de95e8914db2b331edc62c0f9da8eac8977d0c6c7be5bc3c366c746b991c96b11ebd856a8a2202e44f1519bab7efefef9a22319e8ed12a46122886a7702ba9457e362ec085ab6817f8bbdf63d6657870efb8f66ed995c46769c02ad496cde5e6c3c3766450babc7bb491476bff779946320f787423debe6bff2f7bcaa0bd0fe41cb447aad58e50990bbd5bda7d9589e1fa98f09d090387e0a0c31e7a2a54cbb1a7f40e32d51e2650e10721b064223849935ae2cce4fe852c07db8e"}, {0x60, 0x0, 0x3ff, "c213ea31845dbe8cf87d303012ece3b06fb60033cc35e56bf4e8b7af463564e2e0f4063caefcb017998cbce3870c76075e03e02a43efb43549dd0d327c66ad948fdc0c76c037790690"}], 0x438}, 0x20008010) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000001a50000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='./fwle0\x00']) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0b707674692000001000"/27, @ANYRES32=0x0, @ANYBLOB="00087800000033600000000944f6005000640000092f90787f000001ac1414bb89137cffffffffffffffffac1e0001ac1414aa44280b507fffffff00000009000080000000000100000001ffffffff0000007f000000010000000600"]}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x98, r4, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PAUSE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4040015}, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@private1}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) r6 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=@newqdisc={0x90, 0x24, 0x2, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xffe0}, {0x8, 0xffe0}, {0x0, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x0, 0xff}}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_fq_codel={{0xd}, {0x24, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0x20}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0x1ff}, @TCA_FQ_CODEL_QUANTUM={0x8, 0x6, 0x401}]}}, @qdisc_kind_options=@q_rr={{0x7}, {0x18, 0x2, {0x1, "42800ecf8bb474bfa7dcbda3e07fbfa2"}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7309}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000040}, 0xc840) socket(0x6, 0x4, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r9) getsockname$packet(r9, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x39582, 0x102}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_GRE_FLAGS={0x8, 0xd, 0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x6}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7}, @IFLA_GRE_LINK={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x8c}}, 0x0) 02:35:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}, 0x601}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x14001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x3, 0x7, 0x0, 0x2, 0x0, 0x7f, 0x20180, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x4010, 0xc, 0x3, 0xf095094291010aa0, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000018c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b\x198_\xce8!\x12\xbc\xd1}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14\x8c\xa2\x16\xdd[\xb0,q\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6d\x854>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xf6\x19\xe2\x92 \x99\fbqPg\x94\xd5\x18\xfe\x0e\x8f \x01~\x93\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\xa9\xe1\xcc\xe7m\x80\'\xf0\xa5\xed*\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x00\x00\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3\x91\x00\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x98Av\xa5\xb7oc\x99\xba\x97\xaa\x10\xcd\x11\x17\xc3p(\xa9#K(4\xd4\xf0\xe7\x9a\xd9i\xbfZj\xfa\x1fK\xbb\xee \xbb\xbe\x04\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfe\x14f%\x82\x82\x0f#\x12{c\xdf]QG`zV\xd7\x0f\xaej\xf1\x8b\x10+\xc1\xc6\xff7\x83Ye\xb3\x8b\xdb\xb8\x11\xe1\xef\x9c\v\xe6\xbci\xc9J\b\x93H/\x96\xc5\xb5\xc2TkWO\xd3\xe1\x0e\xe3\xd4\xaa/R\x87\x1f\x8e\x0f\x81j\xb3\x1e\xd6\xb5\x8f\x95\n\xc6Y\xd4\x86\xf8\xc8\x7f\xdc0\a3') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000000)={0x0, 0x6, 0x8}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0x2, @unused=[0x0, 0x0, 0x6], @devid}) ioctl$TCSETSF(r3, 0x5453, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x7) socket(0x1, 0x1, 0x7) syz_open_procfs(r1, &(0x7f0000000400)='timers\x00') connect$inet6(r2, 0x0, 0x30) 02:35:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x40, 0x1, 0x8, 0xb, 0x0, 0x100, 0xc4000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x4, @perf_config_ext={0x9, 0x5}, 0x10002, 0x2733, 0x400, 0x7, 0x9c, 0x0, 0x8d0, 0x0, 0xfffffff9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) statx(r0, &(0x7f0000004d00)='./file0\x00', 0x0, 0x1, &(0x7f0000004d40)) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) getpeername$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000480)=0xffffffffffffff03) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f0000002400)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x200000000000) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140)={0x0, 0x2}, 0x8) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 02:35:50 executing program 3: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_procfs$userns(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_emit_ethernet(0x53, &(0x7f0000000140)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@llc_tr={0x11, {@snap={0xaa, 0x154, "bd0f", "e92dd5", 0x2, "a6478b5e0451562aa7116848f6629cf9b49d7c3ba449a4d270ee94612d963a00e5dc66ccc392862a1cb336daa3b334b725a4aad0d45fca8e"}}}}}, &(0x7f0000000000)={0x0, 0x3, [0xf0a, 0x986, 0x9ee, 0xf1a]}) syz_emit_ethernet(0x156, &(0x7f0000000cc0)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaa961681002c0086dd68020390011c1dfffe8000000000000000000000000000bbff0100000000000000000000000000013b080404006005000000"], 0x0) syz_read_part_table(0xd102, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) syz_mount_image$tmpfs(&(0x7f00000003c0), 0x0, 0x7, 0x0, 0x0, 0x0, &(0x7f0000000b80)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0, 0x0, 0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}, {@huge_advise}, {@huge_within_size}, {@huge_never}, {@size={'size', 0x3d, [0x65, 0x6d]}}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) syz_emit_ethernet(0x0, 0x0, 0x0) 02:35:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000300)=ANY=[@ANYBLOB="01040000000000000000000082d523140f054ea2a08c079824d4c065d69d717b2f76f8bba17ce4e9a26b6cb11b7fc261db6412b3c0572efbc1124af484964b00c0675d", @ANYRES32=r0, @ANYBLOB="305c71d55900000000090000"]) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x6, 0x8, 0x3, 0x7, 0x0, 0x10009, 0x10000, 0xc, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400, 0x1, @perf_config_ext={0x2, 0xffffffffffff8000}, 0x120, 0x3, 0xfffffffb, 0x7, 0x67, 0x4, 0xd5fb, 0x0, 0x56, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r1, 0x1) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000010300)) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) setsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000040)=0x2, 0x4) getpgrp(0x0) open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1900) 02:35:50 executing program 2: socket(0x22, 0x2, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@deltclass={0x34, 0x29, 0x400, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x13, 0x9}, {0xffe7, 0xfff1}, {0x1, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x9}}, @TCA_RATE={0x6, 0x5, {0xf9, 0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') preadv(r4, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/131, 0x83}, {&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f00000001c0)=""/227, 0xe3}, {&(0x7f00000002c0)=""/22, 0x16}, {&(0x7f00000006c0)=""/30, 0x1e}, {&(0x7f0000000340)=""/150, 0x96}, {&(0x7f0000000400)=""/150, 0x96}], 0x7, 0x81, 0x8) r5 = pidfd_getfd(r4, r4, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000540)) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000580)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) writev(r4, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, 0x0, 0x0) 02:35:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000001100)={0xa0, 0x300}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) 02:35:51 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000000a) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x8, 0x0, 0x40, 0x0, 0x0, 0x4050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0x200}, 0x800, 0x1, 0xffff8001, 0x9, 0x7fffffff, 0x7fffffff, 0x0, 0x0, 0x400, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x101080) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x12, r2, 0x91a8a000) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x4, 0x4, 0x28, 0x7, 0x0, 0x2, 0x10, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000001c0), 0xa}, 0xa020, 0x1, 0x8000, 0x6, 0x5, 0x8, 0x9, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x8) open(&(0x7f0000000040)='./bus\x00', 0x141002, 0x10) 02:35:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_delvlan={0x4c, 0x71, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0xc, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x20}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x52, 0x1}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x840}, 0x4c015) [ 3204.190595][ T26] audit: type=1800 audit(1636252551.295:446): pid=28271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=14145 res=0 errno=0 [ 3204.259109][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3204.273804][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 3204.378925][ T26] audit: type=1800 audit(1636252551.425:447): pid=28291 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14068 res=0 errno=0 02:35:51 executing program 2: ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000040)={0x20000000, 0x13, 0x5}) 02:35:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x7fff, @mcast1, 0x10001}, 0x1a) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x3, 0x3, 0x0, 0x2, 0x0, 0x20, 0x90808, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff7, 0x0, @perf_config_ext, 0x10208, 0x0, 0x0, 0x4, 0x2, 0x81, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r5 = socket$pptp(0x18, 0x1, 0x2) r6 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc008561c, &(0x7f0000000240)={0xf0f000, 0x2, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x0, @fd}) syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000de80)=[{{&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000002180)="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", 0xf7f}, {0x0}, {&(0x7f0000000700)="1fba", 0x2}, {&(0x7f0000000740)}, {&(0x7f0000000840)="f305f104d7908f281a12d15ee8acbf27eeadf480e82e59a8506c5bafbb5e9c67e1f00316f78a5c2e9dffb4c2d089f3c41cfb775f5a08cc6027b3cf4a41350460a2761dc07f2d7d5164351c0e9b6caf99fa89704aa21d9fc1c6884e40eb4179e0575121012eb33b8cdb4c737210fa8031ec172833d0e043d8ff65be43712e2fe47dcb6abd35ea4458dfef539cf0548bff70b6ce08a42b98012dcd79dbde23", 0x9e}, {&(0x7f0000000900)="e00aa79ef42da4e79adeb379a715255ab5e06d71e30bef2cb9d05b646f7a8618fe85d13bbd709a7b7f5c8812672047f59a37ae151a8feb4319d5a8fe57bc58c03de9f417e472f3477a82977c29cbf1c4c4f05a6372fae03423d46b170b454da39eaaac41732ec6cd045cc2ddfde288f7ed6f71bd0777312143435468fd5accb163a2a4812594822d258610d2345e6e22203e7f3e985c0a8cb51aa1b0dd96857c0f", 0xa1}], 0x6, 0x0, 0x0, 0x10}}, {{&(0x7f0000000ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x40000}}, {{&(0x7f0000001080)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003880)=[{&(0x7f0000003180)}, {&(0x7f00000007c0)="b08168b87d8ece716b9433d0dfb7117d76741107bf2ff762478394dc36e61ce6fa45eb23b9413c1480215ce7db33219d834588b6aac62cb40fcf08d98ceb868970500ab600000000000000", 0x4b}, {&(0x7f00000032c0)="54014df08a9fa73dd3eb8f7c0a8c56959e326497d948176dda0f958257e2c562f4091034937af892c03f67dd4d1ad5b4e09d3a4d8f9331db511d86fbc33149b4b4099118317d7b137bdb4a8aa289b7d619c1e2db01a0a395d51dbedd7042e53cafafa2a3723149166f16cca981510b3edf4a252de73936cd99", 0x79}, {0x0}, {&(0x7f00000033c0)="4a6f3c0f40fb5d196c8b1b0ecf286f8ccb52b264", 0x14}, {&(0x7f0000003440)="9fe6836681bba9023b32b708320dc66430cd09bb905d8562d519791ab61ef62842f8f693aca81d47532d06d36afa5e1b799d4669b9590c6871e51da78d4f2afcd69efc9b78f131c4bcba7625d83cf64e447c", 0x52}, {&(0x7f00000034c0)="4b59f91d652e585393a0928963e483fd1e9ef79319a341624de7178e6d98b0ecada84b5ba2bd097b303853184cb8fa1aebb06e9df5dbfad00005bc26e80a922163ff093a6faeebbcb4918320df690892ce07784212ab480bc740f9361d172418d30b9582d8", 0x65}, {0x0}], 0x8, &(0x7f00000051c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x38}}, {{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000003bc0)="306bdf2b4831bf326955a7238a897721cc8a1d81caefaf97c3951fdcba60d5aef63fb507f7c2861ee81110", 0x2b}, {&(0x7f0000003c00)="6531a2c1fa5583", 0x7}, {&(0x7f0000003c40)="f53bc30667a1a31a0bb250911c90810585cecbe1b0ea3cb9125624c85fb2283d4694524849763f0efa55d7fd5d8247086ebcfb1941b1e5", 0x37}, {&(0x7f0000003dc0)="f6892276a1346dc346dec82c6b8056931a57b7342170b034f6bfd7e3d1306cbdd4cbe3118262231c32ced76deb3b16e48b15f4d7bdc636518c7a1e9b7b29d6f6f1b51dcdbbf5d4807802d6a65d20c61d75fb6d2d00225b4ba8c93554be56055c7a773a8eea05dbd820", 0x69}, {&(0x7f0000003e80)="95cb18d6ad6d816e4ca2d55a6c4ecb762a14097b91aea7c798c68d6f29e1f6a116a2ba74d193bbbc2ed993fdef2f819238383388df255f275dd4748f507e38567eee382d71254595fb6b2b033b8ca758c5c096a69ffd6c6b546627665b4b48950f89faefa0df67bd31d483d5edfc8810dc6ee28ed309690f92f870f2645a4add8dab449df5e59bdc7a8786c0977030c9", 0x90}, {&(0x7f0000003f40)="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", 0xfc0}], 0x6, &(0x7f0000009b40)=ANY=[@ANYBLOB="06e5ffff542400001b0000001000e800", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xc0, 0x4}}, {{&(0x7f0000009c40)=@abs, 0x6e, &(0x7f000000b240)=[{&(0x7f00000009c0)="89b865b075587889b1e4223a4bf796f0e4e701c1006666abb751725df04f0fd7a276eab0657b2c20fa55715579f7ba4b49a760028614b12c90f407d9f77e61af36e5aed7ff124489e5f97c72608d5b2db76df248d76a68d3e580979dfb904769d07107ab700ddd35", 0x68}, {&(0x7f0000009d40)="8332ef20c0f3e3a77fc8fa0cd5901b75638fc52d450580761f995e419a83a07aa2b9527db31eac2f0df2a6db1591204a915798ce90691f00f8ec10b8c6040c80f067e8ba52e0e57afc5ced3f9a0c88fc0db5ec98248a26e6826cf5f168cf8e9a9824618582dd1d", 0x67}, {&(0x7f0000009dc0)="928837e58c97c588d8e8c99661823a146c4887ec16edbc218b50bc720006deb9e2885b18fb03812f4a32ca49e581e593862d6f5c3648cb8844dfaa01069acf3e29c0e657fa222c3ce7304f6e73aec3cfee0f8fd00fe0575e73c2998ef12b6cdf647b4926d798e27074e84356adaf3574c4b216e6e83a673fb90dd01b32e8977f5255cc1c84292c5a68e39753bb064adeb3c50dc3aa9b4675723a75d5fed469c18f2ed055e6e8", 0xa6}, {&(0x7f0000009ec0)="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", 0xff2}, {&(0x7f000000aec0)="b7d782bd9d70fbfcbe63af939db20fc027e959c2a6941adcf731bfa92daca59f1498e15b02f741a24aebf6ffa1387c8251ed8bb5b432d37117060871a7898ef2d871a71fc963cdf0268bb3d82bde930d5ca93d6b9aaa0cff3a0c03747290dc103fa04f48c0e564a2e9be4e238a0244ff2090ec30d54eef0c96019a2a039a", 0x7e}, {&(0x7f000000b040)}, {0x0}, {&(0x7f000000b180)="45f9386ec47563a5f9d640ab697bad42ccfe4f6ce35a92e8814b276980016f0e0dfcdc028c89975c525925bf20d791b6e8a6b995589e6e5adac383df0c6be17f70187dde04897ee4481ffad1e6601fce4a192a125d671fbe9922dc7c2cc0376cc8c4bcc7691f0191ae445801353509b5f948a252a73b788694ac9ddc7d717514d5640273a91173cd", 0x88}], 0x8, &(0x7f0000003640)=ANY=[@ANYBLOB="1c000000000000000100000002000000c034ac072dbe15f5d905e59ddf8c1fc0b7a6dd40e63e7d770ec08f774cb3c0cc33890558a731e5e4ba04297b79ab3e2a89ffa38a487859ca118bc655f7811a8c870a641c23d16cd7eba075d670378b141e1ee3bfeebb1559bb703b0fef840cdc497876a12b0e6074b4cb28802dc408f444f13a887b9389d6ea9b2bd32f73489443b42e8bd9c418dc303cd79c705f275315badfbc5b4be5a7", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000009008b000020276277248d9718f1f5140053e5b0d95e00600100000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000001f92b43", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r6, @ANYRES32=r3, @ANYRES32, @ANYBLOB="efd93dc2920a8bce5ae29ad2da965229e12f58cace07000000bb06ee54375ebea25a035e350731e2031cd9cae3680b256d73b6c1c389e7ab6e5a7d5cebd6594f32c258c079b3c300d52c5aa00703b50a8481639e97"], 0x128}}], 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000000)="9d0ab19d0e298002f7674d3854bcb8ffa85a4f62", 0x14}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000100)="addbb9f354912ca86b06e079d30a701e828148e5278bd9d8d9af945dbb12da6ec16ce5eee246eb9ef5f84f311cbec235642aa0633821e88442b6015d5a4c85cf2d5edea57fabf38ac9855d5d31056a3a72cc4a40a24c3b52193c410a93b0a09e0b71933e", 0x64}, {&(0x7f00000001c0)="b792219450ae9659cb8d84394d", 0xd}, {&(0x7f0000000200)="11862721c98f54506d1218efafd4286c1f0b5883025b212f62958997dcf396778b7ae885a64dc8ea89142c996e3019fa5dc18f1a42b23769ddb1c05d82aea9f5370509000c46962409d362b9bf617104f77f7e91113c42624f7daf4c5ce040da700788abd49406241518c01752968eee42a98c2975b41c102a4f69e7d92974e76e266f64efc2f9d78457651927394ace52806d44e703c87fd67b170091a9b349587133ac90dfdd36c4d92095e94b21bcc8d8bb4a7d807db34d7b3c58ca33e54f", 0xc0}, {&(0x7f0000000300)="c592fd77fae6a116a32c9eae3071b67868e1efedb7733f64ed2912a2867bebe2168e6dc39a", 0x25}, {&(0x7f0000000340)="f4c0ef52f1e337e211cd1970d5287eda48c694fb4a0b04d5f2a8aae93ef907183c033c345cc18fdae42341398fca4255974eb90241c4933e677012c6a5f960a27af39459532be02d5228baecf293382fa0b3e4105e8bae6e94471b80f15ec6938e7570549f071c9c4d3165e9ce5bbc8ddef77c58cba721d7a7c3e73eb368d9df0832d1b0", 0x84}, {&(0x7f0000000400)="5a5aae70e7f16753e56f0cbe5a40f60d8ad30c", 0x13}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000000440)="6492d16eecdb71c8dd59ac4f071b5bba46dcdb4afbfe9dfb77255d8138ceb6205d34eab84784ec3fb1cd2b5f4741af06f3c7606096279c06128b0957f465b9920b2bec5b2663aeed9eb4d9ce98c57b97fc133840b72f736906960832430d04a91121de23218130f5e0ef575a0775bb20860b9bb0e2d06ea6a392f645887bb081af11239542dfcec6f12893d4200781468f24b4755c16ac53deaa48e9e4e87ca2073b28", 0xa3}], 0xa, &(0x7f0000000680)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}], 0x78, 0x20008044}, 0x1) r7 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[], 0x8) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000003940)=ANY=[@ANYBLOB="ec010000", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fcdbdf25070000000c009900890300008000000010001780040006000400060004000100100017800400060004000400040004001c0017800400010004000500040004000400020004000300040005002c0017800400060004000200040002020400040004000100040005000400020004000600040004000400040020001780040004000400050004000500040005000400030004000600040004001c00e700a79ec210aa0e0db121350b518cb9d67d4a1e289b05bbf51a1c00e7000b7028ff7d186dd087a98f541a42394d7e0ba1d45b7e836a0a00180003030303030300000a00180003030303030300000400cc00100017800400020004000200040006001c00e70068c8874c12a6b3d388c4df7f94caae6fbe975e1eea9110ab0a00e800ffffffffffff00001c0017800400020004000400040001000400030004000100040005002c001780040006000400020004000400040006000400020004000100040005000400050004000500040006002400178004000100040001000400020004000600040005000400060004000200040001000c00178004000600040003002c0017800400060004000100040001000400020004000400040006000400050004000400040004000400020005005300010000000a00180003030303030300002046ca07ad1cf45ee9ba60fe3b106bd6d7363f0b5b506afed37fe023618cd80fd2864f"], 0x1ec}, 0x1, 0x0, 0x0, 0x800}, 0x0) connect$inet(r7, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) accept(r2, &(0x7f0000003100)=@pptp={0x18, 0x2, {0x0, @private}}, &(0x7f0000003180)=0x80) sendmmsg(r7, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 02:35:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r1, 0x0, 0x4ffe6, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x1, r0}) 02:35:51 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') 02:35:51 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) sched_setattr(r0, &(0x7f0000000200)={0x38, 0x2, 0x5, 0x0, 0x6, 0x400, 0x6a, 0x2, 0x100}, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x78, 0x0, 0x0, 0x400, 0x14408, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x80000001, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) r2 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) dup2(r3, r2) creat(&(0x7f0000000140)='./file0\x00', 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3) r4 = syz_open_dev$audion(&(0x7f00000000c0), 0x7, 0x4100) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 02:35:52 executing program 3: write$rfkill(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x5, 0x1, 0x1}, 0x8) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) write(r0, &(0x7f00000001c0)="1e0c32a514ab62e2db6658adb25c17a16ce2c514a7f59413df0132e60bab7ca604536b36686e127b6668f1bd258297c53771650c7eddf357c3c5a0d69e144f10c87b6da81445", 0x46) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r4, r3, 0x0, 0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) syz_mount_image$afs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x204, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYRES64=r1, @ANYRES16=r5, @ANYRES32=r1]) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000240)) 02:35:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)=0xffff) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x3, 0x8}}, './file0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000500)=0xc) mount$fuse(0x0, 0x0, &(0x7f0000000400), 0xa40041, &(0x7f0000000540)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize}, {@default_permissions}], [{@appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, '%:%!'}}, {@obj_user={'obj_user', 0x3d, 'trusted.overlay.upper\x00'}}, {@euid_lt={'euid<', r3}}]}}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140), 0x208000, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@access_uid={'access', 0x3d, r3}}, {@cache_loose}], [{@appraise}, {@context={'context', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '[.'}}, {@fsmagic={'fsmagic', 0x3d, 0x18}}, {@seclabel}]}}) 02:35:52 executing program 0: perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x2, 0x5, 0x1, 0x80, 0x0, 0x7, 0x1040, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x4, @perf_bp={&(0x7f00000007c0)}, 0x0, 0x4, 0x3, 0x5, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x40, 0x0, 0xfffffffffffff800}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) recvmsg$unix(r3, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000680)=""/85, 0x55}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40000000) perf_event_open(0x0, r4, 0xc, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x4, 0x1, 0x5, 0x37, 0x0, 0x4, 0x80020, 0xa, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x2, 0x5}, 0x40810, 0x4, 0xaf, 0x1, 0x99, 0x2, 0x44, 0x0, 0x20, 0x0, 0x6}, r4, 0xd, r5, 0x2) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000880), 0x40400, 0x0) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f00000008c0)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000780)=r3, 0x4) 02:35:52 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000080), 0x420000, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0x20, 0x7, 0xfe, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x42000, 0x8000, 0x26, 0x8, 0x8001, 0x856, 0x2f1f, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x5, r2, 0x8) r3 = getpid() perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x40, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0xc00, 0x5, 0x3, 0x5, 0x6e5, 0xc705, 0x0, 0x0, 0x0, 0x0, 0x1}, r3, 0x3, r0, 0x8) sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) r4 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0) capget(&(0x7f00000000c0)={0x19980330, r3}, &(0x7f0000000440)={0x1, 0x7, 0x0, 0x101, 0x1, 0xa14}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000540)={{}, {0x0, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {}, 0x80040029, 0x0, 0x0, 0x28, 0x0, 0xd01}) ptrace$cont(0x1f, 0x0, 0xffff7fff, 0x9) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x410000, 0x0) syz_kvm_setup_cpu$x86(r4, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000002c0)="46d9349af30fc737c4a1bdddad0400010066b846000f00d0b9800000c00f3235001000000f3066460f38df2de52000000f79a200000080c4c221ae44b3bb66b888000f00d80f20d835080000000f22d8", 0x50}], 0x1, 0x8, &(0x7f0000000380)=[@cstype3={0x5, 0xd}], 0x1) 02:35:52 executing program 2: mkdir(0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x440801, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) sendfile(r2, r0, &(0x7f0000000180)=0x1, 0x3) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x140, 0x0) connect$pppl2tp(r3, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @remote}, 0x3, 0x3, 0x4, 0x2}}, 0x2e) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) mount(0x0, 0x0, &(0x7f0000000080)='tracefs\x00', 0x980098, 0x0) r4 = gettid() r5 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r5, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x5, 0x7, 0xbf, 0x0, 0x6, 0x208, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0xd00, 0x5, 0x7, 0x5, 0x9, 0x0, 0x7fff, 0x0, 0x3, 0x0, 0x4}, r4, 0xb, r5, 0x0) 02:35:52 executing program 0: r0 = syz_open_dev$video(&(0x7f00000011c0), 0x7, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/2031], 0x7ef) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0xc, @sliced={0x0, [0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffff, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37]}}) 02:35:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r2, 0x0, &(0x7f0000002200)) syz_mount_image$exfat(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x1a6310dc, 0x4, &(0x7f00000018c0)=[{&(0x7f0000001680)}, {0x0}, {&(0x7f00000017c0), 0x0, 0x80000001}, {&(0x7f0000001800)="e0362727c449e685c064169b3db23ecd282e54bc79d9dff0860cb8461de9e17db438d752bd1dba119d4bf8637c49f7fdeb308d865e702682cc8f899dda945e5c7c4fbe01c49d7782f03d6dba43e8faddc44482f107f15b1c4202b2b7d4db2657c182a765cf3e5ba59728b7f8e39440fc4041650799bda7b239d5e092e858bdde22bd41b011c56448f86b6a9aa4d9b1ed761070f83fa0a66b34af692214c4d815ac155578cf93bfad2abe86e23bf939d269f5ba1158c4dd", 0xb7, 0x7ff}], 0x0, &(0x7f0000001940)={[{@gid}, {@gid={'gid', 0x3d, 0xee01}}, {@discard}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, 'memory.events\x00'}}, {@appraise_type}, {@euid_gt={'euid>', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r3, 0x0, &(0x7f0000002200)) getsockname$netrom(0xffffffffffffffff, 0x0, &(0x7f0000002200)) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) getsockname$netrom(r4, &(0x7f0000000300)={{}, [@default, @rose, @null, @remote, @remote, @remote, @rose, @netrom]}, &(0x7f0000000000)=0x48) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000001a80)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) recvmmsg$unix(r1, &(0x7f0000005100)=[{{&(0x7f0000001ac0), 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/216, 0xd8}, {&(0x7f0000002c40)=""/148, 0x94}, {&(0x7f0000002d00)=""/165, 0xa5}], 0x4, &(0x7f0000002e00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003300)=[{0x0}, {&(0x7f0000000180)=""/86, 0x56}, {&(0x7f0000002f80)=""/182, 0xb6}, {&(0x7f0000003040)=""/185, 0xb9}, {&(0x7f0000003100)=""/151, 0x97}, {&(0x7f00000031c0)=""/182, 0xb6}, {&(0x7f0000003280)=""/92, 0x5c}], 0x7}}, {{&(0x7f0000003640)=@abs, 0x6e, 0x0}}, {{&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003ac0)=""/123, 0x7b}, {&(0x7f0000003c40)=""/218, 0xda}, {&(0x7f0000003d40)=""/223, 0xdf}], 0x3, &(0x7f0000003e80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004900)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}], 0x6, 0x0, &(0x7f0000005340)={0x0, 0x989680}) 02:35:52 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x300) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x208, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb749}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3a84cdad}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x94ef}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd88}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x45}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa3d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x18}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5034}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdb}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff0001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x32af}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4010}, 0x24000000) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mincore(&(0x7f0000000000/0xc00000)=nil, 0xc00000, &(0x7f00000007c0)=""/35) 02:35:52 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x6e) write(r0, &(0x7f0000000000)="05", 0xe7b78) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) flock(r2, 0x4) 02:35:52 executing program 2: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6e6f61626c6936885c9f3da2a8a783dc055dbdf2658f6643575e8c401e570000000000000005c8201ae8ff830eb871639fb19e93eff2771ae3c99768fe916f65c0152b48d2fd8702362b6eb1d5af7d906929062fcf118d8ba7799380ad58120f8e16a8c4be9d26b69f9580fc9242624ab8ebda993ab82a85ec0c65337fd25fcd06fa8b5a54"]) [ 3205.854787][T28326] erofs: Unknown parameter 'noabli6ˆ\Ÿ' 02:35:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3872e895626c2580eb205e8a862c015f010000100013070000000000000000ac1414bb000000000000000000000000ac1414bb00000000000000000000000000000000000000000000000000000000b771343b46264daa85427cc467b67210aa350ad3f274a5c0658581d5f0bd600656ce774a9874eeb4deb46a55c23f28802cb635d6549c86098aeda04344a977f82a3a671dac73277a8adcfd4d1c10d9569f021ee2ae2c0a35797d51338c4d7a66d3a4919d26467fefcd8c48c87a745ebff19256bbd69eed", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006c7a6a6800"/240], 0x138}, 0x1, 0x0, 0x0, 0x8010}, 0x0) 02:35:53 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x2, 0x9, 0x8, 0x1, 0x0, 0x69e, 0x1500, 0x7, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x44001, 0x3, 0x8001, 0x0, 0x3613c00, 0x4, 0x5, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0xa) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b000000010000106813b07000000000000000000bd794f39be089f35de2b8409a05fa094e597b03e06e4667e65246fdeda231d81a5ec1080fa", @ANYRES32=0x0, @ANYBLOB="b8420200000000008000128009000100766c616e00000000700002800600010000000000040003800600050081000000580004800c0001005a000000000000800c00010002000000010000000c00010006000000080000000c00010006000000040000000c000100fdffffff090000000c00010001800000150000000c00010000000000d80b000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0xb0}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:35:53 executing program 1: ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() creat(&(0x7f0000000000)='./file0\x00', 0x185) sched_setscheduler(r1, 0x0, &(0x7f0000000380)) waitid(0x1, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xe0, 0x3, 0x81, 0x8, 0x0, 0x3ff, 0x2000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000100)}, 0x1c489, 0x4, 0x1f, 0x3, 0x6a, 0x6, 0x8, 0x0, 0x81, 0x0, 0x303}, r1, 0x6, r0, 0x5) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan0\x00'}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYRES32, @ANYRES32=r4, @ANYBLOB="0800051d000000001400060076657468115f74d75f7465616d0f00000000cc00080005000400000014000400738ff5f921be0f8502ab352a322510a3b335ab1d32a50d98a2af82860b42e5caa1347d7f729902633406e91bb12b2a6e2bdb6b931fa32e39489bd8a5e6cb8e15440c386a982ee719cf9a6d8d7f4e767b2d90e8c6265bf00921c6677ed4a262fa85f10c7b0568c7c6ef89bfd462764a7cf5c05c37c15a80b7"], 0x58}}, 0x0) [ 3206.304539][T28338] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3206.407431][T28340] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 02:35:54 executing program 3: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x8040) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) syz_genetlink_get_family_id$gtp(&(0x7f0000000200), r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000010000507000000004b78000000000000", @ANYRES32=0x0, @ANYBLOB="0000ebffffffff1fd17271b1ee168fd73380973117c216ff1b0012800b00010062726964676500000c140280080802000000000021060d21aa8ad8a95fc5f93677063a495bea2b583fccfaa749"], 0x3c}}, 0x0) 02:35:54 executing program 4: chdir(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r1) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.pending_reads\x00', 0x40000, 0x13) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$chown(0x4, r4, r1, r2) mknodat(r3, &(0x7f0000000200)='./file1\x00', 0x400, 0x0) 02:35:55 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x55b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000a) 02:35:55 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x24000, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xd, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0xf7, 0x0, 0x3b, 0x3f, 0x0, 0xf87e, 0x84c81, 0x7, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x8}, 0x40, 0x5, 0x3ff, 0x9, 0x9, 0x5, 0x20, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0x3) gettid() r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000500)=0xc) mount$fuse(0x0, 0x0, &(0x7f0000000400), 0xa40041, &(0x7f0000002b40)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read', 0x3d, 0xffff}}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions}], [{@euid_gt}, {@smackfstransmute={'smackfstransmute', 0x3d, '%:%!'}}, {@obj_user={'obj_user', 0x3d, 'trusted.overlay.upper\x00'}}, {@pcr={'pcr', 0x3d, 0x2}}]}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000007840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000007800)={&(0x7f00000077c0)=@ipv4_delroute={0x2c, 0x19, 0x403, 0x70bd2d, 0x25dfdbfe, {0x2, 0x20, 0x14, 0x11, 0xfd, 0x2, 0x35, 0xa, 0x2e00}, [@RTA_UID={0x8}, @RTA_UID={0x8, 0x19, r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x20004840) r3 = clone3(&(0x7f0000002ac0)={0x20100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000002980)=""/217, &(0x7f0000002a80)=[0x0], 0x1}, 0x58) syz_usb_connect(0x0, 0x3f, &(0x7f00000028c0)=ANY=[@ANYBLOB="1201000054db2a7a9e00001086700102030109022d0001000000000904000002285f5b000924020200000000000905030300e3ffffff0905840200f281826d04db9f62ae41c0d665aa2b2efd521ce7d251ea92e8381f7b22d569f0d4ffe00c1c990bba04d8fd513af20bfd8a840000000000"], 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r4, 0x8, 0xffffffffffffffff, 0xa) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = dup2(r5, r6) read$FUSE(r7, &(0x7f0000000780)={0x2020}, 0x2020) getpid() clone3(&(0x7f00000005c0)={0xca21180, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0xd}, &(0x7f0000000440)=""/124, 0x7c, &(0x7f00000004c0)=""/192, &(0x7f0000000580)=[r4, r4, r3], 0x3, {r0}}, 0x58) 02:35:55 executing program 1: ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000040)={0x0, 0x3}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x3, 0x4, {}, {0xffffffffffffffff}, 0x9, 0x9}) ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1a002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_deladdr={0xa8, 0x15, 0x20, 0x70bd25, 0x25dfdbfb, {0xa, 0x3f, 0x0, 0xfd, r1}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x465}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}, @IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x5, 0x3, 0x3c6}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x1ff, 0x1f, 0x1000}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x800) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8401}}, 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000380), 0xc, &(0x7f0000000d00)={&(0x7f00000003c0)=@delchain={0x924, 0x65, 0x300, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x5, 0xc}, {0xfff1, 0xd}, {0xa, 0xffe0}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x8f4, 0x2, [@TCA_CGROUP_EMATCHES={0x2c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x8b, 0x7, 0x9}, {{0x0, 0x1, 0x1}, {0x3, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}, @TCA_CGROUP_EMATCHES={0x2c4, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x40}}, @TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x800}, {0x6, 0x8, 0x9, 0x80000001}}}, @TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x5, 0x2, 0x5}, {0x2, 0x5, 0x0, "3deb5c9203"}}}]}, @TCA_EMATCH_TREE_LIST={0x280, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0xe2, 0x2, 0x9}, {0x2, 0xa, 0x2, "d55899ea165f0d2f93c4"}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x5b9, 0x1, 0xfffd}, {0x6, 0x8, 0x2, 0x6, 0x5, 0x2, 0x1}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x2, 0x3, 0x9}, {0x8, 0x0, 0x1f, 0xfff}}}, @TCF_EM_META={0x30, 0x1, 0x0, 0x0, {{0x1000, 0x4, 0x40}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x1}, {0x101, 0x80, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5eb4, 0xfb, 0x2}, {0x1, 0x9, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x81, 0x1}, {0x5, 0x9}}}]}}, @TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{0x1, 0x4, 0x8001}, [@TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="8ba5899468", @TCF_META_TYPE_INT=0xa]}]}}, @TCF_EM_META={0x3c, 0x1, 0x0, 0x0, {{0x7, 0x4, 0x3}, [@TCA_EM_META_RVALUE={0x17, 0x3, [@TCF_META_TYPE_VAR="1aaddba8a57e", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="f3f6aae89f", @TCF_META_TYPE_INT=0x6]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x2fe, 0x20, 0x2}, {0x7, 0x0, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x20, 0x1}, {0x56, 0x1, 0x2}}}]}}, @TCF_EM_IPT={0x154, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x7ff}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x20}, @TCA_EM_IPT_MATCH_DATA={0x4f, 0x5, "dce4a726599d6a6725458b321f94cdc0eb637457828c5858ee1bec1a90ba3e6098c43af9ffb199642612a8f2605f5f0fda6cb3a49d4a13f372ea3265184687f3072a3be9e7804b51f8d1cf"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_DATA={0xd4, 0x5, "797df4f43f87639f161257d45b0a445f7c6f40a2b3ddba232457545540b095c998cb76a19b78c468dff4fbb4f4b399a9f1450dc411f5bdc276d4b6d922ce40085cf58ce1c047add3636ef94634eab4fa17f475982d7c0551dbfac61c9a04475a6f0ef42c5ab58b9023d0cb155f2b2a2fe8efc1e6e497ec37ce8cf123c7b78f97d13d121a3fe9e7351f6d404d7f47b46a5b134efeb7ae65b4a7a59d56db9d2ebb0ad6f5c4e272163ba4bc1baee6bdcaaa1426bec67b48b222a8ec1baa911212e8b1c669776ad8cfe5c6eb88cbe62469ab"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x7, 0x8, 0x7ff}, {0xffffffffffffffff, 0x4, 0x4}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x0, 0x3, 0x7}, {0x3f, 0x1, 0x8, 0x1}}}, @TCF_EM_IPT={0x20, 0x2, 0x0, 0x0, {{0x3, 0x9, 0x4}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1f}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}]}]}, @TCA_CGROUP_POLICE={0x4dc, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x400, 0x95, 0x7, 0x1ff, 0xfffff801, 0x101, 0x1, 0x715, 0xa8000000, 0x8, 0xff, 0x856b, 0x0, 0x6, 0x9, 0x5, 0x5, 0x81, 0x3ff, 0xad, 0x8a4, 0x2, 0xffffff00, 0x7ff, 0x6, 0xef49, 0x5a32, 0x548adeaf, 0x0, 0x3, 0x0, 0x8, 0x9, 0x7, 0x3, 0x2, 0x1c0, 0x9381, 0x7fff, 0x3, 0x0, 0x10000, 0xa2, 0x1, 0x8, 0x8, 0x3, 0x800, 0xffffffff, 0x6, 0xe631, 0x100, 0x3ff, 0x2, 0x2, 0x1ff, 0x57, 0x5, 0x7ff, 0xe3ff, 0x8, 0x8, 0x9, 0x1ff, 0x6, 0x40, 0x1, 0x4, 0xe610, 0x401, 0x97ac, 0x65, 0x8000, 0x3, 0x3, 0x1, 0x0, 0x1f, 0xfff, 0x7fff, 0x80000000, 0x6, 0x81, 0x3f, 0x7, 0x1, 0x8000, 0x9, 0x3ff, 0x2, 0x1f, 0xab7, 0x7f, 0x8, 0x20200000, 0x3, 0x8001, 0x0, 0xdb, 0xfffff453, 0x5f5, 0x40, 0xffffff1b, 0xffff, 0x0, 0x10001, 0x101, 0x4, 0x1, 0x6e93e835, 0x5, 0xfff, 0x62a, 0x6, 0x7f, 0x1000, 0x7fff, 0x2, 0x0, 0x9, 0x7ff, 0x20, 0x7, 0x8, 0x7, 0x1, 0x8, 0xf0, 0x8, 0x8, 0x0, 0x7, 0x9, 0x1, 0x10001, 0x1, 0x1f, 0x6, 0x1ff, 0x3, 0x10001, 0x10001, 0xffff, 0x7fffffff, 0x2cc7, 0x16, 0x10000, 0x7, 0x0, 0x8, 0x1f, 0x6, 0x7fff, 0x9, 0x30, 0x9, 0x1, 0x8, 0x8, 0xb8442a49, 0x3, 0x1, 0x3f, 0x2, 0xffffffff, 0xe3e, 0x7, 0x81, 0x2, 0xff, 0x0, 0x3ff, 0xfd5c, 0x4, 0x75, 0x2, 0x7, 0x7fff, 0x9, 0x4, 0x1, 0xffff, 0x3f, 0x8001, 0x2, 0x1, 0x1, 0x7, 0xffff0001, 0x5, 0xf1, 0x90, 0x5, 0xffff0001, 0x400, 0x0, 0x39, 0x4313, 0x1, 0xfe1, 0x6, 0xffffffff, 0x9, 0x7988af12, 0x2d9, 0x1, 0x3, 0x6, 0x800, 0x2, 0x5, 0x6, 0xfff, 0x7fffffff, 0x1, 0x9, 0xa00000, 0xfffffff9, 0x9, 0xdd, 0x1cbaa609, 0x8, 0x6, 0x0, 0x3, 0xf9a5, 0x1, 0x1ff, 0x9f20, 0x0, 0x0, 0xd3, 0x8, 0xcc, 0x1ff, 0x8000, 0x6, 0x4, 0x4, 0x3f, 0x8, 0xa9, 0x1, 0x2, 0x2, 0x298, 0x2, 0x9, 0xf3, 0xffff, 0xfffffe01, 0x0, 0x4, 0x3, 0x400]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x800}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x8, 0x8a9, 0x80000001, 0x0, {0x2, 0x5, 0x8, 0x800, 0x2, 0xd8e}, {0x6, 0x1, 0x101, 0x20, 0x1}, 0x8, 0x8, 0x80}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0xb5, 0x0, 0x9, 0x401, 0x9, {0x0, 0x1, 0x101, 0x0, 0xc2, 0x4}, {0x3c, 0x1, 0x1, 0x1000, 0x3, 0x7}, 0xfff, 0x80000001, 0x9}}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfd, 0x6, 0x4, 0x2, 0x3, {0x81, 0x1, 0xba2, 0xa8, 0xfff, 0x1}, {0x7, 0x2, 0x6, 0x1, 0x6f31, 0x3ff}, 0x8, 0x7, 0x2}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9179}]}, @TCA_CGROUP_ACT={0x124, 0x1, [@m_vlan={0x120, 0xa, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x6, 0x9, 0x0, 0x2}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x857}]}, {0xc6, 0x6, "a8ca4d7333b0ba818a7aa856dc6cbe30a0e55a9ba12f603dfd0abf83202f4485aef7f7469e38b24dee3e0db6ce23a22b7b4360f80adc64d9497530ec87bb19588cda6cc2ec2dc8fa61261f65034ffa57d7e45c1b002d16bbb6f9625934ac4fa1c13020d5d88efb5ae9ea48d5dc035e1f2225ea740a4edd4f2a932d86eab9255f71df549731fd18ed63ae5619f87569cc89028f35cb3a95d52dc9c68f69ae4610c5e65ba6fb0a420e7d69bbe91533efd54f71642bb96a59163ccaa843687032a37390"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x7}}}}]}]}}]}, 0x924}, 0x1, 0x0, 0x0, 0x48084}, 0x8810) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0xa0102, 0x0) r6 = dup(r5) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r7, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x7402548}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x24040084}, 0x8841) sendfile(r5, r6, 0x0, 0x80006) 02:35:56 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000eeb000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000eeb000/0x2000)=nil, 0x2000, 0x8, 0x10, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x10, r0, 0x10000000) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x200000}, 0x0) gettid() openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 02:35:58 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20022004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x103600, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='qgroup_meta_convert\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x8, 0x2, 0xfe, 0x8, 0x0, 0x3, 0x4200, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x5, @perf_config_ext={0xffff, 0x7fff}, 0x2000, 0x6, 0x5, 0x6, 0x4, 0x3, 0xf92e, 0x0, 0x70, 0x0, 0x8}, 0xffffffffffffffff, 0xb, r1, 0x2) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xd0}) syz_emit_ethernet(0x46, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60001d0800103afffe8000000000000000000000003a0000ff0200000000000000000000000000018600907800000000000000000000000008df92d591f8"], 0x0) 02:35:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000006c0)={0xa0, 0x19, 0x1, {0x400, {0x0, 0x1, 0x3}, 0x8, 0xee00, 0x0, 0x1, 0x0, 0x3, 0x4, 0x602, 0x2, 0x7, 0xe4, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8000000004}}, 0xa0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffffff, 0x8}, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @loopback}, &(0x7f0000000140)=0xc) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x10, 0xcd, [0x2000, 0x3, 0x967, 0x40, 0x800, 0x7f]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}]]}, 0x50}, 0x1, 0x0, 0x0, 0x8821}, 0x20004081) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="00f6d96a129ebd72079eaa5619a61cae833205000000802a7f44cf20f303268f04f5b9315204615f78e33852969d46f2ecf4101bea9db187f48fe81dce26632a0c9ef74b8a79430388ec", @ANYRES16=r2, @ANYBLOB="050700000000000000000400000004000180"], 0x18}}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) getsockopt(r4, 0x16, 0xc17, &(0x7f0000000340)=""/226, &(0x7f00000000c0)=0xe2) write$P9_RSETATTR(r0, &(0x7f0000000440)={0x7, 0x1b, 0x2}, 0x7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) socket(0x0, 0x802, 0x0) r5 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b4a254461311c1537aae29d00428db8c9900b8a6a95f54f8d2a3ff0c7bc2e4648045430d49fce1ea5e5e7e893f5c09413d0944f5e9afbeeee4f7ae05c7cd12cf7d87618eadd1a02130d11d2e7163e6c481688f4", 0xb8, 0x620}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="696f636861727365743d61736369692c73686f72746e616d653d6d697865642c0069b8e4e24aecaa3260"]) mkdirat(r5, &(0x7f0000000040)='./file1\x00', 0x0) 02:35:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x1, 0x0, @pic={0x0, 0xfd, 0x0, 0x0, 0xa5, 0x0, 0x2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x10}, 0x10) mmap(&(0x7f000004a000/0x3000)=nil, 0x3000, 0x8, 0x50, r0, 0x71c8e000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204cb], 0x0, 0x183201}) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x7f, 0x8000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3211.225805][T28366] kvm: pic: non byte write [ 3211.231596][T28366] kvm: pic: non byte write [ 3211.237957][T28366] kvm: pic: non byte write [ 3211.244058][T28366] kvm: pic: non byte write [ 3211.249056][T28366] kvm: pic: single mode not supported [ 3211.249220][T28366] kvm: pic: non byte write [ 3211.263685][T28366] kvm: pic: non byte write [ 3211.268485][T28366] kvm: pic: non byte write [ 3211.274397][T28366] kvm: pic: non byte write [ 3211.279193][T28366] kvm: pic: non byte write [ 3211.286357][T28366] kvm: pic: non byte write 02:35:59 executing program 1: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x2, 0x1}, 0xf) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xac}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80000, 0x4f}, 0x18) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) recvmsg$unix(r2, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000680)=""/85, 0x55}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40000000) perf_event_open(0x0, r3, 0xc, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)={0x2e, 0x37, 0x2, {0x0, 0x6, 0x3, r3, 0x10, '[+\xd3*)\'+],#\x7f}]\xfa-('}}, 0x2e) [ 3212.714789][ T26] audit: type=1804 audit(1636252559.816:448): pid=28379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221260589/syzkaller.PemYgG/61/bus" dev="sda1" ino=14805 res=1 errno=0 [ 3212.740407][ T26] audit: type=1800 audit(1636252559.816:449): pid=28379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14805 res=0 errno=0 [ 3212.802765][ T26] audit: type=1804 audit(1636252559.876:450): pid=28380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221260589/syzkaller.PemYgG/61/bus" dev="sda1" ino=14805 res=1 errno=0 [ 3212.828384][ T26] audit: type=1800 audit(1636252559.876:451): pid=28380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14805 res=0 errno=0 02:36:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x6, 0x7}}], 0x1c) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x32f, @tick=0x7}) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000100)={{0x4}, 'port0\x00', 0x31, 0xc0836, 0x40, 0xfffffffd, 0x85f2, 0x1, 0xb36d, 0x0, 0x1, 0x3}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) fsetxattr$security_evm(r0, &(0x7f0000000480), 0x0, 0x3f, 0x0) 02:36:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f79840000672e660f123f0f01b400502e0f2020baf80c66b836586f8066efbafc0cec66263e660f64c3d2b40000dbe2260f01df66b8fb0000000f23d80f21f86635400000d00f23f8", 0x49}], 0x1, 0x3, &(0x7f0000000140)=[@efer={0x2, 0x3000}, @cstype0={0x4, 0x7}], 0x2) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8400fffffffa) recvmsg$unix(r3, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000380)=""/100, 0x64}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40000000) perf_event_open(0x0, r4, 0xc, 0xffffffffffffffff, 0x0) sched_setscheduler(r4, 0x0, &(0x7f0000000180)=0x4000000) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 02:36:03 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0xfffffffd) syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r8 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0xfffffffd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x8, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) syz_io_uring_submit(r3, r7, &(0x7f0000000240)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x2000, @fd, 0x9, 0x0, 0x0, 0x11, 0x0, {0x1}}, 0x2) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r9, 0x80, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r10, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) connect$inet6(r10, &(0x7f00000001c0)={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x6ab}, 0x1c) io_uring_enter(r0, 0x189f, 0x0, 0x0, 0x0, 0x0) 02:36:04 executing program 1: syslog(0x3, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000000)='}\x00', 0x1) 02:36:08 executing program 1: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000001640)=ANY=[]) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x0, 0x0, '\x00', 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xa, 0x0, 0x0, 0x80000001, 0x0, 0xea8b, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000240)=ANY=[@ANYBLOB="0600000000000000010400000000000006000000090000000300000000000000010000000000000002000000000000000700000000000000000000000000000000000000000000000004a3b2c03a64eb00eb00000000000000000000000008000400000000000000030000000000000000000000000000000000000000000000000400000000000000000000000000000400000000ff7f000000000000050000000000000000000000000000000000000000000000000400"/197]) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x420001, 0x0) listen(0xffffffffffffffff, 0x7) write(r0, &(0x7f0000000000)="05", 0xe7b78) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) 02:36:09 executing program 1: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000001640)=ANY=[]) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x0, 0x0, '\x00', 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xa, 0x0, 0x0, 0x80000001, 0x0, 0xea8b, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000240)=ANY=[@ANYBLOB="0600000000000000010400000000000006000000090000000300000000000000010000000000000002000000000000000700000000000000000000000000000000000000000000000004a3b2c03a64eb00eb00000000000000000000000008000400000000000000030000000000000000000000000000000000000000000000000400000000000000000000000000000400000000ff7f000000000000050000000000000000000000000000000000000000000000000400"/197]) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x420001, 0x0) listen(0xffffffffffffffff, 0x7) write(r0, &(0x7f0000000000)="05", 0xe7b78) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) 02:36:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x3, &(0x7f0000000380)) r3 = getpgrp(r2) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x41, 0x4, 0x2, 0x5, 0x0, 0x44f9, 0x40000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xddc, 0x5, @perf_config_ext={0x81, 0x5}, 0x20, 0x100000001, 0x0, 0x2, 0x40, 0x3, 0x7f, 0x0, 0x7, 0x0, 0x8000}, r3, 0x3, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="e4383f05bf298fa4abfbb22adaca1a9e79f79cf9a4f342b23f2b7b7b53fd05d37c421739b0610399a6b25fe3b633c4c5acbb93", @ANYRES16=r1, @ANYBLOB="1b000000000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 02:36:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004000000007fffffff850000000e000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}}, 0x20}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x401}, [@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x12, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000240)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x6, 0xce, 0x80000001}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) mknod(&(0x7f0000001c80)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f00000003c0)='batadv_slave_1\x00') 02:36:18 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000500)={[{}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x101, 0x7, 0x9, 0x8000}, {0xfeff, 0x0, 0x7d, 0x8000}, {0x6b3, 0x7, 0x2, 0x4}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8401}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400080cc}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=@newtclass={0x45c, 0x28, 0x10, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xffe0, 0xfff1}, {0x3, 0xa}, {0x3, 0x2}}, [@tclass_kind_options=@c_sfq={0x8}, @TCA_RATE={0x6, 0x5, {0x64, 0x4}}, @tclass_kind_options=@c_fq_codel={0xd}, @tclass_kind_options=@c_htb={{0x8}, {0x408, 0x2, [@TCA_HTB_RTAB={0x404, 0x4, [0x298, 0xfffffffc, 0x4, 0xb6, 0xfffffffb, 0x8, 0x3, 0x8, 0x2, 0x88ef, 0x7, 0x8, 0x0, 0x8, 0x40, 0x8, 0x98, 0x8000, 0xf6b, 0x5, 0x4, 0x6, 0x5, 0xff, 0x0, 0x4119, 0x8, 0xfbd, 0xd25, 0x88, 0x200, 0x5, 0x6, 0x20, 0x7f, 0x2, 0xe66, 0xbb6f, 0x8, 0x1, 0x10000, 0x10001, 0x100, 0x200, 0x2, 0x6, 0x80, 0x1000, 0x200, 0x3, 0x1, 0x8, 0x10001, 0x6d9bd63b, 0x9, 0x1000, 0x9, 0x0, 0x6, 0x5, 0x577, 0x8, 0x759e, 0x5, 0x9, 0x5, 0x4, 0x8, 0x80000000, 0x7f, 0x8, 0x1, 0x80, 0x8, 0x63b7, 0x6, 0x0, 0x8, 0x1, 0x79, 0x0, 0x1, 0x1, 0x80, 0x0, 0xfffffffa, 0xffffffff, 0xfffff800, 0x15, 0x3, 0x4, 0x8001, 0x5, 0x9, 0x3, 0x101, 0x40, 0xfff, 0xffffffff, 0x8, 0x47, 0x7, 0x40, 0xff, 0x5, 0x16, 0xfffffffa, 0xf5, 0x7, 0xfff, 0x0, 0x0, 0x9, 0xac7a, 0x1, 0xb60, 0x3, 0xffffa22c, 0xffff, 0x0, 0x7, 0xffffffff, 0xcc6f, 0x5, 0xf92, 0x7fff, 0x5, 0xfffffffe, 0x80000000, 0x9, 0x7fff, 0x8, 0xfffffffb, 0xfffffff8, 0x7, 0x6, 0x88, 0x800, 0x8, 0xfef5, 0x4, 0x1, 0x101, 0x3, 0x51, 0xffff, 0x9, 0x4, 0x3, 0x2, 0xd5a3, 0x3, 0xb, 0x4, 0xffffff80, 0x2, 0x800000, 0x9, 0x3, 0x8, 0x80000000, 0xec2, 0x80, 0x3, 0x9, 0x3ff, 0x1ef, 0x20, 0x3, 0x80000001, 0x7fffffff, 0x5, 0x2, 0x3ff, 0x8, 0x6, 0x3, 0x6, 0x5, 0x400, 0xab548335, 0xa8, 0x0, 0x8001, 0x8001, 0x6, 0xfff, 0x80, 0x0, 0x7fff, 0x2, 0x9, 0x3, 0x1eaa, 0x9, 0x4, 0x5, 0x80000000, 0xffff, 0x1, 0x3dd7, 0x100, 0xc000, 0x0, 0x4, 0x1, 0x4, 0x5, 0x9, 0x2, 0x10001, 0x333, 0x1, 0x1, 0x8001, 0xff, 0x80000000, 0x5, 0x0, 0x6, 0x11e, 0x80000001, 0x5, 0x7, 0xd8, 0xffffffff, 0x80000, 0xd9d, 0x4, 0x4, 0xf45f, 0x400, 0x6, 0x9, 0x101, 0x5, 0x6, 0x8, 0xfffffff7, 0x7ff, 0x800, 0x8, 0x0, 0x0, 0x0, 0x10001, 0xf0000000, 0x5a50, 0x80, 0xd5b, 0x9, 0x4, 0x7f, 0x89, 0x9]}]}}, @TCA_RATE={0x6, 0x5, {0x1, 0x7}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x10}, 0x40) [ 3231.855611][T28422] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 3231.863519][T28422] UDF-fs: Scanning with blocksize 512 failed [ 3231.876487][T28422] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 3231.884412][T28422] UDF-fs: Scanning with blocksize 1024 failed [ 3231.892695][T28422] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 3231.900793][T28422] UDF-fs: Scanning with blocksize 2048 failed [ 3231.910151][T28422] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 3231.917911][T28422] UDF-fs: Scanning with blocksize 4096 failed [ 3231.924081][T28422] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 02:36:19 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f01c30f013ec4c20f20c06635000000400f22c00f08d0200fc77a000f0d2b0f20d86635080000000f22d8260fd9960000360f1be0", 0x35}], 0x1, 0x2, &(0x7f00000000c0)=[@cstype3={0x5, 0x2}], 0x1) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000100)) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r1 = accept4$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000280)=0x1c, 0x800) readv(r1, &(0x7f00000023c0)=[{&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/49, 0x31}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x4) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000002400)={0x2, 0x0, @ioapic={0x1000, 0x8, 0x9, 0x4, 0x0, [{0x1, 0x81, 0x1, '\x00', 0x6}, {0x4, 0x6, 0x81, '\x00', 0xff}, {0x0, 0x5e, 0x8, '\x00', 0x87}, {0x14, 0x7, 0x4, '\x00', 0x3f}, {0x6, 0x86, 0x7, '\x00', 0x5}, {0x1f, 0x84, 0x4, '\x00', 0x7f}, {0x8, 0x20, 0x3f, '\x00', 0x6}, {0x6, 0x9, 0xa1, '\x00', 0x8}, {0x1, 0x14, 0x80, '\x00', 0x36}, {0x54, 0x3, 0x4}, {0x3f, 0x2, 0x8, '\x00', 0x8}, {0x3f, 0x9, 0x0, '\x00', 0x1f}, {0x3f, 0x7, 0x0, '\x00', 0x3}, {0x5, 0x5, 0x80, '\x00', 0xff}, {0x2, 0x1, 0x21, '\x00', 0x1}, {0x3f, 0x5, 0x8d, '\x00', 0x28}, {0x8, 0xa3, 0x7}, {0x0, 0x8, 0xfb, '\x00', 0x20}, {0x6, 0x8, 0x4, '\x00', 0x2}, {0x9, 0x2, 0x6a, '\x00', 0x7f}, {0x1, 0x0, 0x1, '\x00', 0x4}, {0x8, 0x80, 0x4, '\x00', 0xff}, {0xc0, 0x0, 0x9c, '\x00', 0x2}, {0x8, 0x0, 0x9, '\x00', 0x1}]}}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000002640)={0x5000, 0x6000, 0x3, 0x2, 0xf6}) recvmmsg$unix(r0, &(0x7f0000004d40)=[{{&(0x7f0000002740)=@abs, 0x6e, &(0x7f0000002c80)=[{&(0x7f00000027c0)=""/41, 0x29}, {&(0x7f0000002800)=""/230, 0xe6}, {&(0x7f0000002900)=""/191, 0xbf}, {&(0x7f00000029c0)=""/32, 0x20}, {&(0x7f0000002a00)=""/231, 0xe7}, {&(0x7f0000002b00)=""/242, 0xf2}, {&(0x7f0000002c00)=""/109, 0x6d}], 0x7, &(0x7f0000002d00)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}, {{&(0x7f0000002d80), 0x6e, &(0x7f0000003280)=[{&(0x7f0000002e00)=""/34, 0x22}, {&(0x7f0000002e40)=""/231, 0xe7}, {&(0x7f0000002f40)=""/220, 0xdc}, {&(0x7f0000003040)=""/234, 0xea}, {&(0x7f0000003140)=""/91, 0x5b}, {&(0x7f00000031c0)=""/144, 0x90}], 0x6, &(0x7f0000003300)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000003380), 0x6e, &(0x7f00000045c0)=[{&(0x7f0000003400)=""/99, 0x63}, {&(0x7f0000003480)=""/204, 0xcc}, {&(0x7f0000003580)=""/59, 0x3b}, {&(0x7f00000035c0)=""/4096, 0x1000}], 0x4, &(0x7f0000004600)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f00000046c0), 0x6e, &(0x7f0000004980)=[{&(0x7f0000004740)=""/236, 0xec}, {&(0x7f0000004840)=""/205, 0xcd}, {&(0x7f0000004940)=""/5, 0x5}], 0x3, &(0x7f00000049c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x148}}, {{&(0x7f0000004b40)=@abs, 0x6e, &(0x7f0000004cc0)=[{&(0x7f0000004bc0)=""/153, 0x99}, {&(0x7f0000004c80)=""/13, 0xd}], 0x2, &(0x7f0000004d00)}}], 0x5, 0x2002, &(0x7f0000004e80)={0x0, 0x3938700}) perf_event_open(&(0x7f00000026c0)={0x5, 0x80, 0x6, 0xc0, 0xc0, 0x32, 0x0, 0x9, 0x24000, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000002680), 0x1}, 0x4205, 0x7, 0xdb980000, 0x5, 0x7, 0xff, 0xffff, 0x0, 0x8001, 0x0, 0x2800000000000000}, r2, 0x10, r0, 0x1) writev(r5, &(0x7f0000008040)=[{&(0x7f0000004ec0)="00939b173ae743c8bd8e833310344be7af459fba4ea5e4431df32f34f899a9a3b7ee7d3002cce6c9e307069bb3d0617524d7b5b194f21ca53565cd5eb894c80774c502a0", 0x44}, {&(0x7f0000004f40)="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", 0x1000}, {&(0x7f0000005f40)="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", 0x1000}, {&(0x7f0000006f40)="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", 0x1000}, {&(0x7f0000007f40)="a997e1a58ba8ed8cbb0cfffb7c88344610", 0x11}, {&(0x7f0000007f80)="0bd4a57b4c82e487c718b537859c92d5dbb08db3cab79cc77441b70a4001eaa79c60b872db79355829da16d2360fba627637860f6b02ea03e956508eb83eb00becb0ec3863f45c34e2ae4e1aad713835644a736312e4b3b27797a87dda04104c61fde319285bd5ccc4c0049cf735d7898b28daa8114619ee448dcdbfaea98e24374194225d8c94bfbdd5493a7607762ce4732f8c07cba261795fb54ed3df1e59", 0xa0}], 0x6) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000080c0)={0x3, 0x0, [{0x80000001, 0x8001, 0x6, 0x100, 0xffffffff}, {0x40000001, 0x9, 0x0, 0x7ff, 0x7}, {0xc0000001, 0x58ce, 0x3, 0x5, 0x10000}]}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000008140), 0x440202, 0x0) finit_module(r8, &(0x7f0000008180)='\x00', 0x2) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r6, 0xc0189375, &(0x7f00000081c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) r10 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000008200), 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r10, 0xca289435, &(0x7f0000008240)={0x3, 0xd811, @start={0x0, 0x0, "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", "5fa1a9df309c8fceb6b7964caa2e267b150bf4193a93c8af3d18d18086fd0fe47dc78babed0f11b83ebc03881ff7e404825110ff84b7a49fe4a08c708ff5efb1608d0e25fba101dbd0ea45cf15690f5642c0676e1a6b5c84d55820bdd1ad31764bb39def1824feb1adf1c4464ef77771f022c67b1e642370519aa6b79120f776280ec3ce064481377067bf0be233deaf029c8b92063607875fd1a762c424379bdde028baf324029e32bacb6429e022f3a478abaf0e25e9ebc48eca93547cef35a0914a7b5341c5847f69369860284a05e50381b4c41635c389b18731aeec3f9f4b018be49a4a0d7b343385a2700d6dee99b721e1cabec176cb3b1126b9691635d4d632544aec0b32ef51e6e23fc5842d12494684cb09e3fb78e92b5e729328b4a119135ab97186381c3377d85ff5279215a0f2c87dc14c54faf39d84e15412822361b6b43f1dc5a26c3961751df52c33defcd5a87a105753848d406064ca43f4d50de64b5830756300dc22652976a791b3e0ff880365beb21cb40c705feb084e51cf1d6f77f965a02ae557fbe3cf67cf942dbb7c91d0ed380752d2170f3957830c54a4db0f6fdd71f4e944387ff3418193c15be4189ac4960fecfd2d3fc41db16b0d7c9dd101b1ece8091f315d8e0a539af5aaefb15c8e96aae1c7eca8573c0203cb3b68261e0e802d6dc3ca85ba38b0893a7c66050c03a6073237484485fde67c3bd2be39b46f093b5bc1735e2ff1771a74f80def0921e23daa5520cae87d334cc96a60a3d402fca0def20f7a8ec45a110705560520c6400e6209a7856b5cee22cdf3e228d622b8fa84089b3265f8ce479ab3960b3cdf85678e3956f43d3e8cd588db06440adf0d0b1bdaeb8e8b455900ca2721de21dfb27bd15da863385b25593f8bed98141dfc6e1f3c2c6744ef8aa061cea2271c994a40b755e6f0d381c75da352b61d92acbe234c21e7811f8f9a4373c3be466cf4b2c914a616e6b0698c3431b07309174b7187d4334b25b7350dd332889a02f57202868fc0b151540432625ec3b1343394fffe69eda91f86073e9f8f5e419e2ea66e51d5cf87eebd561590b2f56f8b08ab3661d29760296779a25e28ebe1e4239f349706ef15ef4e64920965f04c4eb58da04b7343b54915ed6336ce7e2e76d8988bad2810a1fcb92e0f5b9ceca0a1129cfb74930479b5f259f6a544aebda0e94ceef40caac105499bcca479effd82166ecfd74e70781c786a51d51b0da60f280657f6377a4d7eb73fe7721424e0926559fce6f2a9bc9e8bca71c54b0709afe46918ef0ca31e817ac713eb57150dbfedbf0583a22c73dc1d0760c3324ccdc674e6314c64ac85b1c51464a72abf1cefbbcff48feb7acf8c8e421d6d34b9b4d9c7c96726944492372d0587ddf1a2009467959de8de8aa481b824995f1dda5481216b9b51d081fde3770a1393"}, [0x7, 0x7ff, 0x7, 0x2, 0xd4, 0x80000001, 0x6, 0x3eb, 0x6, 0x8, 0x81, 0x9, 0x9, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x9, 0x1ff, 0x3, 0x0, 0x3, 0x2, 0x5, 0x5, 0x1044ca06, 0x2, 0x7, 0x0, 0x4, 0x2, 0xa0, 0x81, 0x8000, 0x100000000, 0x141e584f, 0x3, 0x1, 0x1000, 0x400, 0x1f, 0xfff, 0x5, 0xffffffff, 0xfffffffffffffff9, 0x3, 0x0, 0xb1, 0x5, 0x6, 0x6, 0x4ffa, 0xffffffff, 0x86, 0xeec, 0xffffffff, 0x3, 0x7, 0x40, 0x80000001, 0x7, 0x5, 0x800, 0xcaae, 0x7, 0x6]}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000009100)={&(0x7f0000008c80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000090c0)={&(0x7f0000008cc0)={0x3c4, 0x0, 0x101, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x3b0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x170, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x18c}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x986}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '/proc/self/attr/current\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '/proc/self/attr/current\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '$$@,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '/proc/self/attr/current\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xb5, 0x5, "37a9fd2944d79fcf2de3c196321594e1a2d295acabec0105ba6eade742eb1f03f22a03c8f271a162bb415b4ae3ed1a5740efc1ab5343cf0a60e6450788c4e4b0c0dcf561a9e807d52035de5f21c826052f2b27454a797fc0090b3acbdd71835738e21d46be391c1becc2467f40f73087158ad0bfa1d225891208cbafb0fd9ed70b80dd3c49ec9c1859cb04b8aa45a172a99ebea254259c298da1b5753e888e8b9214b2af81ab4e271898ffb15be3f8a9cf"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_BITS={0x174, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '/proc/self/attr/current\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '..\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '/proc/self/attr/current\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffff463}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '/proc/self/attr/current\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x360e}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/autofs\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8783}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, '/proc/self/attr/current\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')\xfb\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}]}]}, 0x3c4}}, 0x20040041) [ 3232.015927][T28422] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 3232.023747][T28422] UDF-fs: Scanning with blocksize 512 failed [ 3232.034793][T28422] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 3232.042963][T28422] UDF-fs: Scanning with blocksize 1024 failed [ 3232.056631][T28422] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 3232.064768][T28422] UDF-fs: Scanning with blocksize 2048 failed [ 3232.074905][T28422] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 3232.083059][T28422] UDF-fs: Scanning with blocksize 4096 failed [ 3232.089130][T28422] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 02:36:22 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$sock(r0, &(0x7f0000003700)=[{{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000240)=[{&(0x7f00000004c0)="b0b872ca5a2c1923c5fc0c8101d7eadb9045b6750a712148546a0fe0db58043b2fcceb8b5771d275140c2af222e99ab66437340a0768d196f5f699e9e82218d28c171f0b0622a49cd300f14a08dad4b0e87707e61a6eec455338ba1673b4ecad3487add0f1f4fe10fbf73bb003b3cecba1f1cb53606d40815234da661a1983df2dba675e17b52dc6ff63dd0c194b8f796465", 0x92}, {&(0x7f0000000580)="b991097bc9ef8d3bce9a8bf91fd4dfb1c80a94c9dcb69acea9a5c4acad43288555f39a64a3069a0c5835d5261a7457e2046b4fde1de89485a8779b4da023f42fb28c6dec8f49dd45fb3e07ddc145525dab98fa7feffd818f43388ce75403b4bd57ed0f6badeb40582a0ebbc7ffa4f148f9a0a5e1a6a9d5af3016bf8d5f0beeb60e947488368ab5a4a0913866543d432431337166585e9289bf07129f93d2def0f093f7766f42aed17e415518d9b001328da34fbfb64ad9121ff54d", 0xbb}], 0x2}}, {{&(0x7f00000003c0)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x89, 0xff, "37b88793c33b21dad0592fe327acb6d954e47ebaf953a3e8b1c0a7d3310957101fa196e117e0d7ec646f757d75b9d7fbf37f97491db8b8c7049c6ee6116168", 0x3d}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000640)="96d6fa207ce46004fa97fb037d3a39964cf38cffd9066e406edf6251a4cf86770527569f39684d713364d4be3bda34189bc0db33208e2e0a803f239063a9d54bcd5ec2fec1e7cea84192d49bccba22bf399a11296e20521d488a38139289ee082b8df141c773de0d7e3c59ef18a7f486ea1b83c3d30e3dc822002e96f2fe5388ad54ecca7563c70d0ff1c122a0713612c0fdb2a60682bd5dbdec3ba9fbe7cd70236d875361f28fb44b597e3400cde2dad83f483fefd89f4a8f6f22ae6a7e9c52eee17f52396bc28ffc95d116d1694318063f7e42f173ef84dd9eef77e8a20bb0ad06b940872688b14f04262a251f86e8", 0xf0}, {&(0x7f0000000740)="0c83a050893e1bc8b3be3f4d7299e02c0969159535018c9c3915cff1e00919b628dae34277ba285dfa675a4753e2db6cf06454072af900e8dd1a935dc245a0b350bf0d47fe3a3df89d9af27503c2408488e163b6b46073da88346944e2a30233e918353eb1acac", 0x67}, {&(0x7f00000007c0)="b54fa767b0355fca921581d0d5f824a3dc6634046a95ce020cc63cb91637d8de152883ca22a86b18d6c3fb2010109943dd3facb3bc0fb4ca1a540f06af96a3c94947e543d7bd40051170746b5260c4e0869d7111b5a5eea79f36b3e57ecbe48c5e606c99df51e8d2c1b6903b2266991dad2d6ed02f37972ce96df51c9fe491cd1b435638fc8c8e36f305c29cc19ecac257ee8e5c6f22f55931ffc1e72f9ae52c239ec1f54284542176bded36d8791c5dee44943b86e364c2f1", 0xb9}, {&(0x7f0000000940)="22676c9345b3188cc0f30a0d599e3ccb5e100fbb0e2d785c3aec8b92fb351f0bd1ec4d4d9011d27c1d9ca6d0565765b6f305fc3a09d887642ab9cdcab5f703cf4654cf13fa5adab89e23afcd783a3948a7b05fedf24b9b9bf4b00f6539d2836132269cf429536c5b5b0acf364f7ef9a0", 0x70}, {&(0x7f00000009c0)="b3132ec444a656c8f947e1433b44a1734319280c0a75bad09c98c296a2da4b635eeb09808054012b61582eb8ffa365f34dce8fc9fe02f66d6286acb5f03f6ee38c80e54b881ca324f61089d9916ab858977135dac2bdf9adfaf3f77ce6dec28403032e0453eba29210f450c3afd86b99b28f", 0x72}, {&(0x7f0000000a40)="e4c283e8e8e64a1a65649ab20ffd76003e81732cc1c14c5c5886e39bfa403376bad91ccf8580a4ee423938d6d65eb9570a03e57efcdd7bdabad5f9b2c6bedb7e157a74b11aad852332fc116dd4784234e42a1f4620df95807fa6c43c877c7267913423e25feaf9906b806a9f04da64f46fc6fd9310f0f562a6a217ba34452e7707e415646c63cc834a10413052ec990d0fabc9dc7e4eb837992b70642816f004c82e372bb0fb41b715ccd5dd88fbcb0f3d5ed306db496e43858d0418ad937130b6b4cbbe76dafe8ef7c808cfb403933394d1f97928c366cb27184cf9b504af6d3088bbfbba0baae9a103fc36d71de896d271c4c74f02fd2c7d818bce4ae971dc102ba8a38069bb15109d4b204f01d8c8a1d36a231f9cccc9e64af0f9137c975651265434e352fd6fc2f2a491c8691062ad5105063d7a9c44d2d306541a2c96b5e3983ad883bf7a3d79859750a1551b4ba10bd3a6b1db95b5bd1728350b956e84b8384b96040d156dfa9c04b2811cb8f84af5f6148bb85b1bf7d713b0521c6724e77ad356324cbc5372b55d26e7ada168639276119a8b6f9e70975ed1412568b7a9b57c1f33e305ac3c95667a3daf7a1bbe96f9ed23b3ca880ce4dfcf3762b46a32ed2b4b40159116f3e47af764492e65e1c5190591f93b31b494bd3222215fef3e630848f72264f4a19acb6027794855c4f98102dcfd47ee8a1547155ee4285e50a30e5c8ae6a5d878e0df77d7ca69c6dd3c8c00d239695f7a03eb1aaf1900dbbf0e36f1d0d48d0b37c9d771de5e04b4f9761d64bebce367281b8a15c7a32ccd5c5b4cf8fdb9607a0657d60a821e80815776a92f29466f53a812382718b350000d25f3bc8cfcf6fa1958c938338295ac062b640c58516a6ef4de38fff2b49272d267c57b942fa69d5430aee90e0c737228ccf8d034ad2777286c6724e5c32cb7e2d74491bf1fafa19a8205324a84594ce1c9fb9cffc964845201d2edf7af170c4fe17959d71c4436087684e3aa9b56233030813b3c357737b80b9faf3c92c0364af62986685e7d8541f5c4101fbb2e6e9b07408697b05afd1f11fff476187e1084fb2532fe1db55cbb5ff2cf102af365bc24a9e9a5f9292a657cf98d0a48fa1f7aa9fa03dad1c7602883d29f1d434c94acb8885fb436a0b52484c38c758ecc353cb571d77068a6856b24516133af39fe3f20239cfbfbe6defc912621f3f3fa90adff1a2999e55b7ff0f4338828f17cf2d37848125959c5dc450a52ddb4cbd9e7d25a60485e55c02c60996f0068031740c4d76e02f5317479715b84c816a5c2570b63a57c90aeeba0fcbfbd0879000ecdc2b67df56d54d46db8c3b811c8b80912852d60ffaa14375e2157b3530aafa8620145f6041233383b0e1b26d70012c03e9d0487b388f888eaed1632875cdefa24c9c008c312d7fcee1da0c606358873d8231727746a9c5c9693858c3ca4f1333ca77ee848e5c9a6c1409a2f2a32c4942653e86feafe370f1d0fe0735dd639aedce594ae8bfd16027bf4e5b6f5c17c328bf7b4018081192a414ff0e4ea06bee4902ebeb84dd5b757309ab239b0455b0e8aa24d7dad82a0d45ebedb08feeb5db9d8cd3a00ec620244d682db0ee2a129cc3b010a6919e6e665fda61c7c313bb980d35defbf1e0442bde948eaae36a394d1749c11d06cbc56ac7ad1486507e696261acdb493cec2ff0193b335e7d5bcca011cf2b5720af1644feec682fbec935d65103dea3ab95114822b3c5956a6089c217acac7c08a34b9d08d6cbc0535e37384e90b96d5bb61b070b056543b174a8995dcfb0d52c7e3c279967022d2108b8fd454a11fb3263dce20af98657383ecbbfd821e20d7c06529ffae37c57edac588e8c557d424ac1f756fc829ae8fb0ef976ff8d30f1a17e97a9b4471b9f6d5b1efeacd92373b9830db164a534ee45b0384cf688c53f0b66b8a1412908d824ada39c1cbae4c3623a6abcb39dbb8681346e67d3381c73ddbbe29636d5a557a2c26eebd79f389691e4f869b89816aa9f2bf08eebc88cec73086aac7280d9a4ce2e6dd931095bfadcb67a234a80cf76959fae127d41ae7dd2cb41e7ef287e7bd10c638bdd5943bc8cc63b74194f8185fb0b76c44386b9d32990e1141e3c4ab5abfa920dde65238c9b6bca83242e8f1841bdaa5cb904cb012656a4c516d70135db518585657937903c01cb82f315928339ac994a15a82011f5e3a742d42074bb97d33941effc71424e9f39d650dca5e9c7eec86c785cade87ada5a85f5cdf5b35ec8eeabb38b9dbd32defe568b8e437c02b5d24c70ee5b9aba6348d72aacfdf8b894d36c176e7749cd67f124b55acc0b7b40e6e5f14b31e36355ab6c9da1a4f153f4df5c262c830533af1c0a55753104a3ba95979b52df409ea377ac8ea796655afb0a3991d7b411c9ce8dddb62db474a913df468355d126c306c3c01f38315f554b6b4baf40e1ad4402ef9f501cd96ca5e399374bedffe54aeb2c8b4e8b1744a9b69373fa2272abc36dcccfb89ce73e2fe547a9479f722a5860d6823048a4df86bb201bf9844df7fd5656cdf04a257e9197f1974490d0684f5246ba6f5b35515c6f82ea4df44bdbb7072bda06a9c5ef2c11a550fe8c6889f58a3c42ad2c9d0937ff2716fd21c9f9ae95d1559b6b01a72807524c7b7460ba3b6ef687cd9dbb7484bbb3278682d99e0e875553c0b10436377454ab8df96be3501007ec1831a2b9a7d3df734b7e9d8cb56aac97ff288aaff05d7bded9572e2473cb58d05161149e6fb2b94270bec698c3ac64ec41b395ec158337f0c25716bf78827fcf06cef5d9224cafebf1782943513dc3776dcabec293c3b34e83bbb4cf5926a91664f5648c3f04df60c6748481ca4354e5236525a6609a457f4c870ef5b43e1a3f409231a55c8dce78b2938a5ed0d2842102ffbf4a6f34cd9d5d980220c33f3e45e67ec5f67b0523dee0985d5d2e7ad66009f0d1305cc333d660f7d7656ca81b3a16416f61d9ce2f73b6120903f5b00d60612c34deb6d25bd01bc832e050535af82c9ca0ed08ad8cc7b5a314accbf6f1e99d6020e5212e05d8cfb6a4cf71a5da2974356c9c0970c634a80f4baa8289f658b8be1b6aa8603047cfe96718571fe0a255e4dbe968eef93f5a671451036221e46ea4ed175441ff2a30cc5980fc0c739f894fbc4e70f8ef5f5f39a0d41779a72529c2ca612a0932a137336b8ca8fcaa511902bc12c7631fd97b06c0f87e75310e9b960a0846d49c6ab3a5c5133531efd38cb9ca70917ad3d746f098d8c4421bd05cf506eab93bd451de93ca5d65a492a359445f1495da707cee4f455623b2ce9e52cfeb6bea143c7fbcd07da8485b0614eb11457ae6e0473df8e3a39ad32967d3d6fd8f8f4711776713383c6164cc324da9160bbb99e6ee556459c02036a7215b42521b32850a44d168860b540f12b16144d2b17d54a41843cd1b825bc69d8fd0c33a1498bdaec1b4b100993134bedc937555b75369cf773d7999d305ae38757c1d679c03e0cb2b74a3cb215fc009e9ff721a2971c3077985bd0a5a5818416044408d75f3c2c5947d48cb2cf0f41f55bf56cc8c7235097c8e1fc4b020f755949979a3a2bc703331f930992b34b3d745926fb02479caf0170d298a3e98cf9a1e31972295eff3d96ba62e6db0116b3411129f42de39376917c5c9f7e71b8b291bf06e1806e2e84918f428a31eae8cdcc93383b74c1a60b974f2e4315247eb9d30297a00c7b6152c5f93c507e967c8fd68a86618a2dc0d159a2a0a9d871d33f8fd354d68507af067844bfd668a836f74fd17ca08589637b8d92579c5e339ced572bb6226030e30888a894b9480fef3e1d7a62222abfe56dd2287d6ca048ee1421f3dcfba347e25b59f92f5ac7a3368f920a218be44a4b17d92e127b877fd46b1f3875fa2ff4a9fc8d0494c61c9cc0de27ad489bd298f6488fa4c7c8475bf8aea781e7d722724d275514c6776ed1740e7f7ea8e558d1bab79629c6044ea3ea6e5bba4375cc778cbba2a57c9831b3aa54339a781537106d8e338caefdf41c78b12593ad569b3f8326a0a5f0935848018258a34f32a3ace55f81283faf99b8d13bddb64c99dcf82ef0d243898b9549789db70cce344816930f903a6845dd0adb9d4ddc5ad7d036c17e16778bdc4faecb1c69c46799c7cf65560d4629b32ccbe363e034fd7a56432aa64288605e76e2b84d4ea5ddca790e9fe87c6736cff3f54286bb5bea3a1b1f31fde4435b0032b795b238fc853cb75ce65141af3fcb5dcb0ea8a4462f423e0c9aef64f0b77230c77000813385a011043fea81cad54cecd90699db34e1eae55d72e264dbb5d15c5aa6e577dfd7434c590e459a2cad64a8c8b5fb65415522a597de6c6ee166781a4ba3890d53dbe50de9a70354fe75223db238c05877a25074733dc7d5071960cc035e6e0c1bff761dbf8f1bee82a23b9667bd5bccf03d8a5d6ab0187f1532d262e5f5469404b14ee078a83060a4dc2d7422431a80d17ef793475429c9f2214347f4bd1cae76d187ba63ac52fa72160a4e07615cdb70a6e808f653f6e650d05a9e1498b0f61970723cfd4fc2f671cc7683f49c8b4fe646e946db6165e1b8b7b5666f85181041bd7468dcf08a9f84ed337105f624858cd20b4466625e960086a77393c35d7a21e6b4cba2872782bb8c15a6cdb4c72b3755e5d1f50dc79316831d5bdc1824133e570ba9cacb450be148551a4a6ec8d954da7a8b2fb4683ec9877507de58470587cc396cf1aeb79b805cedf7eeb6c2c1824d0adab7e53507e8c592befe915f6da01374e86abbcd6b9dd060bbc4b206f0f4f222e86be6e530b5fa100d0a753cda75d5965b17224741451a81764d535100d87a7ec66d344ad5dd3d0de01e7676b4f9e6b50800d587b677ef1560bfa5e2b05ccd6cc73e8a4df8ea066f52508ab9ff2aa24a95ed56d51f25ff69136f50766642b24c6a6bed22057ffc62bffb9254971d1b8e00d9ebf19f4afe95bf410dd2f56b198daa295a06012b613ce23d215fe9ed269adaa9bd6fa4bfb4b37257f6a391779b3df8f649c9b0e21a02f75e1a036c0902cff470dd892fc9e676139e63d380fd78722bdbc8af8866e17b0caffca7c45e9092d67180f6187d95e4411687fd8e34ca0b4606e013a752f38db467ef38f546235e0f19a167ffdd34b26cc5976d934f8bf8d25b4d1fa8206e2cbb62aa29e5c7383e7bf7b18011de19a2d9c205db7e2f977b2d39849128a8be34cc19d661a4dcbd87676e7088494bff7abf18deceee57495a2945c8ab8fd0d8bc18bf2eb2fdb0d2eb2b575a78cf9b269dd70fab57a93db400b54605d5ea51f8624e09b6e57b189193c5139b4ec7e1ad7184021513251615aed65403b4e4c18e45897c5ebb49c6f3d3f0567c55791835af44439afdcf90d62e902d9fa3bf751952c70b07edbc02e9d83a47b83f3b7d589ef794ea6ae9b3f349aa55d5bf42e67f4ce699b773153d71e04e1b666834769a538103d482339769d4f838d017f79f2509770473011e75e895adcd2e63cf34689a5a682f1a704b2cf4541ce1357d83fb908e84e9aaabea5b35c39ea05801f17688772a2b837ec042c46d305ff04a98542181320a0a634a69036cdcf120118495b62383dc97e3f2e7983e4da378700eddbe7951784c6f01cb31c5e412344860309481cac51ea7f0d2bb57123c8a2ecaab34a74d4c85cc7fd31018d78d471a04d36eafa25ab6bdf5965700f95d712b04ee8d8ffa78ca0c0ccc1dafabdcba2cd4d6ee052f5f0e181733bb117aa47440808888", 0x1000}, {&(0x7f0000001a40)="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", 0xfd}, {&(0x7f0000001b40)="5dbeeb025f126bf3740f661d5f97ab26a7d7dc7290b221bbee11c1202e3678fdfd87c1031467df75319f6da8631aaf9c0d999db31748264b2b36978706baecafb573d202bc7386fe9b81c945f7c02ba0324f4788c2721d5967eaf0fe1aa3685b64076392ec284437d25b9e882ef4e3df554f17bbc57539f1e8f67db1e1a8e5656da71a04aba277f3829f5936ed870df605874be34c5106061e1793e9f499ab0b4e0d28c3037d38b0bfccdb9f6cb24d2d2b1c0afba5139215322650364fce6dbb69f6f730bd3d2d6c05adcc3f041621ae726b28a49c7f12f9dde6bd6aeeb700b88c", 0xe1}, {&(0x7f0000001c40)="67de3bbd7a3a848e5b22631ce7f27a13bb4a69e9f2b59ae9f8ff1ebb3968ed872dda76ac9fcbbb9912b97353884d91a65a714ff6223ebb9bc4ace331f326abed8a683f69d6f2e42fcfd0902fbbf21e18040ec550a1358efa385e9279a91a65bb63c324e077ff0c", 0x67}], 0x9}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001d80)="a68d133717fb3e1b095145c6bdc5c8a42ab3a4a875dc2226c91dc13225d68bd457b8d5149302f70a3bb622b7dc66675a900bde5bbcaffa2a73bc3fd41392459c73360e54c4df871852d6c790e9cb675fb88f6102f97bdcca6a2c496341b18409c0094ffa1517f6a9033b98e11de9519e372a5fd7b9a31496215f644026d6648c537d41498b562be819507878e7119081be41da8ba78b67bd6353a2f7e799f7b96acd72b5cdd4307f4cceac6ede35fbee4371c59bff0d3f9875e46d08bd2a5634638c1440de32025658a7903d", 0xcc}, {&(0x7f0000000340)="687ce05962049d5f6aab419171d5ade65721ad3727d1f458af2b83b755d490c3376e1bde75906c0eccb43ca1a727f99aff815b1edb1a8f6b7d", 0x39}, {0x0}], 0x3, &(0x7f0000001ec0)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x18}}, {{&(0x7f0000001f00)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001f80)="649ca416ba65c56463eee347f7533a30235d4cd86b20b58ac4a164b39ed0d154eaff050ea85304a6e7e591b179772c84c905179e2faa94525f60515d4996f2301c1aaee77b017f5b6165cdc885cfb1bfa6b9e89cad329331e873943131307cc07338685afca099c8a29a924702084aa6937e7e91fe1fb83d0df5851e06d7856fec98dc650a92e091c5a3fba658ed4d0236a71f7c6d4bab658da00c1fb880fa9b0a5205e9e98458b031348fcec4b2dac427204d6420c942ade4dfce965dbdb2ec2189620c18606b5be2841dd499f9922961c204bf898b72e54b2fdd3e87a61b72bb823d4b2a66485f8321a9b6ac", 0xed}], 0x1, &(0x7f00000020c0)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xe51}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x100}}], 0xd8}}, {{&(0x7f00000021c0)=@x25, 0x80, &(0x7f0000003580)=[{&(0x7f0000002240)="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", 0xfd}, {&(0x7f0000002340)="24849744520b5214f8ae6c0092255ce6fc85c0df4c8707509b77ed4bffc609e1ff64b34632914d9a35b3d18c92", 0x2d}, {&(0x7f0000002380)="9dd7ffc65189da4a62cf263ec4e818e697527bc0274b89378ca64d1a253df7e22ddc71c73dfe442e557e87c5b35ce5e303cf205f33a543f8168391f2d8c8dd6b8533cd6d4668edc13b5892f7a27cd4b86fdb145b", 0x54}, {&(0x7f0000002400)="35ef68d678345b121b550386d0e289e195570f58f77dac6d2fa64572eb5ea7628e5eecfff69345905c59085336c735cc9abe46415ec49416d241969a1edca4e6e722ea342de5918ea4", 0x49}, {&(0x7f0000002480)="34697697892ee95c40fd79210b06f9e6dddd9cf8a658a7118a59cc854eb1135a8c1ee85e12f38b0f0164994a3c0df736803bae3fc865280afce5de57f66b70aefe8cb18e74bdae5ba9c0f486be6e8334f574d4416276b219a3f21365ce2c598e2b36a8df186175b0e659b4df459c2f79226b80c4311c75e6ef232fd52e62fd2ff6a62d778367eb914a7d713bfb47ed4edd3e221d2b206dbc3657daa87a8fa9828721c335be62ba25a24790c19eb0e7bff1e4a2e675f126e24aec2ac74fc8104dd620f5c23be43abcbf851783e0e4c93bde2d2b4caea3a6962f135b989d215ce4c5cff56c88d6bad297b7e41ddcaec5cf60c323a45ba7e537fd8cc31c563a6a62027e9f001c8b6aa3cecbc87d372ea3db6f73653b60de1e1c6119aea1d57ed29f51317675c59f77b6e72e1c4a289755fafe9315abfefa6402a0e290ba6468e02975d982c40b4411140080374c01bc1a827365e150aa0b4bd211a3abad1b84821e23093c5e53164359f907b7616d0f570c1aa7c47d968d69471fcfd3bd18f291f842160408afb37240528b975cfab2fa418101f9416f32d4ec246fd957388107cd9a644572b8a20db8bbfc60bba8df42f0b4196f5d6b713447b8a001e45e76afad117abfec49441865a73305115ea244d17421aa2d4ee13154e2fd7cf9b0bc569078dd7259a12c2a6b4a8bf93e9c6d42bc186a12ee820b68acaa5f944fa2107b3216c8b0e5e0b43adcd979617c8b314ec5c19bc8d5f08561e3d729dee4d23ab574bef955fb936f36159a0e86de481af1bdfdf89405d3b29f6d4a2dbf79a331ea8bc1345faf6a453bc2c735f963fcfb03fe0619bf69e7f6783ef9910fdbc0946b4eeceafd6a7e93678bd08ac4b6b4146b5ffcc002e3b7fa28cdb2c58c05138169e32a0206d670229d6bacb81a10ca10291134f156cd6dd8bd6e2631e38ec76a60f8cd33906dfe1e8e7ead19f598c5bbb6fd416fa6a8e86bbbb0abce612ee8016d6e265cf887bfe1221aa06d8046808eefd219923ff008be2a0788d60934735cd13a77a1992d953a737bd2533878419e0a33cf9bfa9d790ee960c2243473ce46efc9dddba0d0503d310af43b2033ff8acf6d17b8af25d6079685c90440b0449c7e25e6b75d03b92a412168eeadbec89c7694a2e946039e39066629f5a624ffa5ffb68cf3641cdc8d8436252f4a9c2869014a4fe5d8bb574f7d394f8a514f9d665d057da51adcf55199470ac10e4709636fdbc251265d499cb0c9a57e2c9a3586b4bc917335c8832fb10ffccf10b59c687b687740ae05d1d5253e4d3c737e79aa3a9eebb6b561117fecbdee5d7ee44ae2edd45eae833a7949f09f2158c7101d47dad9067ecef9be2cc4b5b76230ce3d400d8815ebda8f15282942ea742a9838118632e81d9aeea37afe7d92203203e66d9d533c70e20960692698ebabaa70fa486ba598140db33f87c7a45c23e0dc531136a4e34d390b428484e9abf51f7fa9af38e1e7d6a4f86aee6c3db8cf159f53886df24790e4ace5ea7f231ee5e85d7b1f2cef711443e730c8a550f222344292416117209fe1e728453a2f96b97fedaca49c1713ffcab96f922c56b2b007dd80ec2c1fa0457a0a6157357071e8a6e182bed82ed4174cb9cc80b24bd72c5d75b42644b1b42578097a229dfb3dbc48b3e787f43d9cd7f0184b0c97ec7347a06f7a7ca840b8ab1f9d578abee54ffe383e78b531d9bf5b1901cee1d5c129e60e7b2588a7d699096186f4e6fa767b4468434fa624388a1cc14bb1b294d5fb0484f5a96123bb233fea08c761e824af76aefa6e47666a86ccdee027eee8d3b2e1446f2cb045ad153ebdf61efb387273be51c8ddc07f5d01dbd4f8ec659f25562c3b9f0e9881517327c6acb794f5f513c20388fb24c3e494e0be79e759665176575d29fc8552fb8a6cb1bdf61929677526960289820b3ff2c1703224594f2e6ab7ec7e777c11b3cfc325a1c00617f65bf3614b79ff1113d6fe493434a3789d5f1ea66f7df8527a181b1bebf3d3e6dc417e515d1ab3ddd1a519425597fe59c22a8859711de8d1432275934868c846e677c4963ed6d78126e6d28715eef0d1c8a75d4641a2e891f32ae5b8629e7faa7b4056804402d945384acfd1e5b5a5f6f7458bf905accb0e9b7838229220d6f0e2126f83fd9fe3000f71d9a0fb88b31fd7812d5af8dd5b1cc4190906572a188d092c79f261b7068a4c2ce3387b22e2b0efd5a38d8e08ea489548db6aea2115a7899981c474b195cb6a6e0e156a27b612881646c5eaf69878ff5576e91ee30ef252fd21c85872672beb10971ff144bebe858b5602e913bf26ee8c2bccb3b6a843fb248936962eaf5df98a74bc8f8f2d43d0c67092b4d4e6f259a3bbab2e1eb3c69782487b228eaae7c48f5b024bb39824d8fe75c1e39e7bcbfe7087016a9ad22eef7ca9760515b900e542ed2e03da941ff8977ea2162a03f7226b61dce96c236142b14d3fc8007b16650b779f85e350ca82a89dcb356a478bfa5ec3d94c0753a134b38e3ee18ca008ab7268516e9fb7c26329b2defd794823b9ba9176f88546986ed6ba6cd3ae0f34db1f320bd539ffd9b7f03af518e95fdd24558e6a2c621d592b343de7dd352c23d3b109261c9cb5eba38d1e766ed6d550eea95917ddcc10dac1fec44134315c03fecc3457110dcbe2a4334191f408b7154029cd8e3ded7d313144dc1fdfaa921c27ca6124b91856cd99276029442fb001d1205021732485235793c9f98ed998cb86396135928884053defe07178a7e0a571304019f965dc009afe95784a65aabbbdbfe1b925c4ea0198a66828ee82266dd0a8688eee09f28b7aecf8ca1b163c16ce20b495118ce5c1c16058bcbcc052f52f8026629258c92d0b01f9fae6e947183113a018704b6115ccbd0cff5cc95ee32b2005b0b936e59e3a28bff0b5d5fb6f098c42a665e9570f40cc1cfb0ebc3f035fc1d795aa54e37b190d717ef8f22e9827f4277320d259149fb62e4394a944c89b0cd49c46f28c98fd12111b1651d7e5c1c849549f90ece75cef59bd1e904d201c08d28b812a9bd50e1e26a248fa930441246149b1209d6d06d5d26b28caf3276403344b45cfc0df671aecd4dbd9fa1a6fe036bb482a360e399e58b3ef27529821fc238019a07ad7025eb738e4dfd3cbb6094f325eb823628bf0017f8c098c9848e98b9470ce07e62522ddfe579ee020f74465f81d1b4dc351ea7ead9f020895b989cce3b3c4527d440adc7a4a67a717848b8371162a7da22c81c2dd9961b44588b8140bb3427951917633121515ca4326184f098b4e56de35b8cad61bb8cc1dda6a682b13894b9ac08d0be4fc89d2a50ed7615c78fb1e6623b7d9a6e93f7d28f6eacd737b73748dc82ef50fcf34b2f03b045d423cfeb5f0c1b0f00e955e74909f523f42dae5295abd165b2d6b2ec429404f14a8c4810452c549133e8ca8d8b85acf8f8eacce79c9a144bdb0a055edc7d96e2951e8fbba636d85905aabb12ae9c3c8f713875804f80dfddf8de54b2a50645554358ee5831f0b43efac419bf514f584988d1fdbe954a76710e12a1e26b463aa0d45acc69ca10d854c222d079fb2404766d91ca33fa5561be40d8737cd8ecf1bbf5e6b38c9906c247b54222b0d1947c5a47dd7f32a17a1c1f90c43431d720569713ad09d4312f8fa9f21953c829bec8ea63e127dd9d0ca2d82e6ec57ce9a3e8eff7ab8f84b0cfa1849c8a44f7f02263439f3b542282a671db1bf903157ae3c97033dbfdc89404ad52d51d92e18dd1141b51779229cef1881a0a5e491ce7e1ce2f8a52b32f46927da126ae9ab3124eb18e5befca8fc1e6036c80c30bb40ffac8142af6005e31980cf885159e51d89d3ae0a70437493b7757ea1a7ab8296ebb10d1d96a4734061e766bafe1d336c475937e0d65f29bb913d31e538a7d4a0373957ce49adbd48f02a7ad238ab1d468ab797f653146ca603bbf95a28fc28210f927703af0353b17843afced334d9cfef8bf29cd8ffe60fccef245d5f34f6f7c32397f80235fb55b508a2408516d0dc655c90fee108d7836935d5f9f6c0755c79e05286c45960402bbb49db21e8f5ed88240a71b33e0a768f16d793942f4c66048daaa6501e32e454ab2afa4b214477e06651a3b680382d1bb77ee84367a3723ef5604a4065d001d1a8e358bb5eb1aea8e9850e0c2e76ccb5f732be0ef4bc503ffb4c745db91b0f20d53addb14baee337e979f5be23d493ac4775df57850bd5588d31f1476ff9645567668d37062013363df14ff87ccdcefe774393252de25dad966ddfa557647c80da506f71e07f8cfa06c8e57a182786ea34e72a738e99e520f9e1e8de4ececf13894c5405d92611e5d88a8b8b07084bbe75233cb31f5e2a3344df282abd82051a0fded09efb2a0aed48bb2417de1f4ffd1d18836aa43c843f0f6ad6aaa8a47991ee81f827fe5f279dc1462ba367990597469f576259b683bda3e368ddec089be2b4922cb5bf3d66adca31287d4349498615a4363e8e3eb77c4ad88b7454c34a251656a07d7fea3f5fcd9c9e5dbd3fa0cbff2ac945132c4cec37e9ffc6057a83c7ce41fb635d74be7773353f2aa0e245773d87fa6de3a35d20cfedb7b49aac15de8175c7b8869de9e69942486b690be87dd6080c72c8d49f301836967b2b7137f5d88aae7cd05e0648c57b2cdb4e5482ddb7a35da02c217e397c49784580fc4006b9bc388459ab23b9cf04522c53e18644922af300887012c3f2f6212fff4869332530225ae78ba5836b25b587537814424cf41777739c6144441605d1d4260f7977f0512f88ebc73bd705bdea174ea8358b49a9f54f206eb914c4f52ff61811494614738b3c29a50eaf40bb68c3fcd48a0611f261abb7018944c2345e7899ff5228562a4d0e6aa4130d48ba934bd72d7ffb104d60f2db631fb15360f8bdfe6a5c15db4cb23a01b470f6a99d3ed17b09999e61d52bb0c3794b2119855e5c8536f0a138d21bb25a84c37172a337edc7c8cc5d6ab82f5cf8dcdf47e483ae3b6add91602fc46a23767c88b52743c5f1f7262e289798a338219d019439d9e5f65d7458179554a84e105868b271079b1a14a8877c9914be902e04b1eac04bc126b837eeab2061f9209ba650b442ee9dfdce46e177b9564f3c44383cf14acb0decd0f9ef93bb66f8f60096670c29901ef85b104461a163dfc96e0cc01dbfe40cb8e6623181df4f821b61054743a050fd3742d7876d83c892ea665ceaeed76a79ebc916e469d7b0ee8bb6a4494568d9127dc8961c6aacc1ce8993a9b47ee3f36238c5691b01f3374cc019782565ddf7c791c395b0fc6c3ea569bebe58535f8689476c5ebd2ccb1795681771437d4997c8a7a60b4c94d776615a6ad7cf9cfde6f7fb37edde23fde737199b57a97be54141eddb36ddbb2a75d8966f63b372b5ed483f74bef47024fbf617f7981136d4647ac83bd5b1e01102384cab3127556925a2482ff32afc44519b5b79159ef4332bb5cd0f350ef6b7932acebfcbbf864abd190e34c41f6c263527ae428cfdb81d2619626fadb192f05b9319743912b1856f111a3961ca019925bc8bec27dbc46fec37ee3f2bf55c75dfd7f22d24f83d64cf4f45a176fcb78fddaf1e90eac80fa45fbef2ff0b63d9804e238aecfae85f4a3aae398d420d0cbcdb49ba51cf80ba3bcd0ab0e0faf465aae8876c2fd38dea5a0ceee0a20cdcc56ff87ace0fcc6e980fc84a851cf665cf1f2cc34c69a0b605b1a80f61a6f834a2be2485cbff7ee418569032cf28b7e8ee715eda127dba09fd", 0x1000}, {&(0x7f0000003480)="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", 0xfe}], 0x6, &(0x7f0000003600)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x10001}}, @mark={{0x14, 0x1, 0x24, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xd232}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x101}}, @timestamping={{0x14}}], 0xf0}}], 0x5, 0x40) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000200)=[{&(0x7f00000000c0)={0x20, 0x3b, 0x0, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x33, 0x0, 0x0, @fd}, @typed={0x8, 0x13, 0x0, 0x0, @uid}]}, 0x20}, {&(0x7f0000000100)={0xbc, 0x41, 0x800, 0x70bd2a, 0x0, "", [@typed={0x8, 0x70, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="a1be0338452ee5ffb026da1d7faf2196e0e8cbed198e5a8c65ef742015e940b7125eb999bf201dc6a97520709bb24e4999bad5dc48df33cea171d5eb291dcf77f22cdd933d5da6b42e81d3b19955900415e4c5dffd73b9c1aacdfe82c8b9dc74f521859e6034ac288002503f89bdb96dfce93c52fae438088d014ff58287b3e1a6e41684ab4694b4eccf19308fcfdd010a19ecdb3113c373", @typed={0x4, 0x15}, @typed={0x8, 0x6e, 0x0, 0x0, @pid}]}, 0xbc}, {0x0}], 0x3, &(0x7f0000000880)=[@rights={{0x30, 0x1, 0x1, [r3, r3, r3, r3, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8, 0x4}, 0x8080) clone(0x3a3dd4008001af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_aout(r5, 0x0, 0x5d7) read(r4, &(0x7f0000000000)=""/23, 0x1001) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)={0x1, 0x0, [{0x80000008, 0x0, 0x5}]}) 02:36:24 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8400fffffffa) recvmsg$unix(r2, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000680)=""/85, 0x55}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40000000) perf_event_open(0x0, r3, 0xc, 0xffffffffffffffff, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000340)=0x3) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0x11fffffc7) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="98000000", @ANYRES16=r5, @ANYBLOB="000225bd701cc9ce29e500fcdbdf250600000008000300040000000800030004000000080003000800000030000180080006000500000014000400fc0100"/74, @ANYRES32=0x0, @ANYBLOB="08000300ac14143b3c00018008000700", @ANYRES32=0x0, @ANYBLOB="060001000a00000008000600010000000600010002000000050002004000000008000600020000000800030000000000"], 0x98}, 0x1, 0x0, 0x0, 0x8041}, 0x4000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:36:24 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x1411, 0x1, 0xfffffffd, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000004000)={0x0}}, 0x0) 02:36:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20600, 0x2, 0x2}, 0x18) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f00000000c0)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000240)={0x0, 0x4000007ffffffd}) 02:36:25 executing program 3: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 02:36:26 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x42, 0xff, 0xfd, 0x5, 0x0, 0x6, 0x2, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x2, @perf_config_ext={0x1, 0x9}, 0x1, 0x5, 0x0, 0x7, 0xa54, 0xfffffff9, 0x4, 0x0, 0x37e, 0x0, 0x9}, r0, 0xd, 0xffffffffffffffff, 0x1) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 02:36:27 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0x3, @default, r0}) syz_emit_ethernet(0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa188100000200f8ffffff401102000049b6d97df90ab8fe3203e7344f72012e70dc45dbbc60256f128b844d27dcde65be3b98b4ac626be8775511"], &(0x7f0000000080)={0x1, 0x3, [0xfef, 0xc11, 0x563, 0xdad]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x800, 0x132}, 0x4, 0x4, 0x0, 0x0, 0xeb3}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x9) r3 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r3, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x20080000, 0x0, 0x0, 0x0, 0x0) r4 = gettid() ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000000100)={0x0, 0x0, '\x00', 0x1, &(0x7f00000000c0)}) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@bridge_getlink={0x28, 0x12, 0x701, 0x0, 0x0, {}, [@IFLA_GSO_MAX_SIZE={0x8, 0x1d}]}, 0x28}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000000c0)={0x1, 0x101, 0x69, 0x7fffffff, 0x3c3}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 02:36:27 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0x3773, &(0x7f0000000180), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c) gettid() open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x15) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0xf, 0x1, {0x0, 0x0, r4}}, 0x5) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r5, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r6, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x65, 0x40}, &(0x7f0000000280)=0x8) 02:36:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x81aa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @dev={0xfe, 0x80, '\x00', 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0x111, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_OIF={0x8, 0x4, r5}]}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x84) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000ec0)={0x18, 0x3, {0x6, @usage=0x9, 0x0, 0xfffffffffffffffe, 0x8000, 0x9, 0xdb7e, 0x5, 0xc, @struct={0x3, 0x4202}, 0xfff, 0x3, [0x3ff, 0x5, 0x0, 0x2, 0x3, 0x4]}, {0x2, @struct={0x3, 0x9}, 0x0, 0x5ac, 0x81, 0xf1ae, 0x7, 0xf9, 0x2, @usage=0x80, 0x81, 0x2, [0x80000000, 0x2, 0x7ff, 0x4, 0x100, 0x7f]}, {0x6, @usage=0x55, 0x0, 0x2, 0x6, 0x2, 0xffffffffffffffc1, 0x896, 0xa8, @struct={0x7, 0xffffffff}, 0xfffff800, 0x2, [0x1, 0x4, 0x2, 0x6110, 0x8, 0x7ff]}, {0x22c9, 0x3, 0x3}}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000012c0)={r6, "7586f7e5c91718c1ea7c1c5d58eb42ea"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@gettfilter={0x3c, 0x2e, 0x2, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xb, 0x5}, {0xd, 0x6}, {0x1, 0xd}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0xba}, {0x8, 0xb, 0x5}]}, 0x3c}}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000005b80)={0x11, 0x1a, 0x0, 0x1, 0xe0, 0x6, @multicast}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c0900006400000425bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0b0001000f00f3ff0900d6bb0c0001007463696e646578000c000200080005000700f2ff060005000903000006000500000500000a0001007273767036000000c408020014000300fe8000000000000000000000000000bb080001000000ffff140003000000000000000000000000000000000014000200fe8000000000000000000000000000aa7c08050004040300090000000000000000000080370f000008000000980300000100000003000000080000000400000015040000ff01000004000000040000000535000020000000080000000000c000e30000000800000053030000030000000600000000000100f9ffffff01040000070000000400000002000000f1ab000006000000e7000000030000000700000000000000ff03000000040000010400000000000001000000f7ffffff03000000080000000500000000040000050000001a000000ff030000800000005d00000000040000c5ca000001000000ffffffff0600000002000000000000008ec8000000000014000000007d0f00000002000002000000030000000008000009000000ff070000000000000400000005000000060000007f0000000600000009000000fd000000008000000000000007000000eaf50000060000000200000009000000090000000300000003000000ff0f000000000080ddfa00000800000001000000050200000900000002000000060000002a0d00001b0a000005000000980800007004000001000000a4ec0000a73b000009000000ed0000000900000008000000010000000300000007000000070000000500000009000000ffffffff03000000090000000900000007000000e30d000008000000060000007f00000003000000010000009afa00005f02000000080000ffff000006000000010000000000000008000000030000001f00000001000000000000000900000020000000050000000100000000000100080000000200000001000000810000000600000020000000f80900000700000000fcfffff499ffff010000008100000000000100000800000200000001000100440d00000500000003000000000000004000000005000000be7c00000000008002000000c0000000bd3a9f4302000000040000000c49000003000000bd0f0000ff030000ffffff7f810000000700000000000000010000800900000005000000050000005dffffff0700000004000000060000000800000009000000040000000700000006000000040000000600000000020000f9ffffff08000000fcffffff1f0000000100008008000000060000000400000005000000ff0000000700000005000000c0010000fcffffff020000000000000080000000feffffff000000008000000009000000010000000500000007000000ffffffff0800000008000000df0800000400000001000080ffffff7ffcffffff0400000080000000000000000100000058060000090000003f000000080000000500000000000080020000000800000007000000050000000180000077a50000080000000400000006000000010000000ad900000800000004000000f8fb0000ff03000006000000000000c00000000008000000010015ff33bf53dd85984a096eed2d00000700000008000500fcffffff040403004000000005000000900200000700000002000000280000004400000000002000200000000900000001000000cb010000dc000000010001000200000006000000090000000700000005000000800000000900000008000000050000000100000007000000050000000000000003000000920000000101000000000000060000000800000000000000010000003800000036000000fcffffffff0700000300000040000000050000000900000005000000ffffffffe51800008000000009000000020000008000000000000080018000000ff7ffff04000000530d000002000000010400000300000006000000090000004000000080000000010400000600000000000000000000002a09000009000000080000000500000040010000ffffffff020000000202000002000000ff030000020000002adb0000ff0f000004000000ff000000580000000200000007000000ff01000002000000ff070000010000000400000067070000bcffffffb8b500002f000000060000000400000040000000ff0300000000000001000000fdffffff09000000090000007a8e0000f523000005001300010000000600000000000000ff7f000004000000fffeffff0800000000000000ff7f000009000000050000000400000008000000080000000700000000010000630000000400000005000000ff01000007000000070000000700000000000000680be6570200000050ae0000ff7f0000070000000500000004000000790000008100000040000000ffffffffffff0000020000008b000000ff01000007000000010000000900000000040000000000000000000004000000c0ffffffc5000000530000000300000009000000040000000100000000010000070000000500000002000000200000000800000008000000fbffffff000000007bb00000040000000100000005000000060000000100000001010000000001001af7000002000000f7ffffff1f0000003f000000020000000100000001000000010001004eeeffff01000000ff000000fcffffffffffffff080000008100000009000000faffffff5447000001000000060000000300000005000000ce710000feffffffff07000001000000ff07000003000000060000000400000002000000040000000500000000010000000400000600000000000000810000000300000001000000ffffff7fffff000000000000fbffffffb40400000300000001000000ff0100008000000008000000090000000900000001000100ff030000030000002dd5fe26f8ffffff04000000200000003f0000002000000000800000080000005a34000002000000000000000800000002000000010000000200000001000000040000003f00000001000000030000003f000000ffff00000000000008000000000000000c000800050000000000000008000400950000000c00090008000000000000003c00010001000000040000000000007e07000000d10000008102080007000010c0060000dc020600ff030002030000000100000031240000e37a00"], 0x91c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000181) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000100001040010f100fbffffff0000e86e", @ANYRES32=0x0, @ANYBLOB="0010000008020000140012800b000100677265746170000004000280c4f783d60d6378759fc3a89fa823"], 0x34}}, 0x0) 02:36:28 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000300)={0x10000000}, r0, 0x3, 0x0, 0x1}, 0xfffffffd) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x2, 0x0, 0x0, 0x0, &(0x7f0000784000/0x4000)=nil, 0x4000, 0x64}, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x5f3d, 0x0, 0x0, 0x0, 0x7) r4 = syz_open_dev$video4linux(&(0x7f0000000100), 0x8a1, 0x101300) r5 = syz_io_uring_setup(0x884, &(0x7f0000000280), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000480)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r5}}, 0x8) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL, 0x0) syz_io_uring_setup(0x4c4e, &(0x7f0000000180)={0x0, 0x63a8, 0x8, 0x3, 0x275}, &(0x7f00003fe000/0x1000)=nil, &(0x7f0000783000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000200)) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f000042d000/0x2000)=nil, 0x2000, 0x0, 0x0, {0x0, r9}}, 0x0) syz_io_uring_submit(r8, r7, &(0x7f0000000240)=@IORING_OP_ASYNC_CANCEL={0xe, 0x4, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x0, {0x0, r9}}, 0x200) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x1, 0x0, 0x0, 0x3, &(0x7f0000000140)=[r4], 0x1, 0x0, 0x0, {0x0, r9}}, 0x2) 02:36:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x401aa, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r4, 0x0) pipe(0x0) close(0xffffffffffffffff) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:36:28 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xff, 0x4, 0x8, 0x14, 0x0, 0xa3b6, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1c, 0x0, @perf_config_ext={0x7c, 0x1}, 0x40, 0x6, 0x64, 0x9, 0x6, 0x6, 0x1, 0x0, 0x7, 0x0, 0x87}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket(0x3e, 0xa, 0x89) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x9, 0x80, 0x5, 0x0, 0x5, 0x10100, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0x100}, 0x410, 0x8001, 0xffffff85, 0x4, 0x80000000, 0x5, 0x3ff, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x4, r0, 0x19) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x5118}], 0x1, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x42c01, 0x12) pwritev(r2, &(0x7f00000006c0)=[{&(0x7f0000000780)}], 0x1, 0x400fa7f, 0x4) syz_open_dev$vcsu(&(0x7f0000000080), 0x8000000, 0x4000) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x81, 0x81, 0x3, 0x0, 0x0, 0x1, 0x400, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x297, 0x2, @perf_config_ext={0xfffffffffffffff7, 0x100000001}, 0x1a100, 0x2, 0x401, 0x3, 0x10000, 0x6, 0x4, 0x0, 0xc52, 0x0, 0x1}, 0x0, 0xc, r1, 0xa) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2140, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 02:36:29 executing program 0: open$dir(&(0x7f00000007c0)='./file0\x00', 0x488000, 0x1c3) r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000900)={0x0, 0x2, 0x3}) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000d00)={r1, "e51a5abc8bc7ecc05a53f80ac91adca8"}) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000840)=""/151) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000280), 0x0, 0x815, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000005c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001d00)={r3, r4, "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", "afecd52cc98d3390b55b3a93c8f5206149dbca25eb56894519f0c0ddcd682043784f2850aecf632ec077e33d5bb0029d204edce049cdb45de322a1d27a747705287abcc4f3952dfc362eb845307329b62d1356afc93a798449783d0dcdea3af818eb34a98484c56725de47c0d1d77bb6d7cbb6b440270370942d7df737c4020b88a965e58fd04b2fde58bacd05e52eecca8f561fd7278110411968d8a8f7b48442afe13a748a3f4fb890c912b218847153fc26ad4595e78b2a7c4b3e56fdbc215ca84fba8c1d07b7c4cd3af6df9ea2d9e3052f84b2f5d36f28006de6f96f238ca0207478e20f1c99d9af482eed53a40a2ce5841611545d109000c70152a10f4a749d903593f67bef1c783c714cc83601fcfe7501b74fcc5f8ace5ece1da19f46dfb07a3674476e8e35e3e07f65de5a22bf995b02e8efb49ca9e75b97370af3b2cc104e75304225d22ee5a76d41393f795a89ee645b60aed3bcf53176bff3ce03a2933f6c241b7a2e9735c1d80ef97853d0d8222f4c1f827eab905001770d0eecaba6b663f025e565b6811d5e12f3f69c6b1d6c67327ae5b1412f1d552efde64ea8ada3832236cb1823854c7d23087bcadde7713e5dbc9340631d38d05560feca9b8e0d2ffe2812bfda7ef858319530c99a52fc1dae3ce9475d6632fe4952cbf0480ba8c9871baecb363a06c148ae6e1fcf8503e942b6d7168b899197bdcc6349f89b9997a4f7d86d17d9e6d4adc735f068926425226c3ec5ec911fcc5fa0009359c710a0e1f01514346b3766590c8a9220ea58ebacabff1609157a299e3385efa1e59313de549f7bdc8d96d365e6f5452e36b1fa9d43a8327d2cabb981b038ee652fb6b8f18ef0632ef688f96ce05517df6db92ac3ae60941e57128e412f3cf0a3f929d1ffb04e43f68fceabb17aaa2f3a8786ff31a583c887585498d38af81e1627e25ffd60771cdff9744ec857b41462ff5c6cbd9bba1490609219685d0193b51190f6c22223b81fabdd09a7d117d69652424e560198a7ed57762f1c34a0b87200388ceef96cc7a0183438e3783f95809e2a7ff1082cefe59f12aeb9fc33b0ceb1bf777481068fa7559c43af413eb6451f49df2d8b8202e963183cd26ae99299b84df0432a2403932788ff6a027ae399894bc396b4603e15a15131d57d992ab294623afac945d8c55143677d433db2d525fba5683c652f7ba38fe974753169e2be6b45f01832c5aaba9df781b8b235ecdb316e07beee7b318dc5a59a0c2734c859a42e72313d9577ffd6786c9b52fc8afefb11c0b44cf72a512605b5a42d774089fdb6415677b1ae2fc595d1130353a8048c3ebfab33331111703442965a57a8a16b818738ca51495239a112e0b1d16cd841dd1545a0cf496fac5517b6bdc37c4cb633743c674f290bb6882213d00bd6de686a07d3abadf7be6d6236cac7e74323214cb5bc204f75311c35b735c7109740ef1c3407c26aacdf25f2a4ae0bda44534e47073f4b5c81e1bb4ad2023383e495d6fc2d2c718269c525d15136f2c2ee4152d3de448096781c6399e0439c68b0b57ea4f1d1e0d06256e90034e08c364e6ebca09c40a97c0962783db1aa6599fc46e48eb22fde1f56ca86fd97814c0bfcfd7c125e1dd322e669f31fb2259e481e204551d9724746abf12975acf28af3e11d12da655f2f2985c0258cebabea5badf1839afaea89f5de59e847460a0269825fbc7dccb00f622a990adc1497ae3ac562cc2f30e8cce8a95ce07ad14ed154ca96a9418d6388975e171b5ed0c2e5f74a034be7d8f705eea77da389121b32e733b83d65cb7ef08ba76b0c35baebdf29e6a090dfe870d0b1b0084a8493b9c97d222836b23f58c0e1168ae9cdc3bb84a22c87a1a5499fe738b4f711d87e72bba6841c21c5f699f4129b9efe094a90cb736118c143db0b3365368bcb1d9613f46b196f2df226f8608726ff9a98427397d155974ee92c1f4392df219f4aa79a3cfe51493727b8d6327147decaf1ff1264e59448c012c7bf5ce8c4379bc99c4b4f51dc805b3f1a1e4b0d98ee59a6b9eaa46018ddc37a16cb8fabcc14aa9a011c14cc1a183674b22caf34af7b5069fff840ee44b4cdc43cbb2b41efef3fa5e93bcb779469903f606d7e44e780d44d15234a5b52c6a76af5da5bb3e8851dd102fd3a268148b98c3e4fa9b31e6d13759c156edbebbff6fd11ffb2019c17a04ecc154287ca52221718b2c21a03e9a95c65448a365564064bf8e0270a50c2df0183807e01eee2ba16e2b0ee10446a8034eb4f7e9185ec872999a147ebd0080135d311780e96836577fffc5ba99652c083525d238cab098c61fae8620d674cf13e464e4ddc24a4df5629777bc4749b6b714cdb1d2194274664542a599c376cb01b27f2d45327e61b9f564756d40528d17c0d39b400075b254c11fbefad6481ef8d874521f2cfd57e60bbbf47990d44515b4466b61113ffa7e8a3904c05ff3679e8ea4c043decc0c62ce10fde11abe30ef1ca8783ea97d9ba6ab1a7b4293511f6803fa0162c7964a00dca2503e0740e12087ced59e71704e2b376c845870c06b4597f9f7ef13aa83dc3ad2061dd9aa6f4b4e67b4f08ea978252ffe59b6b76e4637bab369855ccffa594af817786226c21b0c46978c90439ca920de79f968de7f4934f1d36b24ac25253a8892dee57dc3ebb20b23a5faf26624de7d0ae0bb1e1d7543c1bda46b5e1bccbb9bac978975019b5f9cbf07a63c64a28f510b030bb8574eae30882a23eb6ec3cfe483cf43b3575faacf365366ce92af7aa8aad8c60d045678f01a5cd6f344e4b44728216adfe1931011e1776891dbeaa7ffe5127baac8ff9f58165075a4b265fbfd60293e4c92879fb4f319885acd28eeb3ef8a34946acab3d1ad9606af318d589fcb44c188eb7af6be3002e0a3cdfb7d859d0d0f51ea8132591ba74004e7895e026fcf5035d6fb452bf8ec3a5076c797fd86151ccd94bddf0b2f2e3717ad6e2c07e2982ec4b31799ef692eb1c73699a6e0b34600c3f3d23adfe8ff911bdc608e2b79abd03a05d91a9bef8227140c063525a8aca06f72b0bd0633a05b2d13e7b00a9ebb2f45b3e3d98c75130aabb2db4abe0c51a3b77529d3578ccde5c1edc2cd8e421f49a3cb96039629a078fc6df85de45340cfc3c6a490c2502fcb9d16029f4053344df215497c5b38e50d7fc954933a77fe9629f3d60804ffb3c1b6873e822fbc2c5c3261ddbd513a3f92fa1b07b8a1873390094e5506bcfa2597fa14c29d64113fdcb1bc2b9e5f11ae0bc90402ad078aa18cd071c3ef48cd5d004889d9a7620f3dd154779ec7adba2cd73a7361c252d2bfc2b7c465a0056fc7a846c334e885eea0c34dbcb1565749c8abc2ce4878975a75f94e2cc7019b4230b4fbd8134bf71eca86e1e47ba1107e6a7fef3713dd0273fa7c3b8fadc3027af33caaf046d83b4382470faac12871f6b249c34243e609b15619658d6ea74311c1e2f4f4fdd362267e7865c271607ae41d01826b0ea13787aafdc8fcf097e6f14e4cae11a870e0b348be93bf78bfc4684b1231b1f47faa211e525b67590b3a0f9433293c74f04fd1f173a7c54372c70c95f03659169f9d32b7e4b381001e457b5e1b01cddaec4c70caf6e768f9243d1050e42a999f7b383ce73ce108352bb8abf8a150bdb859d538e5717e7391e5d0c035fedc3331c99c848ad8aa4416e6ee0e3fd199a07f5f327c010c554f541aa32ef822756fa1f8d81013453e087082f3fd5077dd5026e833ec1bfed4b9137541ae32e482e74598d9042e1c616316c4bcb7be6f577885263cd1c4205336c4c9cbeeb553a37288346e50505febcd89dc47903dd9f7216e5bc891e01adc8d174e1061c399199eabee86a827327c380d51596a8528edf2f93a1ae357e50392078c7779185258a456ce298d63a831547c8ee374b368362971ff0e554064063f40e5704d1a3fe60487330c9175b8e8d198aaff84f257ddf92694d1bc8c6ba059849637e5e45a88fa1bcf4f8d409ebd9bf9bb746cebee0a2d38dfce6c7ad9422a8480549db9686ab540f2c1d3df1f65448b96d59481ec861ab56175c8e0bd4a87f168111d9129ec915910e6761c1a4aba461114c8c6e24737fd161a07ecd4f169a6cfa4a209297beffd3e62d578fc70a8a86c32aeae7b7e5c9eb7a816d57293f03ac48ed98ee8d2b94ae7f8fc948bf4c8e6da399396fc16e86b1e131f13ae0cad23e126004bf0984faa05a63e8b2e37a39eb2904116cf613cdaa30d513f1916e7d91dcfb3ea646001c00bae156f9364a1651a077aa5c3529f7c9201abd47343027cee8595be86ba7a0f7ba0647eb5e164d683f742201f34e3e7e9597b19db7b6a32038f1c9674c2ecaa6e1c8caa5558a0e16b977622827c217b0c82884bd44e364bce23bf7f2daffeacd300eccec6409b35be9ff8c0e294efa580c4c34786d4b8c742a36b84b8459cba52942dada43e4aa646d37f38a2e7c77d9591a16cf37343de833175bcf18bd6a33542f134dded36855f7b9d4359d73439d2675856e770028e792c789d8aaea0162b4c22ef8fb6aad728c2bebb288942187d6409f8f9cb58d38a0921b60c6bc8d1332e365451b68d2027de76782940bf27ede1b23d6fd75b18d050c33599a6a6c5b3a72b6d908c3dbc95c57e1331ecf5280cdd7245b2ca397b2108bcce5945eac3dae261fbc030dcdeb47eb36fb5a818c5d80d807f4b3308b2e6e5cadb49add0c26e8180ad860388bb9b7e14457467cc16c5517471adf7602d68d4afd87b26c2ff9499e6208d38bab52f32d727b54721edbb385140c5058170b60baa38a6f71c12a2123a7c30586d53c6d795c362b17c318c0f10895dfdc2e0ee2cb7c9b19d0386cd22d2301a9f7d0f42e01d63b72ec4a671a1bdda770861c6e9ed34f5ae0f1826fba64677cc3bfba9541dbe55139564019be43ce03a07b802f83663d8a7b9e262fef3701443a41169f852c0140d4468defb3b1b0b55bb5d5cc4c9d79fe4094ded9ab35abeae187fb75b7f0f4ea3f6455e7dca8c9e0190b7024b7f5466f5fb27ed2109720e3a7bb103a4c49fb8d531b0f8e6ea0600086d64bdf4b4caa407f5522e7c1698aeb6eec1bb43380c8a3c768873cfbfc099c47dec967b4f5878b57637c7c4dab107d64f5c7a24d38a733b1aa35501407e59738fa5993ac4f16dd22f469d9e1fa7072239ec0577f83bc96d8adef56c1d2c15f79a9a70e2d36e1a964f5bda4e18a975e1feef2e78645f4a35e3080009557ea68e50eb3b23026f3b13b5cba7a75e60841b123e2056e2ae179a8db498fbbeedcd4c75034e4ccf9276aab04fb6a5c991d11e84bdfee6676f06c06f3787f490507387878294ab6e1fb1afd3e79e11ec7ff8e88c40acc8620d317718332054f31a422eb096f8e3c41c89f"}) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_mount_image$ubifs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="de41bd02b3e863c9a7205eb00dd058d2a35638bb878a235287e6effe1ea30bf473c11738b4febd95094b443ddaa30b6ab9953a460e49dcd364ecfb2179e87c8ace839c1c63725cb8005584c914f4a038ecb55ae146a1273b272019416f056462cd281809b8e01a5c23b948774fb434de4ce7bb8e426cee92219cec572efe9894a900e37127971956cda471fbef08e7348b335fd838eeebfc67d63e87d502556c2c2967011f50e9b36d22b92e097117b7fa64359c69aaa1c2409b20a02744ebc30a92354010", 0xc5, 0xdfb}], 0x42000, &(0x7f00000003c0)=ANY=[@ANYBLOB="62756c6b5f726561642c6e6f646174615f6372632c636f6d70723d7a6c69622c636f6d70723d7a7374642c62756c6b5f726561642c7569643e001a0c0000", @ANYRESDEC=0xee01, @ANYBLOB=',measure,dont_measure,\x00']) sendmsg$nl_route(r5, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@newnexthop={0x28, 0x68, 0x10, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x4, 0x0, 0x12}, [@NHA_BLACKHOLE={0x4}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x8005) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bond0\x00'}]}, 0x34}}, 0x0) 02:36:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000bf00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2a) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000002c0)={0x18}, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x60, 0x0, 0x0, {{0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7fff}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x90, 0xfffffffffffffff5, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}}, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x20, 0x0, 0x3, {0x6, 0x0, 0x0, 0x800}}}) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.empty_time\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:36:29 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x8) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe2$9p(&(0x7f00000020c0)={0xffffffffffffffff}, 0x84000) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) perf_event_open(&(0x7f0000002b40)={0x4, 0x80, 0x2, 0x5, 0x2, 0x7, 0x0, 0x7, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x10001, 0x0, @perf_bp={&(0x7f0000002040)}, 0x40000, 0x6, 0xffffffd9, 0x8, 0x3, 0xaf, 0xfff, 0x0, 0x10001, 0x0, 0x47}, 0xffffffffffffffff, 0x7, r4, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca289435, &(0x7f0000002100)={0x1, 0x7, @status={[0x1, 0x7, 0x0, 0x6c72bcbb, 0x0, 0xf26]}, [0x8, 0x7, 0x7fffffff, 0x6, 0xffffffffffffee97, 0xff, 0x53b, 0xd5ee, 0x7, 0x8001, 0x4, 0xaa, 0x9, 0x1, 0x7ff, 0x400, 0x3, 0xfffe000000000, 0x36c, 0x0, 0x6, 0x5b, 0x7, 0x7, 0xfff, 0x9, 0xf731, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x100000001, 0x7fff, 0x0, 0x8, 0x6, 0x4, 0x3, 0x6, 0xfff, 0x80, 0x7, 0x5, 0x80776, 0xa06, 0x0, 0x4, 0x5, 0x2, 0xffffffff, 0x401, 0x1, 0xcc, 0x4, 0x0, 0x6, 0x0, 0x2, 0x0, 0x8001, 0x0, 0x526b]}) 02:36:30 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x616040, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)={0x1a20, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x64}, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x334, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x58, 0x12, 0x0, 0x1, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@broadcast}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="3fa00b25903b"}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x8001}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x10}]}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x2d0, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x2000}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x4c}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_IE={0x37, 0x2a, [@mesh_config={0x71, 0x7, {0x1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1f, 0x2}}, @prep={0x83, 0x25, @ext={{}, 0x6, 0x0, @broadcast, 0xff, @device_a, 0x3, 0x8, @broadcast, 0x9}}, @challenge={0x10, 0x1, 0x57}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x264, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x47, 0x3, "da75e77d69947f1b961690325abfad518271e9ebd1e4fdbb073524a4d33e461e89741ebb2b5cd0568f8e8aabd2dc0528fdd501ef023ac542b0097ec4f070b4e543a083"}, @NL80211_BAND_5GHZ={0x67, 0x1, "aa6dd9f0ec417836716053b9c4879f41f8209ce186fbfe66bc1822f657f25e1ef0d21ad9e82a44aacdddb07f7d8ff82d4d9d1a8bdc696fd2faf11f3b64fcd5293c744b2724a7f7e5304763ba5ef37e7f4e940501681440e75938dc2440b52602b0e8e5"}, @NL80211_BAND_2GHZ={0x10, 0x0, "7c0166603f5a3dd1ac4a71a5"}, @NL80211_BAND_6GHZ={0x7d, 0x3, "7f4370214098bdf652d57e5babf7506958f53c346da677b66fc76fb276817e7d06c7a3a86dbe79db6e2be3c88bcfeb03c27a0d540796ce9248b8098625be340e509dbc963b5a8e73a5a90b24e6703566ec65d0f6f730dec2208d857d008eb92d9c2ff1209442de4ff73299c1cd39637397955eb77ff5f6202e"}, @NL80211_BAND_6GHZ={0x5a, 0x3, "fd4fb8f62e3f1265dfa4d868e43113485f25ea98e533020e26ff3643540f032cfeb999d16965c104656cd4152d4752817d9848402b0b43553c1e465e4ae22f165779f2dcdf25f6f02a8f9a6600d0de742f74a8172a70"}, @NL80211_BAND_5GHZ={0x69, 0x1, "e96beccec977d20aa0b5e5780d04273654e1f37ec918906a0b432944cdfb6474db38d09ee48ad65e397341801bbbfd1b72bca7018f79fd86b50c59a3b9470d157b7369b00b36e4adbeb792b120cd93ffdc776b49422f99de5db8c559453c88b8c495195288"}, @NL80211_BAND_2GHZ={0x56, 0x0, "6665c90b9dc90f6164f34f0c47d09d5ec3380d48a1e76300d2df6b8c1744154ce864e8fb0b2b9957e002d28a79deda3a11e2760bb25ec33c708ebddb5f941538ba354f13f607c886a9572e5c4d575c8d42e8"}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x20}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x844}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x110, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xec, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x4e, 0x6, "237bd5ddb3f95f37499b5acc3f878efe714c99d6815a9400259d10f91575200aee88fb16431db626a81ea815801e611acf8c87115b0cf7256cee6caec73df476d2aff181a5caddee04fb"}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8, 0x9, 0x800}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x86, 0x6, "e4c0e00ea0aab8d5b3a444d0121ab9e8506b6f9eec9cd80b88f6cb5d6adbe437bf2d88685b54160e8ca44cdeb3692ad4a7c084eb8d02572b58ad82ac17d4e7c97532e69c54157f0e59d33e2eae3f3309cb30672be4ca03ee589a1cc5fc94f9f5eaf388b1eb01e8915df803b3907f7d18c49bfd5eda8654f66b2b885480258b2dd3d7"}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x12c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x124, 0x4, 0x0, 0x1, [{0x120, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x7f}, @NL80211_PKTPAT_PATTERN={0x54, 0x2, "52626414708b4ebf6dfa103ef9f482773beba75e253dcde0de3ce60ba1438afaf39b9b42d870e87a84443d74ca191284599cdabf36b5dbb47860feecf00409526ea51d498fdd146ef6a490478adfb01f"}, @NL80211_PKTPAT_PATTERN={0xb7, 0x2, "735ef954e1bd753ae20b149b23240817b58fbea00e826678169caed0eb2b3524edf5590481a7d3ebabf6995208c71d6857813650453b986fb9924a940e8b22a97d2af0e4053dbb90e774230f3132455b03856fea092f09b049473e6e4f0296c4df3582f815a6b1b1232d605068bc9b38fc49939880a1cc355680e60630b63a2e511ccd10cb1ee0c901e236d632d54683ca4e9ca8685e302b1ab14de960b76852508e85acb0753806617376dfa12147cfd3fd3f"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xffff}]}]}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1270, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x98, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @local}, @NL80211_WOWLAN_TCP_WAKE_MASK={0x8a, 0xb, "098776203df352d2e4de333c27021342aec063ef93dfee9d005c47aff12a996bed74eb1a4d7024cbc56838f2958d58bf5fd411f00c2bff7e421668613a9ceecbb46d67bb88d6f18a271fb4d282f928c972af72c4ad4f36b2bf126bd43563dbe94187e18b55af6e06ad0bee7b713a1fa1b0ab365c556a561d05578013580e28a433c623eb3c8a"}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1164, 0x4, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xae2}, @NL80211_PKTPAT_MASK={0xb8, 0x1, "1d4b6d488c4e0539ad6eaa3bfac9e63c7c9d63b008f81a2083d45ecad2002be516c2fbbea791b403cac8342ad8fa1349cbb46d035c8f05a00643558c40bdd27619b380875e53843bd0801b16e11fd4ada28188357af8a045d7389eec9ee30553dca988a5b96a301c9c10da58d9c6b0452ea74ab660045a24f123f55e3d7eba06212372aa85ce012b810d97cb6d4cd9259fe7fba1e6403c6dafd4393c51b6f7608f9d96b85456892bf7d35ea37fe448407682fa6d"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xffffffff}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfffffff7}]}, {0x1084, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}, @NL80211_PKTPAT_MASK={0x3e, 0x1, "a2a91500cf25be1e75206a963bd927c02313a6e7e86cf474edb3b37fa314b6e3f0d873a35146237adc9df4b326c4e371c739728ec28ddc7e722c"}, @NL80211_PKTPAT_PATTERN={0x33, 0x2, "241631a748538f6f57dbcbb3cf43826cd0917121d5f5ad4c8d81482fc3ebf1b48fa433fb7e537769cab274dd94d95a"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xffffffff}]}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x60, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_MASK={0x1b, 0xb, "680a8f657834bcc9f5cbd316f97c9453ee8c1080414b98"}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @private=0xa010100}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x3ff}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x1a, 0x6, "376e83f8d1bfab90b541c9fe8db427c9536987054437"}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x40}}]}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x4}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x220, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x21c, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x58b}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0xa9}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6, 0x4, 0x8a}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xfd, 0x8, {0x6, 0x10000, "4175d3e3f02f68217f9c669b9ac1f559ae9cf9d53c5a14160e9e5627493c8a4305e7249d8e433e5be2b8c223c17b1876836c963cafb558fcb7fd799bdf44d24b3392299d37ce0aeb1dc2388abf04667458bc645b55ee7abe7df16101cfdfd02b08f8791ff72df7ecdf6d9a57d92f6c1a63238b82392bb6ebe61aaf8d6b33c98496339a28bce3c5dc1fb62b4c4542c085f6d8519f8a682ab5e77bdd79cdc78f4fd8688ea6aa266dc7ad2091649151a6976808ebbe66eef11b53a4e1e6ea514c4d2922d1e8cee07a2c2dc5ee803b17e712470291dc4056b9764e8e2143b48d5acc4c393ae57b9e77abdd99e4c7f25f82af27"}}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xf6, 0xb, "143c9bcf88dedc22cb7e5b147f7ab3a3f21caae5544fe852a3fc25621a46d6b4d903c8fe0de6e4fb9703c49dc9fbfa798a367835920171fcad56accf0d0a83b82c0e96386538785f094ff70fe783d2303499abb19f5fc3b59a84a621eb2b144d7d18f7818e0938348a8a8a64acaee45ed19949a43144514ba0bc791a4f15a47a856d289c5d43cae4fbbf971f09d6b094809d5bf84367c67448e49cfbe8a6e4d48bc5efdf9d68cd35d5f61746cd36a1d034454cf4113596bd5a23ee610a3bfd14fad82d61ddfdea60af99006c80a540cd4194ed91c562dc68bace8f449db8ccd75a9ee5b52843ac54c4287e7115d511156406"}, @NL80211_WOWLAN_TCP_DST_PORT={0x6, 0x5, 0x5}]}]}]}, 0x1a20}, 0x1, 0x0, 0x0, 0x24000045}, 0xc00) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) r5 = open(&(0x7f0000000540)='./bus\x00', 0x46000, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x8, 0x81, 0x64, 0x2, 0x0, 0x4, 0x20600, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffff0000, 0x0, @perf_bp={&(0x7f0000000400), 0xf}, 0x189, 0x1, 0x80000001, 0x8, 0xfff, 0x0, 0x6, 0x0, 0x7f}, 0x0, 0x5, r0, 0xa) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x800}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000014}, 0x8004) sendfile(r4, r5, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x20, 0x4, 0x2, 0x0, 0x80000001, 0x6d5a, 0xff, 0x0, 0x1, 0x0, 0xfff}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 02:36:30 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) listen(r0, 0x3) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x8, @remote, 0x7ff}, 0x1c) close(r0) 02:36:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, @perf_bp={0x0}, 0x4008, 0x0, 0x0, 0x7}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x200}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000400)=ANY=[]) preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/193, 0xc1}, {&(0x7f0000000180)=""/191, 0xbf}], 0x2, 0x0, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r5 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x90400, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f0000000140)={{0x1, 0x1, 0x18, r6, {0x1}}, './file0\x00'}) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) 02:36:30 executing program 0: syz_open_dev$loop(0x0, 0xfffffffffffffe01, 0x40940) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/5, 0x300000, 0x1000}, 0x20) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) clone(0x36000, &(0x7f0000000300)="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", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="7a5dddf03541b8a355eedb6e847e85b584bc6f64ce741ebe42dca586cce8cd8d9f57088db830ed24ea52541176cd48b1bd71f56e9f5116e1485992d33e6fb58bf28611b52915178ed73983743076ed097cb6825dd32fd5abae79a0e4e99210e3c9fcd996caeb37b13a00885f354a186a6f79af254a0a739b7162c70569422f2e4d8931ad702637eb9663bb93efb167a36d680c8b0cb306fc59aa52f42e173ff06e2414dd97aa503b784011f896a7cd60ec9d50bed6f83c71ac2da6b2335ab7ce46") tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000200)={0x5, 0xf75}) 02:36:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x402, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/9, 0x9}, {&(0x7f0000000100)}, {&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f0000000440)=""/126, 0x7e}, {&(0x7f00000004c0)=""/67, 0x43}, {&(0x7f0000000700)=""/197, 0xc5}, {&(0x7f0000000380)=""/1, 0x1}], 0x8) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x81, 0x5, 0x2a, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext, 0x18009, 0x0, 0x706}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002a00)="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", 0x2000, &(0x7f00000011c0)={0x0, &(0x7f0000000280)={0x18}, &(0x7f00000002c0)={0x18}, &(0x7f0000000300)={0x18}, 0x0, 0x0, &(0x7f00000003c0)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}}}, 0x0, &(0x7f0000000480)=ANY=[], 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x8b, 0x0, {0x5, 0x0, 0x0, 0xb3, 0x10001, 0x0, 0x0, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, &(0x7f0000000640)={0x90, 0x0, 0x5, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa51, 0x0, 0x8, 0x0, 0x0, 0x3f}}}, 0x0, 0x0, &(0x7f00000010c0)={0xa0, 0x0, 0x1f, {{0x1, 0x0, 0x0, 0x1, 0x400, 0x0, {0x2, 0x1f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7fff, 0x446e, 0x2000, 0x8000, 0x0, 0x0, 0x7fff, 0xeed}}, {0x0, 0x6}}}, &(0x7f0000001180)={0x20, 0x0, 0x3}}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) read$FUSE(r2, &(0x7f0000004a00)={0x2020}, 0x2020) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 02:36:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x80, 0x18, 0x0, 0x8, 0x0, 0x8, 0x0, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x2a00, 0xb5a, 0x1ff, 0x0, 0x0, 0x5, 0x1, 0x0, 0xdd3, 0x0, 0x4}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff) mbind(&(0x7f0000c43000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000080)=0x8, 0x0, 0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='m', 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:36:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getaddr={0x20, 0x16, 0x10, 0x70bd2a, 0x25dfdbfe, {0x2, 0x18, 0x7, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@bridge_dellink={0xb8, 0x11, 0x200, 0x70bd2d, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x110, 0x40}, [@IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'netpci0\x00'}, {0x14}, {0x14, 0x35, 'veth1_to_bond\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'bond0\x00'}]}, @IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}, @IFLA_IFALIAS={0x14, 0x14, 'wg0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0xb8}}, 0x4000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x1000000b, 0x4) writev(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0xc) unshare(0x6c060000) 02:36:31 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x6, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x14a, 0x80000001}, 0x4408, 0x3, 0x1, 0x0, 0x0, 0x0, 0x373, 0x0, 0x2d5, 0x0, 0x5}, 0x0, 0x6, r0, 0xa) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x804) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000014c0), 0x0, 0x0, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000100021040000609d6d7e7775b505f6f64e3c1e30a759918d69c2d9d5a9ebea16fe2395bb8d5cf0337d75a868f8c682397e0b6d8bac00"/72, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r7, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 02:36:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) fstat(0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x3b, @private=0xa010102, 0x4e21, 0x4, 'nq\x00', 0x0, 0x3, 0x6}, {@broadcast, 0x4e23, 0x2, 0x3ff, 0x1, 0xffffffff}}, 0x44) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 02:36:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9542, 0x5}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f0000a58000/0x4000)=nil, 0x4000, 0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) madvise(&(0x7f0000a58000/0x4000)=nil, 0x4000, 0x17) 02:36:31 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x2, 0x81, 0xff, 0x2, 0x0, 0x0, 0x44, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x101, 0x5}, 0x1d203, 0x5, 0x6, 0x0, 0x9, 0x4, 0x219d, 0x0, 0xfffffff7, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r0, 0x2) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5415, 0x0) 02:36:32 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xe0100400, &(0x7f0000000180)="a8e5f17553eb2991c1f9e666d782665d85fc13119bfcd78833acdb06f0e019dbe7c93b355d50b824102ba9135ed538d23d0aa8c514a70740910543dd725415460728985c30a66c31309aa0f8e46a45f8e429b26a21eac8272103991cf633e302629fdc35872f338ad4184a55b3cd3df42921e60b69631c86b47e12fd8ecbb3e30eaebb293b049b3b78f4b9cd568bab16ff62f7348739097c2e34a20e09c9b5642074828e3a145d97e376a80649a7509480aae31e3c22761d065ee04278da", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="61a3a6756b3446976645e3c898c0213e1d10ca6e332a8583cea5be96f2605f91c2c97c0b7d81a007fc1f3d96a8ecc261424822edccbc85edec1e88ce53") r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x8, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x48051) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x89) 02:36:32 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1ff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000280)={0x10009, "4e1e070092789f70778f5a0a900856482d6042b2326d2504f02a739184cc8b77", 0x2, 0x60, 0x1, 0x80000, 0x4}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000180)={0x9, @pix={0x7311, 0x4b08, 0x35323645, 0x3, 0x4, 0x4a1d7c78, 0x0, 0x2e3, 0x0, 0x5, 0x0, 0x7}}) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f00000000c0)={0x7, 0x7, 0x4}) 02:36:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000400)={0x1e0, 0x0, 0x1007, 0x2, 0xfffffff9, {0x0, 0x6}}) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="064245413031", 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="010003000b0001005c59f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a3e", 0xc2, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="06000300e2000100800ee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="050003002e0001003a98f001620000000500000001000000002b4e535230330000", 0x21, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000", 0x38, 0x188a0}, {&(0x7f0000011200)="090003001100010048c67600800000000010e4070913122c1b0861250100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e000000ba020000d0020000002a4c696e75782055444646530000000000000000000000040500000000000005000000020000000102", 0x82, 0x20000}, {&(0x7f0000011400)="020003003800010077c9f00100010000004000006000000000400000", 0x1c, 0x40000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000004000020", 0xf5}, {&(0x7f0000011a00)="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", 0x168, 0x150000}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB="b1"]) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r0 = socket(0x10, 0x3, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="cd400000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x20, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x803}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x401}]}}]}, 0x50}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) 02:36:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) pread64(r0, &(0x7f0000000380)=""/4096, 0x1000, 0xd7) io_setup(0xb, &(0x7f0000000040)) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) fsetxattr$trusted_overlay_nlink(r4, &(0x7f00000000c0), &(0x7f0000000340)={'U-', 0x1}, 0x16, 0x2) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x6, 0x4, 0x50, 0xff, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x9}, 0x1000, 0x7fffffff, 0x0, 0x4, 0x4, 0x6d, 0xfffc, 0x0, 0x8, 0x0, 0x8001}, r1, 0x8, r3, 0xa) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0x4000000000c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r5, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6, 0xc8, 0x2, 0x1, 0x0, 0x8, 0x80420, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x37b, 0x2, @perf_config_ext={0xffffffffffffffbf, 0x8d1}, 0x44, 0x4, 0x80000000, 0x4, 0x81, 0x1, 0x1ff, 0x0, 0x3ff, 0x0, 0x8}, 0x0, 0xe, r2, 0x2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r6, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 02:36:32 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x7, 0x7f, 0x5, 0x4, 0x0, 0x62, 0x20c50, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7ff, 0x65}, 0x100, 0x9, 0x26, 0x9, 0x7, 0x6, 0x0, 0x0, 0x8, 0x0, 0xfff}, 0x0, 0x2, r0, 0x8) r1 = gettid() perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000040)) 02:36:33 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x4, 0x10a) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0x0, 0x0) capget(&(0x7f0000000300), 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xf9, 0x6, 0x1, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2c, 0x1, @perf_config_ext={0x1, 0xd04}, 0x50c1, 0x6, 0x80, 0x6, 0x100000001, 0x7, 0x3c81, 0x0, 0x4, 0x0, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x1f, 0xfd, 0x4, 0x40, 0x0, 0x0, 0x6010, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffff001, 0x1, @perf_bp={0x0, 0xe}, 0x40004, 0x1, 0x7, 0x0, 0x3, 0x4, 0xffff, 0x0, 0x8}, 0xffffffffffffffff, 0xa, r1, 0x3) gettid() clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r2, &(0x7f0000000040)=0x1, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000009c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000002240)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {0x0, r6}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x81, "b48249d2c72c4e"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000014c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, 0x0) 02:36:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x0, 0x80800) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x4}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x41c181, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r6, 0x82307201, &(0x7f0000000240)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 02:36:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000110001000000370000000000000000007ae91441", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) 02:36:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x218) mount(&(0x7f00000004c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000500)='./bus\x00', &(0x7f0000000540)='hugetlbfs\x00', 0x0, 0x0) 02:36:33 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002a80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x28, 0x1f, 0x5, 0x0, 0x0, 0x5, 0x2, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0xffffffff, 0xffffffffffffffa3}, 0x400, 0x1, 0x9c1f, 0x6, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, 0x7}, 0xffffffffffffffff, 0xc, r1, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000100)=0x7fffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) 02:36:33 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x2c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d2420100120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e37343139313330323700"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040000c00000000000000daf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000040000004600000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0300000004000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000daf4655fdaf4655fdaf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011700)="20000000541597055415970500000000daf4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011800)="8000000000180000daf4655fdaf4655f01004000000010800800000000000af301000400000000000000000000000300000030000000", 0x36, 0x400000002200}, {&(0x7f0000011900)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x2280}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040000000", 0x40, 0x2300}, {&(0x7f0000011b00)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x2380}, {&(0x7f0000011c00)="c041000000400000daf4655fdaf4655fdaf4655f0000000000000200400000000000080000000000040000000000000000000000080000002000000000000000", 0x40, 0x2a00}, {&(0x7f0000011d00)="20000000000000000000000000000000daf4655f00"/32, 0x20, 0x2a80}, {&(0x7f0000011e00)="ed41000000080000ddf4655fddf4655fddf4655f00000000000002004000000000000800030000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000eb7155bc00000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000", 0xa0, 0x2b00}, {&(0x7f0000011f00)="ed8100001a040000ddf4655fddf4655fddf4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000060000000000000000000000000000000000000000000000000000000000000000000000000000000af6989a500000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000", 0xa0, 0x2c00}, {&(0x7f0000012000)="ffa1000026000000ddf4655fddf4655fddf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3734313931333032372f66696c65302f66696c653000000000000000000000000000000000000000000000725ed7c600000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000", 0xa0, 0x2d00}, {&(0x7f0000012100)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000700000000000000000000000000000000000000000000000000000000000000000000000000000006bb7ad8500000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000000002ea06015400000000000600000000000000786174747231000006014c0000000000060000000000000078617474723200000000000000000000000000000000000000000000000000000000000078617474723200007861747472310000ed81000028230000ddf4655fddf4655fddf4655f00000000000002004000000000000800010000000af301000400000000000000000000000500000080000000000000000000000000000000000000000000000000000000000000000000000000000000b712b64f00000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000", 0x1a0, 0x2e00}, {&(0x7f0000012300)="ed81000064000000ddf4655fddf4655fddf4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000900000000000000000000000000000000000000000000000000000000000000000000000000000003e5e55c600000000000000000000000000000000000000000000000020000000541597055415970554159705ddf4655f541597050000000000000000", 0xa0, 0x3000}, {&(0x7f0000012400)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012500)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x10000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012800)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012a00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012b00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012c00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13800}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x18000}, {&(0x7f0000012e00)="0200"/32, 0x20, 0x18400}, {&(0x7f0000012f00)="0300"/32, 0x20, 0x18800}, {&(0x7f0000013000)="0400"/32, 0x20, 0x18c00}, {&(0x7f0000013100)="0500"/32, 0x20, 0x19000}, {&(0x7f0000013200)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x19400}, {&(0x7f0000013300)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x20000}, {&(0x7f0000013400)="0200"/32, 0x20, 0x20400}, {&(0x7f0000013500)="0300"/32, 0x20, 0x20800}, {&(0x7f0000013600)="0400"/32, 0x20, 0x20c00}, {&(0x7f0000013700)="0500"/32, 0x20, 0x21000}, {&(0x7f0000013800)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000800300"/96, 0x60, 0x21400}, {&(0x7f0000013900)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x28000}, {&(0x7f0000013a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x30000}, {&(0x7f0000013f00)='syzkallers\x00'/32, 0x20, 0x38000}, {&(0x7f0000014000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x48000}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) chdir(&(0x7f0000000040)='./file0\x00') setxattr$incfs_size(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)=0x4, 0x8, 0x1) 02:36:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="7c5dca75268d6918b63384792520a00f0cc2cef3d46c02a50653c5afce3275fa581c8750ce05d37514406d27ef61be1c5925537b806db81f4b17b031126fe982de269c2b1f07229ff5be68313472d9fc5d1b034d13152d5e55b671124aeff8074516ca1d37bfa2b4cc741baf7fc72b61af6afe6ac9c56e7bd2f68accef1bf308955f3c7aa0218ac37f1d5929fc49ec423818", 0x92) r1 = accept$alg(r0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 02:36:33 executing program 1: syz_usb_connect(0x1, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e00010203010902240001000000000904000002ca743600090503032000ff00000905840250"], &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x4b4, 0x7b1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x3, 0x1, 0x3, 0x6, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0xc85}}, {{{0x9, 0x5, 0x81, 0x3, 0x48, 0x7e, 0xff, 0x4c}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x4, 0x80, 0xff, 0xff, 0x1}, 0x23, &(0x7f0000000080)={0x5, 0xf, 0x23, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "e6395c359dd8a5517e796e44656473bb"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x6, 0xb11}]}, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x448}}, {0xe2, &(0x7f0000000100)=@string={0xe2, 0x3, "5cf1adea6fca3ba3413daef9b8c844e5310cf9689053fdfb417e2673b98eab51eed72424f4f8456bb39b4d9a371dadb8d073f295ad502430f36ab12c999436d9d805c09ce0b8246fc9d3b936fa89cd43e27fb762722f16958dd19754771ebc4e8f9cda925f1971929c9899e98fe429dbef89e02b9834bc9d368dfacfa6eff3481c14a0cccacf2f061686874d2757e7547ebda97782320cca18f4cc3b6b3146ae9ef25939abcb7f5e381d41bff99825d2fe83b3209e0dc5f6861a6b2ffc8ae173d3419b726d5b040e8d6985233ee3e6f7c3f2dcabaaa847d874ee134f40a06ba7"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x436}}]}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 3247.329368][T21003] usb 2-1: new low-speed USB device number 73 using dummy_hcd 02:36:34 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x20a000, 0x12) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x11a4, 0x0, 0x708, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xa0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "3cbc02b013f8c385e8a3ddd974a015589659ab7c8fa0e3c4b34a1e3ca0dc64"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "544c2bc3ad07deb0aedb9e8899b9ef0f334525dfc0870a24262d585c"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x1058, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "7d1fe593c5d0650a3c7a6624e3c67a8b104a35120ec61946ecccdd2ee4c9"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x50}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "9d488936b6b31df1e2ea990d17c829284d1f57ca068fb15caf"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}]}]}, 0x11a4}, 0x1, 0x0, 0x0, 0x1}, 0x10000005) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x20082, 0x0) write$FUSE_GETXATTR(r1, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x10}}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000100)=0x635fbe2b) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000140)) [ 3247.719648][T21003] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 32, setting to 8 [ 3247.730349][T21003] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 3248.000388][T21003] usb 2-1: string descriptor 0 read error: -22 [ 3248.006714][T21003] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 3248.016278][T21003] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3248.043441][T21003] usb 2-1: config 0 descriptor?? [ 3248.086185][T21003] adutux 2-1:0.0: ADU100 now attached to /dev/usb/adutux0 [ 3248.287727][T28563] UDC core: couldn't find an available UDC or it's busy: -16 [ 3248.295464][T28563] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3248.315455][T21003] usb 2-1: USB disconnect, device number 73 02:36:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000380)={{0x1, 0x1, 0x18, r0, {0x1, 0x8}}, './file0\x00'}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000003c0)={'veth1_to_team\x00', {0x2, 0x0, @remote}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000400)={0x2, 'ip_vti0\x00', {0x80000000}, 0xfff9}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000024001d0f000000000001000000000000", @ANYRES32=r4, @ANYBLOB="000003f33eb74a472b25bb27aeef8f9d000200ffff00000c0009000100686673630000000014000200100002000200000009000000ffffff7f1523fb452d1aadf2138511d120772987950330acc20358333dfbf7a82a5dd9eaf4682b6e4a163836d2cb9cfffc2ae269980e4d98ba590b3354d1cfa788689a604c49e56b9a13"], 0x44}}, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x48, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x7}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x0, "e268fa1baf3e37827522bddd27b4389d"}}}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x2, 'veth0_to_team\x00', {0x9}, 0x2}) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r3) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x8401}}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0x10c, r5, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0xfffffffffffffe80, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc0}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}]}, 0x10c}}, 0x0) 02:36:36 executing program 4: r0 = fanotify_init(0x40, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) fanotify_mark(r2, 0x2, 0x10, r3, &(0x7f0000000080)='./file0\x00') ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x80049367, &(0x7f00000000c0)) writev(r2, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) fanotify_mark(r1, 0x30, 0x1010, r2, &(0x7f0000000040)='./file0\x00') fanotify_mark(r0, 0x2, 0x4, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') [ 3249.089207][T21013] usb 2-1: new low-speed USB device number 74 using dummy_hcd 02:36:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x2, 0x9, 0x23, 0x7, 0x0, 0x81, 0x80000, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x41001, 0x7, 0x7, 0x5, 0x3, 0x4, 0x100, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000300)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000f40)=""/189, 0xbd}, {&(0x7f0000001080)=""/214, 0xd6}, {&(0x7f0000001180)=""/231, 0xe7}, {&(0x7f0000000280)=""/22, 0x16}, {&(0x7f0000001280)=""/69, 0x45}, {0x0}], 0x6, &(0x7f00000006c0)=""/40, 0x28}, 0x1) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x400, 0x6, 0x0, 0x4, 0x0, 0x7, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000c40)={0x3, 0x80, 0x8, 0x0, 0x3f, 0x1, 0x0, 0x20, 0x10500, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1ce, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}, 0x8008, 0x800, 0xffff, 0x8, 0x7fffffff, 0x4, 0x9, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x4, 0xffffffffffffffff, 0x9) sendmsg(r1, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="a860511c302e81719be62045d846a7c48e28338c62905ade01c5249c8274f6fe50cd4768533f4d8eba689d9520c2089534c34495b5943c78cfdca687330db2bb1c7c7746702b6fded4454cf5c99f2052621b6286fb820317f01f2163ce27e1b9b859afd96326", 0x66}, {&(0x7f00000014c0)="60a3d3389b1f94ab2ece5e78efddca6867f065192b01d7dcfd51c8e778d3876354dab0b7567cc7ef4d1beefe07556b974b3397df936f3207c1118056101c611cdf5db43f47218531e75b9241053e2e907c4ec7974c0140d1399665c08f544e85cecfba56e85ac686122e6ce26788e72907662f6442b698b67f7b3004367632dd4388a1e6676639d521489f0d4ed873cb1f37e7a55fdf5b23c52f10aee022faaed177834ccb981e468a278f465fbfee54c3a0a1a7776e945eb507503a7337e17313696c61478f97798d777b52b7b85b1d616146f2c82affd1e8f1b778e0", 0xdd}, {&(0x7f0000000240)="94b3c5c363576c0d6348b30740533ecc9509ef7e03befe59a8f0e4a1043bf4", 0x1f}, {&(0x7f0000000540)="6739fa381a78e61ba2c1e051e382bb5430be3d5ea22eec9219ad99d27b5df8d616d504b8135a04daeaa4160af6eec4b75a9ea1edde9e8fdd6bec3db322240085984894caf4e4cb9e8e640acc0f78ea8cee6fc3200deeb2a92196b3ce0d1329377518b73561ab46", 0x67}, {&(0x7f0000000700)="9eddf61605995a25348f332872c766c4770c8e5de1d5e9e091fe8e30d4d53d5287140011ada2c2bce1529529e9fa49d130d8b221f7729a7a5aff0f0000271443b731921a810cdb2eed663a3a482116a0d9552119551d4159313100ca28fd3e1f0c147d5c2ecb917966f73e10a6c69acf30b9343258a809a71c765a0329120f8a01d9b75790f41e004a49d4834e18401195df118eb8f3bfea5620f153e8dcdc0d", 0xa0}, {&(0x7f00000007c0)="3ba95696b1b5d3ed0cbc1b1ec95d8115", 0x10}], 0x6, &(0x7f0000000880)=[{0x60, 0x117, 0x101, "f8f0baad44417f4aebbcdcdca5e5490235704b01b86fb79f09a54a4bf5e800ab4368814fc00c121f561eb34ff4f1d8b2130296a55f2a7847524e9a223b9ac602ee88dabe945bec0b3d83c0d344"}, {0x10, 0x108, 0x10001}, {0xd8, 0x88, 0x494a, "a32194bc7937e030c81fa640eb3f544789f7c7e9d9febd69b1c469efff1e1d88c124fa64f6ac4b4ed560c962a648a4d4f20f5fcc4e9fd4f8943c1aa8a255788f3f6854f05aa5b88e10f70f5e2eb2333660d2fe433734a49df4df8ccebb7492f8451cd73cb3e7357e026b6f6d06b999c4610e771fa8b1d8241d316797a9e0fc26eb3ca4f0cb507df94da0e10d9e71848f5f8e7b76007cff65a89ffd253fdc0ce4779e76effa8df91c2250b1af44c47b078046ee745952b6039225158c4101215f8fe954"}, {0x58, 0x11, 0x80, "2325b12722facc4a3ffed9f6748f09f1470c5a10a94a5f6e97692a2ab6ef6766c30f16bef6ce7fdb944c83cd3b0b7b3a238165de760f0e60ca2b11f1d7199e604bba23712255e1"}, {0x20, 0x10c, 0x0, "d55a79e57ec5895837e76472b6"}, {0x20, 0x118, 0x8, "a8129cbeb05dee57aa767099938e3f"}, {0xf8, 0x114, 0xb22e, "1634e7737216043a82ee2051e7b157045a3dbdc5af77aac8d74f32ff54c8f08e5af2c8c97e7efcfbb27f6caa6e83a653531977faea921af369acc5fc8d47e7c813ced1d53fe360a5234ef1ec3a6117ed466d159299fc1aa2e00898495c0ed17147fe7c476d3224ca98f1c2ea5d8f222bbe5d0d70c55fed4933d4063012e36af892dc6e634d4168343bb44b3d96d57f585e58ec871632b51fb6f734ab54df533fc1b7c90f49db5ec812d57c4fdb4562214d7ebe72c67599d15ab2675e5c1d3c7852c5e08094066efee46f699d04ae531db64fa0eb37f31c940f408309b59267c87d8de51b1e2c"}, {0xc0, 0x7, 0xbd, "b6a1421a715f091a5acbbd03dbd47ef8ba351aa8a13e4b62501092a6e8a4bf0da9767d645e119592986bb156484dd3da1851123345e6d4528a5580baa6679d685392f49070d30550e0b86592f4c9a93400728bb09a3b13fb1955d82a9acf9344b565452be4025deab0ebde6dcaa9ec94d712886c58416000ba3fa52eef8c59e0b4db9c18f964e2fbd64ec9c8093de54f95db20c9c97bf1a7a1291d76008c7e1a47f2fa90bf6d8153fc9cf4b7cd4d"}], 0x398}, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000014002101fcff00000000000002000000", @ANYRES32=r6, @ANYBLOB="08000200e0000002"], 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r6, @ANYBLOB="08000207e0000002080009008b060000ce8ec33a20b47146750673468b29112de153360900d0af635b1f01cd0800130b"], 0x28}}, 0x0) [ 3249.499561][T21013] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 32, setting to 8 [ 3249.510166][T21013] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 3249.769552][T21013] usb 2-1: string descriptor 0 read error: -22 [ 3249.775892][T21013] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice= 0.6e [ 3249.785174][T21013] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:36:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x8000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000f00)='./file0\x00', 0x0) geteuid() tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@mode={'mode', 0x3d, 0x2fe}}, {@mode={'mode', 0x3d, 0x6}}, {}], [{@fowner_lt}, {@smackfsdef={'smackfsdef', 0x3d, 'cpuset\x00'}}, {@uid_gt}]}) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) sync_file_range(r0, 0x7fff, 0x2, 0x4) rmdir(&(0x7f0000000180)='./file0\x00') 02:36:36 executing program 0: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x56, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') sendmsg(0xffffffffffffffff, 0x0, 0x41) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0xc7, 0x0, 0x77, 0x0, 0x50d, 0x44092, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r3, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) openat(r3, &(0x7f00000000c0)='./bus\x00', 0x400, 0x105) openat(r0, &(0x7f0000000240)='./bus\x00', 0x1b00000000000000, 0x28) close(0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)=""/255, 0xff}, {&(0x7f0000000580)=""/196, 0xc4}], 0x2) accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000180)={0x0, 0x4, 0x8}) fchdir(r1) [ 3249.811302][T21013] usb 2-1: config 0 descriptor?? [ 3249.856896][T21013] adutux 2-1:0.0: ADU100 now attached to /dev/usb/adutux0 02:36:37 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="82643d", @ANYBLOB=',rootmode=000000000000000004000', @ANYBLOB, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004340)={0x2020}, 0x2020) mount$fuse(0x0, &(0x7f0000002380)='./file0/file0\x00', 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, 0x0, 0x2000, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0xf9) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000280), 0x0, 0x815, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000002c0)={0x50, 0x0, r2, {0x7, 0x22, 0xff, 0x20800, 0x1, 0x2, 0x0, 0x8}}, 0x50) r3 = perf_event_open(&(0x7f000001d000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001100010000da20021d66d09d2dfc3f9f349700000000000000000000001ceb59ab50b94f830abf5c544c748c4e5a7b9155ce451e1abceb708dd78116ff684c526c0168966825d473992565f23d5e75ca3285c749a9f7e971b9a0e04c4406c70da6ef555035514720530c9f3fc2fafc746eec6fb1aaf1697adc4eeae95e8cf427fb261f9f08ccb50a2874380dff73e487d9cafe23a3d638d11566169924bb2ee4d7424b5cacc182a0ae92f5fd137a01c787a48ca07b45ecb52ca7b08f8fea3a344ae09dceaa34a990", @ANYRES32=0x0, @ANYBLOB="000000000000000014003500626f6e64300000000000000000000000123465b4d23743fb17682f5f6eaf7034a7242bce1cef575ea1ef3cb1a73ad18a13ee8ec52a49603b60a27ada623a0e86842d64aff487e1b84ed6b02fc1f05e446c87334def3a4c050ed4fe05b52ee29ec86b19ac6c81f04ff7"], 0x34}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 02:36:37 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008001af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="b40800000000000021110a00000002000000000000008a38005a69f4ab000200000085000000070000009500c20000000000950000120000000000000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xa, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 02:36:37 executing program 0: r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xb5) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000005c0)={0x80000000, 0x2, 0x136, 0xfffff000, 0x4, "e9e1e5d341ddfd1e00ba2f92c4e212244c1952"}) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), 0x0, 0x0, 0x3) request_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000340)='cpuset\x00', r0) perf_event_open$cgroup(&(0x7f0000000400)={0x4, 0x80, 0x8, 0x9, 0x81, 0x1, 0x0, 0x2, 0x4000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8f, 0x0, @perf_config_ext={0x3, 0x9a}, 0x0, 0x8, 0x6f5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0)={'fscrypt:', @desc3}, &(0x7f0000000500)={0x0, "e9b79e0ae927652cdc2b5facf42f3945555a15f91fb1ae78dbe86ced4b5b2d3275b1c3dc89ccf8c015d3942d0ad6d5998c1a188e012700872932e33f56b060ae", 0x13}, 0x48, r0) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, r3) open(&(0x7f0000000280)='./file1\x00', 0x100, 0x4) creat(&(0x7f0000000580)='./file0\x00', 0x12) writev(r2, &(0x7f0000000300)=[{&(0x7f00000000c0)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) fcntl$setflags(r1, 0x2, 0x0) [ 3250.052065][T28563] UDC core: couldn't find an available UDC or it's busy: -16 [ 3250.060025][T28563] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 3250.104232][T21012] usb 2-1: USB disconnect, device number 74 02:36:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00'}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, @isdn={0x22, 0xe1, 0x9, 0xfd, 0x5}, @generic={0x15, "42826ecd08b20d216eb885e97951"}, @can={0x1d, 0x0}, 0xfff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)='team_slave_1\x00', 0x6, 0xa2, 0x8001}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000000)=@getqdisc={0x38, 0x26, 0x31e9a1ed3b43a3be, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, {0xd, 0xb}, {0x1, 0xe}, {0x6, 0x10}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4040) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 02:36:37 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) write$UHID_INPUT(r1, 0x0, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) dup(r2) r3 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) write$sysctl(r0, 0x0, 0x0) [ 3250.754194][T28615] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 02:36:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c90ff8a4fc12e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x200000001000}], 0x0, &(0x7f0000000180)=ANY=[]) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x81, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x401) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ftruncate(r0, 0xd) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000440)={'fscrypt:', @auto=[0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x37, 0x33]}, 0x0, 0x0, 0xfffffffffffffffe) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x3, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x10000, 0x20) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) fcntl$setstatus(r3, 0x4, 0x46100) write$cgroup_type(r2, &(0x7f0000000200), 0x175d9003) 02:36:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff3, 0x6, 0x0, 0x0, 0x0, 0x3fffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0xde921000) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000300)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r3, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000013c0)="6ae1ea5052d76340cb631a4d814d304f54f1b50938672774b4a75805bb68863c0118415a85fd7ea567fd7804acf16c1ee178c2ead3a5d6a58d71d3573608f5b2b5f7b7d9bfbe4a9c79abe7c118176adc3456b65ae4cd327f7c383d1755da8c5956b13994373a5b779a1648fec57c87772b2607199eec5cd1fb8a99094f43cd0dbec2d1446bc8f974c279f6c29a98c8ddd6840dbf8635277afc7bafc72c0f49c9dd3bb3beb4bd0d3d224b458e2672f2b9", 0xb0}, {&(0x7f0000001480)="db124ad223a7ff67506cafc1a4d4dd84f3993834b28f07705f7b42b4af76f4e05b0a9628b531e709bf25320b2a8a6b3000c1db388553aed73f22f2a69b99592bb1932610cd640dc04365631912a9a36dc0916baa2b1cbf2084d946f2618a11c62c", 0x61}], 0x2) r4 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000049f40)={0x7000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x20, "f002d1e606a71c"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004af40)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x3f, "2c7e23f508264a"}) [ 3250.961584][T28621] loop5: detected capacity change from 0 to 264192 02:36:38 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x7b, 0x4b, 0xb, 0x10, 0x1d50, 0x60a1, 0x9c83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x2f, 0xb1}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f00000000c0)={0x0, 0xb, 0xa4, {0xa4, 0x21, "9f0566e31b42c59bd6959b5807b4c1b28725e912b3c172f5a61b34568593ad7050cb774dddc807d6faecbdbc218bfa75992f81f66cf7169be0b535ecda14ffcc822128aab8cec0c93a9235003a79f9159bdbb9ef632d4d3ab44361b8b6625405b8de0a15ce29b06ef533c0d373f8265fad61e5899a7a01e1886ef5ffcd085403f8430e290c5e4c2b688820ed85eff99375fb7c8339184fe2ea743b084f1ebaf198dd"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x441}}, &(0x7f0000000040)={0x0, 0xf, 0x20, {0x5, 0xf, 0x20, 0x2, [@wireless={0xb, 0x10, 0x1, 0x4, 0x98, 0x4, 0xef, 0x626a}, @generic={0x10, 0x10, 0x3, "c372d801583a48fbe4d3f521f8"}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x1c, 0xff, 0xf7, "14f441df", "11019ac0"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x10, 0x3, 0x82, 0x4, 0x380, 0x9}}}, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0xb, 0x9b, "a35040a80ff7d8189f4ba80347241bfa8c9174e047dc76be646115b70fa59b0967037c4346922b02fccc71d5646f2cdd782a1d73c4891a61ceb498d88da062e702c7e07e0922ce3bb120254c071dc514386e59c2d0abea18fd08b7b1b646d5ec25fe1bac8723bb9f58eaebf13bc6df685988f244e075967bddbb96c4dac5c9e57d38e7dea6cbdefeed63338f2fa77347c7ad47473843255554b039"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x3}}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x20, 0x1}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x401}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x9d}, &(0x7f0000000480)={0x40, 0xb, 0x2, 'Pj'}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0xf000}, &(0x7f0000000500)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000540)={0x40, 0x17, 0x6}, &(0x7f00000005c0)={0x40, 0x19, 0x2, "9905"}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x766c}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x7}, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001080)={0x84, &(0x7f0000000b80), &(0x7f0000000cc0)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000c80)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x21c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x92, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x1, 0x5, {0x9, 0x21, 0x8000, 0x1, 0x1, {0x22, 0xe7d}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x7, 0x47, 0x81}}}}}]}}]}}, &(0x7f0000001200)={0xa, &(0x7f0000001140)={0xa, 0x6, 0x250, 0x7f, 0x1, 0x0, 0xff, 0x9}, 0x8, &(0x7f0000001180)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x1, [{0xe, &(0x7f00000011c0)=@string={0xe, 0x3, "374cf6f6a720a0692e0c6130"}}]}) r1 = syz_usb_connect(0x0, 0x351, &(0x7f0000000d00)={{0x12, 0x1, 0x150, 0xb1, 0x17, 0x7a, 0xcf, 0x572, 0x1328, 0xabb7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x33f, 0x1, 0x9, 0x3, 0xc0, 0x9, [{{0x9, 0x4, 0x53, 0x80, 0x6, 0x93, 0x95, 0x38, 0xe9, [@uac_control={{0xa, 0x24, 0x1, 0x2, 0x7}, [@processing_unit={0x7, 0x24, 0x7, 0x1, 0x1}, @feature_unit={0x11, 0x24, 0x6, 0x6, 0x5, 0x5, [0x6, 0xa, 0x4, 0x5, 0xd], 0x3f}]}], [{{0x9, 0x5, 0xb, 0x4, 0x40, 0x4, 0x1, 0x20, [@generic={0xe0, 0x2, "3eda8a4b50d4d818c14679e41e0f59814454e286456f7c3b11e17a34f1c2abdcef0663b7892e9aa27ebb19b85ea33e1e81aa537fa0b87a0c97eeb1c2f40c82bdf98d1292b3d30519b34b761e6454a2753d57d9af0330d8e194d4725aca1f66a13e656f7db71af8e81485ecd623a4e3428e6c360a313c3c8c89532f2e4e2aeb051d1844a98774f13b201fa702dd42fe9226fc780b8c0e73ca594045a2beefa52f9d50c33907493686c6c84a5eb0d9bf0d4d46ca9d80ac67028e0e6cedc4c63da9903f80cf5ec14413cb6997f580a3949a7f9596d65b3c86d48a82016bf63f"}, @generic={0x9b, 0x6, "02090fa4c5b4f223dc9841004c3d3c5d6cbff54b2e500e978703310ce80a3b7c7951e6b1774ad23fd472111fcb872b6d77e866e87f485ef790d7481ccfad9aa35b8d0ea805c59d74bbea281f95df828093fb6fb756cf16258d00ed951a87bbf0bb10135e48040dfbe30298d673522570644b8c424eb00e42b9b52e0302e4fa2e8f6503b6eb37aa3a95948d98a468743ecf9bd362a09ed0fb0b"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x7, 0x1, 0x4}}, {{0x9, 0x5, 0x0, 0x0, 0x228, 0x6, 0x80, 0xc1, [@generic={0x89, 0xf, "ea59966620743b1bd7f74658bbae1bf5c7d1fc785356a3278f4272432dee3a0b976cf37af454d9cba117fcccbf7772de74c8d63599d97d371afe9624bb1a971f5c2246bca51a0c417d8d96451aa4e2bba79e5cb609a821cd3bbf62f321a3d1623e0423d3da09d8d402655f6799728e42746fb914ab13fd508ad50f8c466a707ef37a06b9c494ae"}, @generic={0xf, 0x9, "4634d771ee35999e54835ae6c4"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x10, 0x80, 0xa3, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0xffff}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x4, 0x0, 0x9}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0x3f, 0x7, 0x1, [@generic={0xb5, 0x6, "5f6decb6233eb25f4ad1873f1c3ef819f6d97fb8272682d644c7d2949b46e57ee7a2e07eb27313e1a37a40bd9f387b7ad60a1a06410f5e2130d8c4a8466afce13b3fb4fb9a667e1e6659870eb202c1212231c5b03ab817e32431418ca98dc47a731b9588d80a97d3af3671c30ce1e4a62b1459bc4e278474bbf750087fbc45d6035f9addf173af006311f4410d00657ca92075c5b2095753a3f81aa21086bb6bda2e238b95c9121af458d9b7210272292d7331"}, @uac_iso={0x7, 0x25, 0x1, 0x180, 0x63, 0x8}]}}]}}]}}]}}, &(0x7f0000000980)={0xa, &(0x7f00000007c0)={0xa, 0x6, 0x310, 0x24, 0xfd, 0x8, 0x10}, 0x51, &(0x7f00000008c0)={0x5, 0xf, 0x51, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0x6, 0x3f, 0x1000, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xf, 0xa, 0xf}, @ssp_cap={0x14, 0x10, 0xa, 0x59, 0x2, 0x4c, 0xff00, 0x400, [0xc00f, 0x3f]}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "4b8fadf8e073ea8ccc9ac3f05aaa55d1"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x8, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x2, 0x54, 0x1f, 0x7f, 0x44, 0x81}]}, 0x1, [{0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x41f}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000a80)={0x24, &(0x7f00000009c0)={0x20, 0x22, 0x1d, {0x1d, 0x26, "dc3f76baf6dbe7da28ee1feac6cff2807d3d8937b4b2f8a17f5012"}}, &(0x7f0000000a00)={0x0, 0x3, 0x38, @string={0x38, 0x3, "621c3e6fdcc34b94406dfe1a5f8cec24f44ef4f4d0caf5ec177cbc55ed3c4cf0a46f7aff016c0d07cd4fbc353a10b101643c4b0bc7f6"}}, 0x0, &(0x7f0000000a40)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffff, 0x58, 0x1, {0x22, 0x2b}}}}, &(0x7f0000000c40)={0x2c, &(0x7f0000000ac0)={0x40, 0x6, 0x3, "c6eb01"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000b40)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000bc0)={0x20, 0x1, 0x2d, "99b8b7d89f1fbc43a7511a058e602a840a28cfeb8df1cddbf8e520336efd17383c7af51bafba14987c6dfd4f44"}, &(0x7f0000000c00)={0x20, 0x3, 0x1}}) 02:36:38 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0xe2, 0x1c, 0x60, 0x40, 0x22b8, 0x6425, 0x7654, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0xa}}]}}]}}, 0x0) r1 = syz_usb_connect$uac1(0x0, 0xe5, &(0x7f0000000700)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x58, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd3, 0x3, 0x1, 0x5, 0x70, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x1f}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x3, 0x1, 0x5}, @mixer_unit={0x6, 0x24, 0x4, 0x2, 0x80, "8a"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x7f, 0x3, 0x3, 0x18, "9f640aee2c46f83c3e"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xff, 0x2, 0x9, 0x40, "d2", "e51022"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x0, 0x5, 0xe5, {0x7, 0x25, 0x1, 0x82, 0x6, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x800, 0x7, 0x9, 'GX'}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x6, 0x1, 0x1f, 0x9, "c015edfbddf2"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x1ff, 0x4, 0x7f, "cfbe5d"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x4, 0x1, 0x0, 0x3f, "57a1ec662acad6d8"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x60, 0x2, 0x9, 0x5, "7d2563f3"}, @as_header={0x7, 0x24, 0x1, 0x4, 0x5, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x4, 0xe0, 0x1, {0x7, 0x25, 0x1, 0x80, 0xfb, 0x7}}}}}}}]}}, &(0x7f0000000940)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x310, 0x2, 0x6, 0x9, 0x8, 0x1}, 0x21, &(0x7f0000000840)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0x5c, 0x4, 0x100, 0xf, 0x3ff, [0xff0000, 0x7e37, 0x1feff0f, 0x3f00]}]}, 0x2, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x43f}}, {0x7e, &(0x7f00000008c0)=@string={0x7e, 0x3, "d7b05748c732d5d2ce9e2c15799f5778dd64fc234a4abc2b51a6138f0d873b1cc450fdaf065e086d40b9c55b89a20333451708d9130ec9f4a11da423a3cef7b0e7e21cc90426a31929fd2727f0df84fea145c9f28791edc0e809fbbcceac8e815b9d7651758383be8a114901bff9ee3a60bcc5475746c030779d1358"}}]}) syz_usb_control_io(r1, &(0x7f0000000d40)={0x2c, &(0x7f0000000980)={0x40, 0x7, 0xc9, {0xc9, 0xe, "d1441e67cc93d399d39a9324f608eafc0a17ab0cc59f322f786a74bfc4b0e764b990f68358efa426e19940d723489580baec312c6088beca0a5c356a5c59c63a8c7441b1eeea23c74e5bd04e7d953ae470fbafcc14a0479a138bf2a79ceefc989bff458b4d2e01a5a12a57f3c5c025967438a42eb827a8d3c95974ef367f6e09dfc4075f08fc1ecdbfb6928f2b53f7083c95ea613c437bf56ccc46dc80fcac422e863cf4378be95c55d0f0dbc12eea49b8f02e2209a8d77720a1a327e529d6151607ea7d843209"}}, &(0x7f00000012c0)=ANY=[@ANYBLOB="0003f1000000f103672807f994826af32b79f566e1462ad6bbb52f787c28f60de29aa9164cb16feae855e722c7926bd08e064398acd0bcc3447e3427033c0f25c9cffb5400a771e9abb3b549260c72041664efb2ca4d259eee957fd8e5b01fec36d6974556c21bff9e1b4eb829547c8ca734feea2b9500000000dd6de7686bac8a6f0b9854c9cde99401f8d78e7e1726c8e0bafe2763e7e50d85a75f76a91df5be9ceaf5f1bc3973b966fb4063bb8ca2ae027b3c72aab9211047e9e170239b5aa0f1af4d5f8e00a9adfdf4286f9adb5785698f81c834ea014699f370b3201009c6a598b54ec115a77277eb735b25a09a173023b7af22b96228"], &(0x7f0000000b80)={0x0, 0xf, 0x11c, {0x5, 0xf, 0x11c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "66312e78e8e025b4e8b36213eeb741c5"}, @generic={0x103, 0x10, 0x2, "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"}]}}, &(0x7f0000000cc0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x0, 0x81, 0x7, "5cd422aa", "7fd9106c"}}, &(0x7f0000000d00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x1, 0x4, 0x9, 0x0, 0xfc01, 0x2}}}, &(0x7f0000001200)={0x84, &(0x7f0000000d80)={0x40, 0x3, 0x7c, "2c7508745a4cdd26fe39e4649f80c6019d28886b47d22338c369fbf80ae4a01de81de38c052826ecae0a7d7c93dffe04e4aba8a6dd8683fe02bd3f97dffbec7e63da9a7d473edbbd9aec0f89dc73417b6df7a098c991e03f6ac6c98137403722a8f2b723f11db5eafe9c7dd7a176e7ced79a3c9298cd37e55380380c"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0xa4}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000ec0)={0x20, 0x0, 0x4, {0x4, 0x1}}, &(0x7f0000000f00)={0x20, 0x0, 0x4, {0x140, 0x8}}, &(0x7f0000000f40)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000f80)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000fc0)={0x40, 0xb, 0x2, "15be"}, &(0x7f0000001000)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000001040)={0x40, 0x13, 0x6, @link_local}, &(0x7f0000001080)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000010c0)={0x40, 0x19, 0x2, "d7f9"}, &(0x7f0000001100)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000001140)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000001180)={0x40, 0x1e, 0x1, 0x5}, &(0x7f00000011c0)={0x40, 0x21, 0x1, 0x8}}) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00312800000028222ba32d29862f03e16ee886cab3002bd68afea73af2ef5b6acde0ca7904ea53deef4030f271fb"], &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c09}}, &(0x7f0000000080)={0x0, 0xf, 0x68, {0x5, 0xf, 0x68, 0x6, [@wireless={0xb, 0x10, 0x1, 0x4, 0x2, 0x4, 0x6, 0x123, 0x9}, @generic={0x34, 0x10, 0xb, "01b4b4815be60492193d544a638eb46ce780c393f67bb8316253ebb8bce44baafda417a431482f5b069e573f4631e6d98a"}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd0, 0x5, 0x5, 0x2, 0x9}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2, 0x1, 0x8, 0xff, 0x2}, @wireless={0xb, 0x10, 0x1, 0xc, 0xa8, 0x8, 0x6, 0x5, 0x1}, @ptm_cap={0x3}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x4, 0x2, 0x1, "913cacd5", "eed3b858"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0xa, 0x6, 0x20, 0x9, 0x8b, 0x101}}}, &(0x7f0000000640)={0x84, &(0x7f00000001c0)={0x0, 0x18, 0x51, "7d4acd84964505ba6e41af0033f98ece9d883409b776b8027d027b9e5f3ed0315d3bda588e443cfce90a3b2a2cce15ae0c453486e8af1198408fcccc0dc1c2037163f795fc0c2fcfe2b34dd0146c004cf4"}, &(0x7f0000000240)={0x0, 0xa, 0x1}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x2, 0x8, [0x0]}}, &(0x7f0000000380)={0x40, 0x7, 0x2, 0x20}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000400)={0x40, 0xb, 0x2, "ff98"}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000480)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000500)={0x40, 0x19, 0x2, "04d8"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0xff}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x8}}) r2 = syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000a80)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x79, 0x1803, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xc2, 0xb0, 0x80, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x3, 0x1, 0x1, 0x9, {0x9, 0x21, 0x1ff, 0x2d, 0x1, {0x22, 0x964}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x81, 0x81}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0xed, 0x9, 0x8}}]}}}]}}]}}, &(0x7f0000001540)={0xa, &(0x7f0000000ac0)={0xa, 0x6, 0x201, 0x0, 0xad, 0xdc, 0x8, 0xe1}, 0x2f, &(0x7f0000000b00)={0x5, 0xf, 0x2f, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x1f7, 0x1ef00, 0x6}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "275ba2892800b6e4eb8c5d932b6e5f7e"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x3, 0x5, 0x800}]}, 0x4, [{0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x42c}}, {0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0x418}}, {0xa, &(0x7f0000001400)=@string={0xa, 0x3, "65f45219c9356d04"}}, {0xfc, &(0x7f0000001440)=@string={0xfc, 0x3, "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"}}]}) syz_usb_control_io$hid(r2, &(0x7f0000001700)={0x24, &(0x7f00000015c0)={0x40, 0x23, 0x5c, {0x5c, 0x10, "d5296f9966384795e74ce42ed130cdb39941b02f0a301402c4f2b70b691c6562f822ade30a05cc71439398dbab50286648356b797968523dedf5e548bb0d333d420ce09afad451cbfaa69bb8c4b72d1f71b496e28fdc897a97d4"}}, &(0x7f0000001640)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1404}}, &(0x7f0000001680)={0x0, 0x22, 0x1a, {[@main=@item_4={0x3, 0x0, 0xb, "0691d059"}, @local=@item_4={0x3, 0x2, 0x7, "ceff5591"}, @main=@item_012={0x1, 0x0, 0x8, 'h'}, @main=@item_012={0x0, 0x0, 0x5}, @local=@item_012={0x0, 0x2, 0xd1b2b298f265c6ea}, @main=@item_012={0x2, 0x0, 0x14, "cebc"}, @global=@item_4={0x3, 0x1, 0x1, "ace6392e"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_012={0x2, 0x2, 0x4, "9939"}]}}, &(0x7f00000016c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x401, 0x81, 0x1, {0x22, 0x3fc}}}}, &(0x7f0000001880)={0x2c, &(0x7f0000001740)={0x20, 0xb, 0x2d, "d5cfbc87b7bd35dbaa5e5270504a23d4f37a77528d50f64dc9a94a48a1ce29eb16f2ef4ca1d1b0d1d02ca9bc17"}, &(0x7f0000001780)={0x0, 0xa, 0x1, 0x80}, &(0x7f00000017c0)={0x0, 0x8, 0x1, 0x84}, &(0x7f0000001800)={0x20, 0x1, 0x2c, "5bf91bd06e6283bb8c77384c570e98a7271e6355b051bc258e2a63d7d6ffd6e5f175d38d221483b1df2a9e7f"}, &(0x7f0000001840)={0x20, 0x3, 0x1, 0x2}}) [ 3251.509027][T21013] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 3251.819082][T21013] usb 1-1: Using ep0 maxpacket: 16 02:36:39 executing program 1: getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f00000017c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r1, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x3, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x7}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x7ce}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) getpid() [ 3252.068575][T28643] tipc: Started in network mode [ 3252.073966][T28643] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 3252.086840][T28643] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 3252.097666][T28643] tipc: Enabled bearer , priority 10 [ 3252.128797][T28644] tipc: Enabling of bearer rejected, already enabled [ 3252.149456][T21013] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=9c.83 [ 3252.158582][T21013] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3252.166668][T21013] usb 1-1: Product: syz [ 3252.170866][T21013] usb 1-1: Manufacturer: syz [ 3252.175476][T21013] usb 1-1: SerialNumber: syz 02:36:39 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000300)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="2e2f66696c651f00"]) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000340)=0x2, 0x4) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0/file0\x00'}) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000002c0)={0x1, &(0x7f0000000180)=""/159, &(0x7f0000000080)=[{0x7fff, 0x43, 0xdf, &(0x7f0000000240)=""/67}]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffff, 0x2}, 0xc811, 0x0, 0x400, 0x0, 0xfffffffffffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0xa) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x1, 0x0, 0xf, 0xbd, 0x0, 0xfffffffffffff800, 0x20110, 0x7, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe, 0x1, @perf_config_ext={0x401, 0x10000}, 0x8c0, 0xfffffffffffffffa, 0x7, 0x3, 0xd7, 0x0, 0x322c, 0x0, 0x3, 0x0, 0x12000000000}, r2, 0x5, r3, 0x9) ioctl$BTRFS_IOC_ADD_DEV(r4, 0x5000940a, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8401}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)=@delqdisc={0x190, 0x25, 0xf03, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xa, 0xffe0}, {0x6, 0xe}, {0x9}}, [@TCA_EGRESS_BLOCK={0x8}, @TCA_RATE={0x6, 0x5, {0x78, 0x6}}, @qdisc_kind_options=@q_red={{0x8}, {0x140, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0xf4e500, 0xffffffff, 0x7, 0x1c, 0xe, 0x7}}, @TCA_RED_MAX_P={0x8, 0x3, 0x8}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x3, 0x80, 0x9, 0x1b, 0x16, 0xe, 0x8}}, @TCA_RED_MAX_P={0x8, 0x3, 0xffffff7f}]}}, @TCA_STAB={0x4}, @qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x190}, 0x1, 0x0, 0x0, 0x4800}, 0x4048005) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000380)) [ 3252.239310][T21013] usb 1-1: config 0 descriptor?? 02:36:39 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, @perf_config_ext, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x8001, 0x3ff, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000900), 0xff, r0}, 0x38) [ 3252.499014][T21013] airspy 1-1:0.0: usb_control_msg() failed -71 request 09 [ 3252.506210][T21013] airspy 1-1:0.0: Could not detect board [ 3252.512392][T21013] airspy: probe of 1-1:0.0 failed with error -71 02:36:39 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20087104ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$alg(0x26, 0x5, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x809, 0x4) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 02:36:39 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x10001000, &(0x7f0000000240)="e4801200b36a7476e44cf879a2eb49fc7d9486db5caf9b8269d1ba9a9c2053dd09bd3bb2671277b39a4cc86cbb07d162fe5cfc9e4dab4099b31d10f12f5605814296609c423f4a4ae2b7cbd0651706d6cee25db5b9f0961b63173f4774e8208162653e0b67e2754f2989982485958e3fabf4824415c32a9acda7f60e92bcedaad1089ba2b37c3a7d533784804025ba71047c66ba2f6f53f62d041ab65a537ba0150181aedc7e62731fe4d876d1e646360cc636d595da17d272f0aac3b63a21d7a31372bec2a91ea15e9ee59b9b2bd17c44363ec1491070756648628ad3c3", &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="bdbb38b9fe0a0549bc02c9f9bb729ac81a9c28b85287eed6827e973b2cdf04dba7875a419b3db8f165536fea350e364e8235dad05f4d34") r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f1a0aba9800f16b53fd30c61475001610a4182f87ed57024f868a552bb2b8ff447a8378f361f0840089bca6a3abc87de0694a5c32a43f7e481fced07d66cae667265d43945ea394d698ec5967305d02cb7b821ee1ca1cc10d145d91f01329b5ebcbe", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 3252.551235][T21013] usb 1-1: USB disconnect, device number 65 02:36:39 executing program 1: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x4}, 0x10) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYBLOB="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", @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100c00200000c0002001f0000001e00000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x58}}, 0x0) 02:36:39 executing program 0: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="6873717307000000911d675f004000000100000003000e0ce000020004", 0x1d}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = syz_io_uring_setup(0x884, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x20}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0xfffffffd) syz_io_uring_setup(0x690e, &(0x7f00000016c0)={0x0, 0xce17, 0x31, 0x1, 0x2a8, 0x0, r1}, &(0x7f00006d6000/0x4000)=nil, &(0x7f00006d7000/0x4000)=nil, &(0x7f0000001800)=0x0, &(0x7f0000001740)) syz_io_uring_submit(r5, r3, &(0x7f00000017c0)=@IORING_OP_OPENAT={0x12, 0x1, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000001780)='./file1\x00', 0x129, 0x10282, 0x12345}, 0x7fff) syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000240)=0x1) r8 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000280)=@IORING_OP_EPOLL_CTL=@del, 0xfffffffd) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f0000000380)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000002c0)="450267f1dc11519a441ce0586312d3f6c1018b586bd64e9e625dff5264bebe14150b5b4bea573a732d8ec992d6873723dbd19a958d9db2ff3bafdc51c013bda38e5bb6bbb5015698a332756db6b8ee973befbed4163cea3a2e3da531d2337f0086b2a96876a7be0033e5ee8b0d97e1d3163d74ecc9e0d5219122a077b2b3b41bbf4e1ad745beb9", 0x87}, {&(0x7f0000001440)="b62bb42cd4c72fc9dac219baa0426caaad139ea9f75b442e20a2e3210a810d9c648fd21f84e17ba616743c0961ff174da46d46c4436b6d3b21d19402dfdbac02c5ffde83c41b4db482795c85445080aed0d961e6b8d47d14c660c4206a1a73540c9544b7a8f0587fc60605d51bbf7947cb99896d04622583fde94be8eff4f093c6b97481aa9f23d0018577a8848ac20dedf6fd13b32db9de2218186177fc54aeb79084e5976cf33e277a785d70c65489535d29d1574cb187e3d996892628be3362ca731a4cff3b6cd2", 0xc9}, {&(0x7f0000001540)="9a6a774468f267591597ab9d7ae7fc767e7b5578ea6ded8bb9fbe55095fe6fb97dfe05bc5288364451b42f589dbde1e3cccc5b7d0486f884ad5cd15f4c3852c92e7b98d96dd2f6f023c9a7dbae60b87fd5aeff36a3bce3c4cb07849189b4e4f14b48efa2d3cbf5f282b0b7df68e61b8866229d836697042c415d64e81fd45906df781f00af91015280c9765947844832ecda39c885b1bb7a282e9fdbad3fe125fdfef050e87796", 0xa7}, {&(0x7f0000000200)="34e112b7f7d3194aa37663d92854427235428c47a534ddb30320c0c11d6cda9c60cf24dd2c90628502d972", 0x2b}, {&(0x7f0000001600)="5a8afe1cb4903c806174b7d84d62d9a846e1e20ace5c436f0d04f00abc39ae8c4e7db6951540c55e3e1bc5de44b286e6a19201a35daf625a42de87589ccc043a50d79836f6e5bd4b14e0d854ca4f2baca0cf07419c8055aa2daa8cce4e280f6d682c85c9ed2a5a93e2087b38cec49ab6283cb8871b023aa862d2ae0d46248be4885eb965b0c59ca3ba03eba56875ef", 0x8f}], 0x6) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r7, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x1, 0x0, r9, 0x0, &(0x7f00000000c0)='./file1\x00', 0x40, 0x1, 0x12345, {0x0, r10}}, 0x3) open_tree(r0, &(0x7f00000001c0)='./file1\x00', 0x80000) [ 3253.041901][T28665] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3253.054061][T28666] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3253.159114][T23863] usb 5-1: new high-speed USB device number 51 using dummy_hcd 02:36:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8003}, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) close(r2) [ 3253.218955][T21003] tipc: Node number set to 1 02:36:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, 0x0, 0x8010) connect$pptp(r1, &(0x7f0000000100)={0x18, 0x2, {0x1, @loopback}}, 0x1e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 3253.382711][T28673] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:36:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r0, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xd6, 0x6e, 0x81, 0x5, 0x0, 0x3, 0x10040, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x49800, 0x1, 0x5, 0x2, 0x5, 0x1000, 0x0, 0x0, 0x4}, 0x0, 0x10, r0, 0x2) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) recvmsg$unix(r2, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700), 0x0, &(0x7f0000000100)}, 0x40000000) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x7f, 0xfb, 0x1, 0x2, 0x0, 0x1, 0x2320a, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x4, 0x8}, 0x200, 0xfffffffffffffffc, 0x6, 0x0, 0x80, 0x7, 0xfffb, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) unshare(0x40020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:36:40 executing program 0: sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x17, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x400c}, 0x181) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x1, 0xffffffffffffffff}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) fcntl$addseals(r0, 0x409, 0x9) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) sendmmsg$inet(r1, &(0x7f0000003900)=[{{&(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10, 0x0}}, {{&(0x7f0000002540)={0x2, 0x4e23, @private}, 0x10, 0x0, 0xe, &(0x7f0000003840)=[@ip_tos_u8={{0xfffffffffffffec5, 0x0, 0x8}}], 0x18}}], 0x2, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) [ 3253.528680][T28673] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 3253.548288][ T26] audit: type=1326 audit(1636252600.499:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28669 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6d5bdd7ae9 code=0x0 [ 3253.669743][T28680] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 3253.682582][T28680] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 3253.711743][T23863] usb 5-1: New USB device found, idVendor=22b8, idProduct=6425, bcdDevice=76.54 [ 3253.721262][T23863] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3253.729666][T23863] usb 5-1: Product: syz [ 3253.734124][T23863] usb 5-1: Manufacturer: syz [ 3253.739238][T23863] usb 5-1: SerialNumber: syz [ 3254.417083][T23863] usb 5-1: config 0 descriptor?? [ 3254.595128][T23863] usb 5-1: bad CDC descriptors [ 3254.601994][T23863] usb 5-1: unsupported MDLM descriptors 02:36:41 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000ece678a579f7f49b3943fb4cfb075fbcee5586dd6001011000103300fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000001090780200000000000000"], 0x0) 02:36:41 executing program 3: mlockall(0x2) mlockall(0x2) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x41bd, 0xc1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x49000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00b200a7d30628f073a16a3db268bebe3d9daf161f807f7a62869d8c27c0f9915b62f2cbb4aa0a"]) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '.*\\%)-,).\xd1'}, {0x20, 'trusted.overlay.upper\x00'}, {0x20, 'trusted.overlay.upper\x00'}, {0x20, '.'}, {0x20, '+--*}'}], 0xa, "3eefb5552c7a0a555f0907b1f6f2a846f456bfef8074de62c978d4094ef26a1343ad4e673f0eb2b3d71bbce4e87e2f0031550ee35fc144ae575c9e94e0f43d36b97201fdc92cdeee10"}, 0x95) mlockall(0x5) io_submit(0x0, 0x1, &(0x7f00000007c0)=[0x0]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], 0xc001, 0x0) 02:36:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xffffffc5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x80000000}, [@generic={0x81, 0xa, 0x6, 0x7, 0xffff8000}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x6c, &(0x7f0000000140)=""/108, 0x41100, 0x6, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x7, 0x4d1, 0xbe22}, 0x10, r1, r0}, 0x78) 02:36:41 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'bond_slave_1\x00', 0x2}, 0x18) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r4 = perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0xaa, 0x4, 0x0, 0x0, 0x0, 0x1100, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x9, 0x9, 0x8, 0x80, 0x9, 0x80, 0x0, 0x81, 0x0, 0x1000}, r2, 0xd, r2, 0x2) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200), 0x10001, 0x0) write(r5, &(0x7f00000003c0)="6a6c95acfbd3d89b894fa50588736c2cf65d3088a00dfef39466cdc5987adac87845e3056dcbcc61fce4b555b7b9b46f1b454fd2a4d3d1302e220b4a8024d1b615556e3a2d250b86e1e2e72dc6b019e6a393b177876947ecfd7a9ad84bf3cdf395377b02ec86aaa31ad70493", 0x6c) perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100000001, 0x1c00000000000000}, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r4, 0x8) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r3+30000000}, 0x0) 02:36:42 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x3f, 0x2, 0x0, 0x4144}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) recvmsg$unix(r4, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000680)=""/85, 0x55}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40000000) perf_event_open(0x0, r5, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x81, 0x7, 0x4, 0x0, 0x0, 0xffff, 0x800, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7ff0000, 0x0, @perf_config_ext={0x100000000, 0x1}, 0x208, 0xa8a, 0x100, 0x1, 0x10000, 0xfff, 0x0, 0x0, 0xec, 0x0, 0x648}, r5, 0x5, 0xffffffffffffffff, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r7, 0x4020565b, &(0x7f0000000140)={0x6, 0x5, 0x2}) preadv(r7, &(0x7f0000000200)=[{&(0x7f0000000080)=""/160, 0xa0}, {0x0}, {0x0}], 0x3, 0x81, 0x7fffffff) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f00000003c0)="899e441751d6399fe1633f6b1cc71fdb87129dd8107c0176de7ac5b742161f56dcfa682ca2bf28668d6b0ce5e3e83c055e392e1f1ff647efea02867712056686d63647fc644789f3cae8c4a9df335b46bbd69a560604257fe8ebca31f19ee24b61", 0x61, r0}, 0x68) ioctl$EXT4_IOC_GETSTATE(r7, 0x40046629, &(0x7f00000001c0)) 02:36:42 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001b40)={{0x12, 0x1, 0x0, 0x60, 0xb2, 0x34, 0x10, 0x10c4, 0x8470, 0x3436, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x92, 0xb2, 0x66}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000004925355890710f06ce1503aa259715e3df729743e19ee71"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x24, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\bN'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3254.989551][T23863] cdc_acm 5-1:0.0: Zero length descriptor references [ 3254.996417][T23863] cdc_acm: probe of 5-1:0.0 failed with error -22 [ 3255.133758][ T26] audit: type=1804 audit(1636252602.229:453): pid=28689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221260589/syzkaller.PemYgG/80/bus" dev="sda1" ino=14353 res=1 errno=0 [ 3255.159686][ T26] audit: type=1800 audit(1636252602.239:454): pid=28689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14353 res=0 errno=0 02:36:42 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x5) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x9, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x59ca, 0x4) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = dup(0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 02:36:42 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000040)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x0, &(0x7f0000000200), 0x20ca08e, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) open_tree(r1, &(0x7f0000001cc0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000a80)={0x0, &(0x7f0000000840), &(0x7f0000000880)=0x0, &(0x7f00000008c0), {0x40}, 0x0, 0x0, &(0x7f0000000940)=""/194, 0x0}, 0x58) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x0, 0x8, 0x82, 0xff, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x28, 0x0, 0x0, 0x0, 0x9b55, 0x6, 0x101, 0x0, 0x8}, r3, 0x800000000000005, r2, 0x8) unshare(0x40020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) fanotify_init(0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/22, 0x16}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r4}}, 0x0) r5 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f00000005c0)={0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r5}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x40, &(0x7f0000000600)={0x0, 0x5, 0x0, 0x0, 0x401}, &(0x7f0000000640)={0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x348e}, 0x0, 0x0, &(0x7f0000000740)={0x0}) [ 3255.375657][T21003] usb 1-1: new high-speed USB device number 66 using dummy_hcd 02:36:42 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB="82643d", @ANYBLOB=',rootmode=000000000000000004000', @ANYBLOB, @ANYBLOB='.\x00']) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) mount$fuse(0x0, &(0x7f0000002380)='./file0/file0\x00', 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, 0x0, 0x2000, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000280), 0x0, 0x815, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e21, 0x101, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b001, 0x0) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000011000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014003500626f6e64300000000000000000000000123465b4d23743fb17682f5f6eaf7034a7242bce1cef575ea1ef3cb1a73ad18a13ee8ec52a49603b60a27ada623a0e86842d64aff487e1b84ed6b02fc1f05e446c87334def3a4c050ed4fe05b52ee29ec86b19ac6c81f04ff7"], 0x34}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) mount$fuse(0x0, 0x0, &(0x7f0000000400), 0xa40041, &(0x7f0000000540)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x6}}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize}, {@default_permissions}], [{@appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, '%:%!'}}, {@obj_user={'obj_user', 0x3d, 'trusted.overlay.upper\x00'}}, {@euid_lt}]}}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006380)="1966fd7db3ee5db356ea301c00604130fa9ce994055db01f31ba9f1ae1a4d53cc203ec59c73154b6f0d69e46595bb26fa505558c664f3a70a33e3a1bdc4ffb6f4c4be3a91966694c0f837feea30895bdf8093c08a3c89df53b074e424798aa5376fd30b7f678eba4c04928e95d712794a81624c11f5d73a5036f6709ef1a12b1dcfd7a52f0868a46d29119405d0312cf5bcfdc5f3143360c2feecf714970986a8e46a329e3de83017af3a0a93cf542984688f2a4d01d92fcf9c3b394c4cf57ec0898f97db7ecfe05f928f5f505ab2f02801ed4367551c6904b4c67c3582b55f03a59ea90491ddab387593e69bb7250f2d0bf816fe7e27d38ac010cd03ca3e75bc45ebecce496b8d1497b21c2786d107ee9326b4430997a4dfa969c0077710e29e8a06c7bce29a5c8decffa13f10f8a9317303bc5136069c6ac84d9937d3f2ceb7e99e1b8a2942a93d1a0b1f3985cc5b204c30439b1c9498a36fe2048dbf96599407be3e9face16b3274d08c08373746514b12abe03876ae4e4a54f5a6dcc30947d24d38033c4b9d021c15aa721695e281ed28283a0071bef6b3770f60e6d582c9e18dfee0752219dbaee56be21faf7949a5dd2b52b4f8b6840c86a8644195ad612b7dd7cd7217768571f5cc19ece110aa6a777f79c0b2384f31191cd576aaa1f097bcc42da4ac44c3fc336346be64ae81f4dc7c04000e42820519e098d19b755f54221388766bd8e481cfdd5fba145e9c50f6d682218f973615a1cb40b7ac3ac47347045d39ed4ff191f4203c91356a91f92ba8c91b287260a97442f5440cd03f7ba2e12d948132a5e4601797704cfdf084346ac2a3550bbbd68828171b916de190140b8280f7da074661b21a91c2a6035290fe846aaee476dc667e96459af3669010bf2f0583e5bba82eba8b6203bd699d3b13ad06e345d0f5cdc37f71cd9ab73027b9bea09532a72eb2513ffa42b5135db2083b7a5475da509319e57cb4d6e92ca14c82d17f34bb268b1c7f86bad03ec3779fcda4ac77bd7bf294bdcb07fed0721f9687e2652f6150d52efd06a3a06eee6dbfd851056f33b0e3480a40450d92fc376ab9ec4025f1bc1fadbfed0b1fddee8e6f2551a62b652fcb0c2a4528d4e81bf8c2554201ef29c574f225f3b7d44cb1b6be6969a2f204b81e39b2f1f039003092204a96b650f7f4901ffa2a5339ec2782a15f55781bf2c6a173d1d5e60933ec6102a42e3069a36de2bfaee8137001184457151a25c773711679292b7461201a1a5dd11ec73cc1768da59f8eeedc766a4c61f52591feadf941569e8e20bb96f7a8b54cefb0106fec0507594bccfdd6e783b2d6534938a299333010d643d6bcc18c41b51cd586eaaadc9b512cb31611fbd89185098fcd8f001c31f9329002a27c0b8acc1941ae83c31674ab53ad99ec089a5996f9916bd2d8604605d2996d91eced4e24fa7ae11e292cd567a9c99eb360278a2fa292d432886483ff458a6c4b4bb65be14cd82bad6aebe4e91b65d34f5f9b6283078a512042e25a78c095a86c0975e45305be66ee382b64e817a0723decac963058e9385611e528f1859fa29e0e4b1b27cb2e5cadb2a4012df624826a2ab2e33433c5768f453933774b22e7e3582ca191025a175967a1431a6e86165a5bc2e368f99137d645b972e9ac6f1e48295b7a06765847d30e10e8d6db8c114fdb627b6891fb6be6f8041c12eaa9be8dfaf30643ce2d408f144b5dc1d38c47395dc010bc64015c63512972d0fc1019b632baf79708ff3b65adca9793fcf0099fdd9fa881af6f1294519695e678ee54ca03c258fa3c3c489a8539a0305897bccb43e518c879704531a13302521c70a2bb54bcaa6baee75dfacd94d40aaa15b93fc2db83f08db48597afffa9aff10a36455ef61344f826eba1f561df511c710496c9b95e356874e227d18025b53d25337e75575672707edaf475bf95160ca57d912c7d707ccdf6938c68cede5656cb1c9e52fd08253612ef3c04475f272f2f7f99aa06860b33f45edf77a154350aa79646fc7c0d8a1f5a992c6665a3ad3ce65b45dacaaadf7e925b1e7481e2becce4bffda0de16a9990b9ec9d9a7b304266abac6d25218106985a0b1958d74794644bc6153aba13f8390d2c2e0f6b901cfc896840294a01d28f79d34b7046925c4b887014892dc9841bfdefea958ffd1a366c54c5dc698bc3374ded1cdc54a76842f447e5795aa359df06af00e4c942f053292ae83f631b3eb6c665e06ff9e16aaacc8353b5da79d323c3858be149afd5d8af63eefa89d1ce65409b4124b77a1fa8a02e17417de58b049831b44b6e7df7edbd89395ff77091544a16368f9aeeaa068f0c957785ebd44f9a3fe685da7e9bc2a0a7c39c5701faf9733321e5ec01fccd78b791f8e599bc9aad2970adc997bd58ce582e382bc567357b0ab119f67393cef745990e5e275fdcb301db285afd8e34f4eeab094024a7f0f9ae3f30d1f0e371e5e02f373e31a7a80ef1862d8a7d30f5caf08243704aad0bb77288c63e06560ee10bfdf8c9b267560caab459feb44a1d5f86263c3fb7e83ada6c702c56bea8b51f4b04f540a56d973f3f31d1b972df2db58a24e68421e36ea63bc29712d804f2ee8c5598b8d3aa316d21428ae939b16a44c95d4d3ef46fc54d099ef43fb13ebb254fa013892c9492eee9efdb27bc049a74556d69cd047c9057b345e4709045011973d40405b15e0634f6ef83d0458f069a8b3a4db68ec61ca8143ee120d98f3e27f69625d1a68469b393893fdbfec90c16e45227dc3b200abc2a4173081c69118fb5ada4a053cc54e5c266ab6a563deba70a0c70162b07c9157a8dc90dc06a3ffeda1e7c8c9486d6e4b9f3b42344e2da6b7f809898f270ed96056b9b71da28aa5939b8421c123f569e7ed8e20011d4bcc23fb7a8a5c09b8d07f4f3d385ea82961d3a9407a7d848a2277707eb5d992453628c702577473dc8a3589808194dd62bf3cac4def97d5af19bd44a2e272ed58d5a2fb6a09a8a622405b892881c458539da58528b16c2106db4379e2ef25ae7aa10ea2c099f4d63e2800bc643828ffff8e25acec70c27e4824057980e2761e36f2b02b2371f4468256c1466e9653af05b8aed4014c78ab18aa134f68890f5b23ea215f020f69f0cc404f5b741bafaa66a3b2e26cf0c6840b93c7076b0f0ff0a269bc915a51432a8176a1b510199145dccf73d81925bea7aa108fbff6847a8820be7c176757d868df909069fdfb620125a91fd786631548c1d1606b334322f33f7028872e3078348ba604f97ce5694e0cc015c4d16d0059d4f8fe31c4dd1131e7685c943d42b4ec9415067a8d8db400a093492c3af561ef04bb9298622864a43a01b750e3528a7881263239a88347e3db6985827805201e16fcfb912903c6763e5c001959243fffcead92464f5ec9a1006f514df6dae0ce5a221b2dd7fb662bcb582064053e9f0968abe02efaae72c53d2fc819a6a0bca76d547ae9e4f2316a53425e73b7e09374fff9340283539ceb0d78e42297a4c8a32faadf4d0dffdbe951bbfa897f3d389f8976d8155e6403601239970cd1b577238dc0e5a9f2146281af758328b3820220723b647dd1f41d7e7aa017de6481b01ef418d93457add802c293fe32455a2525f48485779bb519c40c3acaf2c1337d4d82d7dc6fa0124947f88d60ecc6442d7ceb2c91cac290e3b531c51a345cf69b124aefa431bcb1dbd1b7589b52a5ca1c60b865125c5f7fdaff49cdad3b72a4768fd26903b069b9a083a00f55000cc40ee8fe963c28c977abffe811f54093c6b8ba12362e10fc18e10ee7293653957b5ecd588fbbabaf6cd8d8db08047e53ad044e1315e083017d9bcb9ae01b22134f56eee7b8dd937bb95a850808d787252411aa40436326e1b8f2179c0c1ba4cc8c8b06cb2067438526ffdb777758d70a41bb70b38ef058f7d4723a52c254ba8ec5fbf98a4f07444055c3684a5e5994652c3d2aca857adcf6e14f4158abff29ddce828c6f43644d4ff7583ea685765b330bde20c9bb9be086abb5bc2db8cc2544045dfec4249cfc79316826177c558a1284ebc79d6aec885f4d291463addc718c256f7ab2db49a22d2eb2f17ac72021c5cb02de4228d0459f82731a6f6244db7bfad90235e76270a5c2f7ad43c5c4366d0d2de3d1ecc7f105dab9936834a6329358b34ccf28a0abaea01991a230556148f76a5388eb281dc4141102da9258e7c0ee158564555f99164951672520628327336d7ddbe349f6a7422f88d1181220ab5513d047e289b285bb5a0276ed5a128fbd5ad538e64e3f3eeb52cb23a7eb6e05995b141c93adfb076a99bf5a1aebfb6b3b6d694df538fc3671c016aaa8c2118508a12d140e980e3093dc5cca3cde86dea661a2374e90724d2be0a9fa910ef5986b9b57a791c0fa548a0bc7e5c4b59ddabb37ebbfa9de8f10ebc3179b9a95090c24a55e0301d8be8c7ccb93b48b8c41034c4463939c1f9140052185857909757beae0f762d7a06c0ab9467f453a65060ee9485bda02570292ff1af02ab4b29a7a9a7a091073b79a91e98ffb587278f3393e7afe3c736a6d6d7a81c0fa4d82fb2b656822c8ab47879daf135ac087cddb9c476df7fe6805c942c6cd01668a206f57362c5c04080c137e5332179ad658a5f7540f361675f385cb76ca412bad40ef9dde8aa364e481fdac07b43dc328163f0b09d77e3a0d26af689336349f654cff3ab21a55121b98a4a590f6c81f822ff73596a2e160873589b732ab6868e5e19b1359ad3cd29e8215993cf758214378093743ec5ed6a7fac8cec6b45e9a3a7f3453d6b4b22ac6ee2ed4d4441d65e53f0a35494f7fe37ddedfafdbbe143fa3a56a0f85d8a3b707e96f989843d80b0bd43c815a1baaa30ec82717b0657438015fb91a6ce80c8066fec043fb15226c803ec51f66521773fcfc06e7bafdf39934e4051898a92dd97615979c107c0c982a7f48b63e33aa4b98e0e70a00b972cd155349c6754993df50d8bb9c4a7410c72ac09d7c7529fe48dc0911fe37e69a4c3108ebfeaaa0de6ec7219235e5087c71811e99d6f832039e9d025611bd0a9ec01c1fe72d209f3bc389964cf8b9fa5b5501f87422982fe6386c124fe6d519d7d031b2cb5c5976fad3fa39bb3511352245b2f871586e2ee62320ddb0f0fbf82af00ca17da2825808f28492f23368861e797635da7fc13ff2b763c3249094fafeb627f6b412d666638e7b8c0f637c3878510e3a840071280fe2477a268b89423e6919f16ca81ca1c34c73f91ca113885b38fdaf2a744248a7a66ef61fbc0712a0bd01894ae9c4b465195cbb8873a35ea27f2575e7516d0c4cc9f917559ccda60175919ffb33a7259681ec04eb90507ffead322b52231ed123a626536baaa73aaed589b53b27f68e3a6200769afb8e233f0cc534322a69a8dd41c9348f1cb7b602ba047c49ff3f1afaaed6149ff52517db169de7bc2e8b188d93c952e903c5cb60e585614faa4ef423ee448f909328ecb4ae38e7aa2f5b9f9d70d7800531ff6260df96a2864fd31193daa52e89b8b539bb53164bbc8779f0921619340b85699d1573b665609c8a16521e500868b5976d1a80d62f3c5ab5c7d6eac40533320ed4a15e42a94dddbdbe0a9e645d135382d16381d11338a0847b886b473cc7e365721295b82203012904636e948dcae400247895ec1bbe843944a7d2e82c5b5431c79e56248f857d2a00b354a358bffdd095b11d49de11455f51d8954a031cabf5c4b8000ceb35bf0b1b618aa4f6a766bfc9a72f044ed4918a0df2276e075e55e971cc73f0ca4cdac39782536750d0af88c45e2d395d328822e956939fbd2e90aea7d4f079d7be31682ef7de7c84ef3387d6828ba622edc4c44d3d0ff7567dc889b338e5b724e654c039fe649269c5ea3a6be3e1fe20898e81d6a020dcfb4036c343f9d772fd68dd16a5b41bac662cb58fb4f2277c3a9808bc605ece30afff4dcf6f4d4c33a17b95d1b09bd1248f3a5467312a6456b3f1bc0ca3d13b6c155e1f5bbdd170335eb5bb089d6e1d0e3960206973fb98cb92a1c4311bbbc721b92e6fef0edaa09ca02e94fa9cc3235ef78fc78caa18ac80a89006a529e2facec9e439401efecb0ea6763df7129e5c9e56b43024510da5af275f87f7a2c1c070b4a2be796076b8b85f389955ff174ee2e68b01b49bf0e1f9e81ba9d710517b6abced9e559a39efcd2480d9bdc96b42a88b5d7f10ad55171bdc0acd029bc51e31e82f866e26bc0c40d15ad442febf3d769241fbfbc8bffe19f94f500dad8bb79911868d904d25e86e381fc8998c8586356cf0755eae6a97cf3f2bf3f5a4498d7e9579e270e0aa7798cbd4e6fce05e934dc133183a741d7623ddc0d7256f21635129b139b6c800b106ed03c4cd907e7669f5de03490700f7bbefd63fbb9aa3874109cec9bd8ef7b20e3c2f2bea932a1bdf9a6eb5dcf98fa0cfd90ae45cc177972892299eac2e085b45de864db4afc84757e22d671aa390dfde37570ab97f8dd589564a19a246e6b5d7a238788c6b11565e4ba8b2d2f1f662c476d371edfdd20f6b3e3abcc942f225718f5545ba9a6504c41abace2406a783cdde69d03b866eb555b5275343c8ad51f2519b05e874167a04d94edf401555b05b1572e4d235261d44d4e83b7db83cb0c866d412f78ff0e30869c11f41ee6a5f4590b042a1f0202543540d9f1d239ee46f7d609412ed82c6025dc8f1c9037c409a7680a93439e055f9cb99bcdb6369d4ab1a32910113c3b3dd1703fb95aaa9fed1806b85ab6db14b71aa2ca15742ee83e524ccfce57fb65ffd6dcf5e8eafa663ec9634db9c39516abbdee83e251a35b3523b6edc94e892ac1652f690dfc6825f1f479a82e195eb346ca5f17914fc13c42e93f26f98279c9c1ef976b38d9ddfa248797669944832430f7cbb87b1ad929312f30bde0ea1113106fb05c766e1ef82ce0185fa6f9d9533cea853fadd22c1b63a341c50f2c9e30d1c09e55ba4517e5c8951d992b8aa44972eb797c84fc6de0e1f93bed8d3f9840903cfd69cd76eaa2698d410bb23490b6b9ff60816a98bde2773c67a6e1c1d32c8a090d31e3c624abab06a4a732fe7fbc4ae31d43728751fbd21f54ad3a7e36766e83bb795759b6183ddea6a304e8cdb6cd55394a438cb830836f148f51230f3f6b8621f7b4fc1daadb31118b2a12efd24e56740403f29273f2fc18d31cbfadcaf2bfef712b2429069912312843bc64bf3c5c78cbd58d087893c131c5823500c452a3ab93a8025e3dfb404c3adfa4baedd95edb33432854fddde77a5510cce5411ed7e328871315e626c1dd7589f864839c32099a1e56f4d3551545f4a9a27e4ed15ec1f6eae7df2afed814ec5d070af6c53561397928b1745feb1da660dd9f092e2d76a6aba4639a274f3059cc6a608ff474e8cafefc9842bb5ee19cb45985dcf865ac42c1d410fac05eda6a5f48ac2887dd7e426e6e9b43d0c4b7022e7465200adfd11245c7e357ad2a4da2d18de00ac3bc077255db24c29faa1fd51b03f6fe3d6a662e692a31ac8a8f743faf53256375ab6013caedea64a2b23a53ba023f50f82be591953ab79c1b5b06ab16bac40c67ac5bbc2862c173b73c3c413a7ff8a290ad9b3225802df5919a798c7c5e4ab8dff46ec107d6eb9d8f47101a91db09b9c3b653c41e3e8e92c741343319a5e291fe0c5bc57a2b6f4a0addaea7c4132225e9cc9b1697877ce5c8cfbe730d0855c41931765346ac2322133eff0e6ed6d1cce65da09a125722d5fbf752b6eae301d001f9e5f2c084cd95c9580c1044de7d70fea5d05e381df4c522d3bd88968dacc1c77da55914eeef739e0224ea97fd787ee926333887855364d8ee5ee38dd3bdd80c835b550fb2a7c450e817dbe269cd7047c126d5e93f7e8d50e1b6d20aabb9b0fe9debd0c6270da9e9f2365500827fb06c83dd44d9ee99966a46596c523abe8a34156e5718e63689bb6f08412a4d3132902225b216de7aff515edf402a0836c6f7caf7dfbfdeb1b165a52acbb08b9db53e01ec22bd2581c6cea1d33a2d81ae581038bb56b7b0b2818edf1550f3c770d550ed7e86e9a431085d3b05f26429d25e82629771a49f0010a6fa9440a90ecca768c5c41e56a4e91e626079dfb229c4aa2ac190e4c2675400bc754c6283d02420a8e4226d05d66bf456a7ce9509a8621aa3083fefb52cf04adb67c7672b14dc7e2089748f41f418ee4cb2ee81f2a2f43db34a5fac6038f9b34ff694bec02ddcec05832907f9724dcf138042e44542f8c2e52f8b25d1828139eb327d6a2b8f88b116aadfada5d621cd08c45d969eadab068deac54bb27532695b224988e0b75bc8690528b31efb3de3b30912d9ce0a58f4ef98957a8e3aa11aaa7133fb43200673305ef86109f18b3c40dae4d91ed5ee13619f14b710a789237809f48d3d6dd2a683f6ca50916e4ccddc958b2c0bb7d3d781abaaa6e8ab17e944997c40725ccb630b1d95bdf2d19591aa2086119ff4c6ac9cd686ccf541417866737b0ababbe388617d86af2351fa1c42f1a966076561222c03aa9d98752175d1054f92a92bce4ce63f1ed7773111b91999dbd56f80d8f6af96dcba3b64162c2c4bc05d58c36eda9b54e57104830ef5aaa1ac7fa1c2fddee6ea75ea8cc70816271f9186c3c3b3f767b58ec442c647a40ca9ba14f8d851502fbb04f49c954abfd02caef493162b942cc0234dd106d90b58b905d65b9e90674bc55b3766c6c08ecccbe4f4429c7b9fb6166d7fba0cc8f1fb60433da7fdd104101c2ebe89169a752e762fe55c9d865b963fe3eea6a93df469d27647c7fbf706bcf14de237c7f7083de4d6b5793dea64faa75ec08563aa694724d9a648a823c22e03fd549ba382fa36d5eb369c3daa05ad89f943f27608101a39ada98c6814f3c01cd33d5fd6d289fb57429c2d783ab210ab899341ca7d7eb0d7f7b3bb7b8a50ae7eb0c2767741b8b3adda85e33c2841bb74b5335f2583798da62a72871c6e989c2c38a7d95884cb6bf703304fc6e2a6c308577bc0f7bc5ebef5b59a2f25dd56ffa7a543f13310220bd410e528d45772d9a34b45e8b4849672bfaea1978854dfdf8b6d8386cbb92901ed77c603388a95eb75cc54aab395d30f0eaf2a363b5e60cf413b3e013c45b42379cb6fcd2fafe7afefcad495aae4a3398b0cce9308a314465b8b9563d9139916b25a57fe22c4600ce4a56cde75abab114fbea5bfd131d9fc9022ecfb267d55da7b201dc74f1b53212765074526dfc3d41bae090c8b500ca4c14109eb7b9981190fc6ea165f0e97e98b6c65acaca3ae1e87834e540150bc5ebb51723f58b3c2172d18690f87df966e433ba2940c09ecd839be7979a9e8c5174241aa74a09ee9ec08b1e52e6aa4cf1623db5cf8d474c6bd155e0b95b1e90fa96da5f0f1e16d8e640d885ec6fd71c4951e7e1c7403ec29bce7a97f6601cb0608b65e87aafee1b1e2321c06640563ef33c4fd710794c064cbae6c198801167080615f591cb2cabdf3a09472ede932c6165d067d0449e0525dde8dc3471e7fdea2b3e3666adf6ab4cfe880a0e4be9cd0d569a85c9c3de46b521c89b5f58e8a1026671c0c339e037776f64300413a71e8ef690fddf9c41778b51eb9c71a98542b7050e5ee1de09c0d3a04000ba692e6e64b87afe7b3296f03538f568de60d66ca89376da42ca3b5e193f53cfd8b3e654a64bc7cd7d6eac2fbe7f1d46111324a0d9a6b98d646170740c1c4705bb624af954e108633217db1b82399b23d4d425d65ecea603b32ca5d701effb18b84d063faba3301e7ba6e5f1d655bc044da514d204246e1f594b6bb9fd7966c8dbb8e42867bbee9bdac2e776e570da5a423d29e001b6c6cd7ca8b602c5ccedebcdf6ba7d979d8dd1f50d81188b3a93bc398ca3f326dbba1f7b1156cec276ec3b6989f905981eef9cb1bee76dd747d891729389e7c5c42ed2f275567e559cae28ced80247585f3bbc7bfc972128526207a3ca09b40292ba811193e793bf1818d86f6c97f031b3a247b990283d59947d294134aa62c41d61d13c0c6c286b6ade655b0ab6e72af2fa44c19d74fc731519bfccfbd1861db86a978fd533f9d76070e9cb02d866b34ff72ddfd25dbdc5b70ce7de6063053578f1a72afbafecbc7e984c99d5cd946f0594f0ce7d5797cf7a24e068cd48dc2b50ca640406e31774b7ec5d0cbb9e8bb637de976019da394d99610e636a3545ac9bc695d5e4a18637708f3d30ec8a2b423f6c865ab3f521d41bada736ec97a51471fc8ce00bd6675953c0702c0098ed551ecd816fa9d3e28d4d1ed2ab763a5990fe075a3cafc9f590f9084ee1d8c27d2415ab4f4c3e8ba3293c6e36b8d04f1a4d6e44cd87a8a8666b31a980d646e66b19e30a9ad5afa91d7197f44d5a576a822b7ffa18e5a04b752be1ae7b753b01b7b96ea33b951a53215a33f63dce43abb95d9cb3bd7eb1c4ec6bd7452dc3740a508cbeb63a23c15ccf5bb30ce28340558f7bb1aed90bd993315e15c7b740fcded7bdb0777cd9b1fbe515b1e776bd60326637e5efd7bb09db70d72349fd944f21ff17f31e37c2b0269186820dfd60315c78226fc542f8e08dd64594af1c70ae639a26b4fef8ada0f023bfd2a4540166c2d8e9e8331fa2f08b0701df3465e44d2c335854806823c60dbccd15680e2530e29d11b32e16cccb63d16bf415ea9b8faea2058f89d21d1416bf667b535a8c0bc8c433ead327e80241516007183c3d635dd6a7cb3039db08c123a0feedd31d8a4a1d36d3f275ac2c7e7b945dd35dd7436cf2910b0cbbc7dd1e12bd0483211eff12c77be83195b0fb98a8cdf85cb515d08af40889593fba05e2fd4ecddef8e7cd281cf3373fc7de1b650be7649b6c5f2b4087431df958793416fcd5cb3f08ebfb6fa2e52f91a38945ea574ff427327164575d59222aa16530064e85f0d306e975d53fa7728a9e1d06a9fe01f76bc90048980fc8199d9515569e538d427c7d8ce3a3a903285c19f45d8dbca2582f3e39df0b31ee7ed9019d0a985a7136bfad232d19478422b8946f06ed7274b96264b9c3bc98d4e04a8e3096f4a17acd027954d0c54b3ddc155fb6be9a5e3fe5a8943706271af390612ddbed24156d1dbe5f18c5187248a4481045b1701a87617f09e3a6779f2bf455622f701efbc8a3207ed411acfdf09855395b91c2bf1bc5536509d17c36ed27278dd43caeb1e52c2f059554ead8624d56d0d8527c4e2ee85eb53fde28320ffdc215777738d693dbb1f5b3c9ad7c073d36ef08b4a932ee7446b433eda32901985b36cddc67448b3631e5762d2da4ea1cdf99633a2c6215db1e967af3c651ee6dbcbe6f69d605b10ee9ff1955d803b166f2a97eb897fc695509bd7a5bbb61597aa535dbe032a36e89ceec9e6c353317de46941b687b7f7dbb3453ec451c213aa26a8b4495a863f472a6d296163bdf089a23336ece6d4a3629e97327b86afc003cd4b300b6e25a30d449b9faf9ef10f336b0142e66e425e4a173929c34f860c6d91c7be6537e4d2fef6f943ad64389425a1b222d83517affde8dcc0e82c3b27d7a7a725d7251392a6f1fe", 0x2000, &(0x7f0000000cc0)={&(0x7f00000002c0)={0x50, 0x0, 0x7, {0x7, 0x22, 0xfffffffa, 0x11906, 0x9, 0x8, 0x3, 0x6}}, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x3ff, {0x7ff}}, &(0x7f00000001c0)={0x18, 0x0, 0x80000001, {0x204f}}, &(0x7f0000000340)={0x18, 0xfffffffffffffffe, 0x78, {0x1}}, &(0x7f0000000380)={0x18, 0xfffffffffffffffe, 0xfffffffffffffffc, {0x400}}, &(0x7f0000000480)={0x28, 0xfffffffffffffffe, 0x7f, {{0x1000, 0x2, 0x2}}}, &(0x7f00000004c0)={0x60, 0xfffffffffffffffe, 0xfff, {{0x3, 0x6, 0x9, 0x9, 0xffffffffffff8001, 0x200, 0x80}}}, &(0x7f0000000540)={0x18, 0x0, 0x9, {0x8b5}}, &(0x7f0000000580)={0x11, 0x2f, 0x0, {'\x00'}}, &(0x7f00000005c0)={0x20, 0xfffffffffffffffe, 0x1, {0x0, 0x6}}, &(0x7f00000006c0)={0x78, 0x0, 0x0, {0x2, 0x9, 0x0, {0x2, 0xffffffff, 0x80000001, 0x7, 0x6, 0x8, 0x8, 0xa4, 0x7fffffff, 0xc000, 0xfffffffe, 0x0, 0x0, 0x2, 0x10000}}}, &(0x7f00000007c0)={0x90, 0x0, 0x5, {0x2, 0x3, 0x7ff, 0x7f, 0x84, 0x6, {0x6, 0x2, 0x9, 0x3, 0x4, 0x10000, 0x0, 0x4, 0xb5, 0xa000, 0x56f3, 0x0, 0x0, 0xfffff200, 0x800}}}, &(0x7f0000000880)={0x60, 0x0, 0x5, [{0x1, 0x81, 0x1, 0x4, '{'}, {0x7f, 0x3ff, 0x16, 0x2c800, 'trusted.overlay.upper\x00'}]}, &(0x7f0000000a40)={0x150, 0x0, 0x100000001, [{{0x4, 0x2, 0xe3, 0x7, 0x6, 0x800, {0x4, 0x1f, 0x9, 0xfffffffffacd7f3e, 0x2, 0x2, 0x20, 0x986, 0x7fff, 0xc000, 0xfffffff7, 0x0, r2, 0x298000, 0xfffff287}}, {0x4, 0xebe, 0x4, 0xb02a, '9\'\xb7#'}}, {{0x6, 0x2, 0x4, 0xacd, 0x0, 0x5, {0x2, 0x3, 0x9, 0x917, 0x8, 0x4, 0x9, 0x5, 0x200, 0x4000, 0x7ff, 0x0, r2, 0x0, 0x9}}, {0x1, 0x7, 0x2, 0x8, '\'\x8a'}}]}, &(0x7f0000000bc0)={0xa0, 0x0, 0x7, {{0x1, 0x3, 0x2, 0x0, 0xfffffffe, 0x4, {0x3, 0x7, 0x400, 0x7, 0x5, 0x8, 0x1, 0x7, 0x5, 0x4000, 0x38f, r1, r2, 0x4, 0xffffffff}}}}, &(0x7f0000000c80)={0x20, 0xfffffffffffffff5, 0x7, {0x4, 0x4, 0x9f8, 0x3ff}}}) [ 3255.511886][T23863] usb 5-1: USB disconnect, device number 51 [ 3255.516524][T28700] loop5: detected capacity change from 0 to 8 02:36:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6c) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf, 0xad, 0xe6, 0x20, 0x6be, 0xa232, 0xa26b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x93, 0xb, 0xd5}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) [ 3255.660117][T21003] usb 1-1: Using ep0 maxpacket: 16 02:36:42 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x10440, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x18}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xe000003b}) 02:36:42 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xa, &(0x7f0000000100)={0x1, 0xd52}, &(0x7f0000000180)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000000)="0f080f01df9aa0bb00001600b8010000000f01c1c4e28ddebf008000000f01c90fc7ad000000000f08440f20c0350c000000440f22c0c4c37d19ce00", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) [ 3255.990362][T21003] usb 1-1: New USB device found, idVendor=10c4, idProduct=8470, bcdDevice=34.36 [ 3256.000888][T21003] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3256.009394][T21003] usb 1-1: Product: syz [ 3256.013594][T21003] usb 1-1: Manufacturer: syz [ 3256.018209][T21003] usb 1-1: SerialNumber: syz 02:36:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) r4 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r4, 0x9408, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='wlan0\x00', 0x62) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB="bf61842747adf007948d14400000", @ANYRES16=0x0, @ANYBLOB="0400fcff7fff0000000004000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x65}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x6}, 0x4000000) 02:36:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}], &(0x7f0000000040)='syzkaller\x00', 0x9, 0xd7, &(0x7f0000000080)=""/215, 0x41100, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x1, 0x401, 0xff}, 0x10}, 0x78) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x4ce03, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000280)=@raw=[@alu={0x7, 0x1, 0xb, 0x1, 0x8, 0x0, 0x8}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @alu={0x7, 0x0, 0x3, 0x4, 0xb, 0x4, 0xffffffffffffffff}], &(0x7f00000002c0)='syzkaller\x00', 0xffc00000, 0x78, &(0x7f0000000300)=""/120, 0x41100, 0x0, '\x00', 0x0, 0x18, r0, 0x8, &(0x7f00000003c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x1, 0x8, 0x3}, 0x10, 0x9076, r1}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='mm_page_free\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0), 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000800)) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000880)={0x0, 0x80, 0x8, 0x1f, 0x5, 0x0, 0x0, 0x21468f1c, 0x101, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000840), 0x1769ccdb99a30558}, 0x0, 0x7, 0x4b, 0x0, 0xfffffffffffffffc, 0xfffffff7, 0x100, 0x0, 0x92e, 0x0, 0x400}, r3, 0x3, 0xffffffffffffffff, 0xa) r4 = syz_open_dev$vivid(&(0x7f0000000900), 0x1, 0x2) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000940)={0x0, 0xffffffffffff69fe, 0x0, [0xdf, 0xffffffff00000001, 0x8, 0xffffffffffffffc1], [0x400, 0x8, 0x7, 0x2b, 0x80000001, 0x6, 0x3, 0x2, 0x6, 0x4, 0x7fffffff, 0x9, 0x2, 0x1ff, 0x7f, 0x58, 0x2, 0x0, 0x6, 0xa1ff, 0x9, 0xfff, 0x100000000000, 0x100000000, 0x8001, 0x4, 0x10000, 0x1, 0x1, 0x80, 0x20, 0x4, 0x5, 0x401, 0x8001, 0x6, 0x3, 0xb44, 0x0, 0x0, 0x7, 0x6, 0x4, 0x1, 0x5, 0x0, 0x2, 0x7, 0x3, 0xfff, 0x80, 0x3f, 0x0, 0x7fffffff, 0xac9, 0x2, 0x8, 0x2, 0x7, 0x1, 0x9, 0x9, 0x3, 0x8, 0x3, 0x40, 0x6, 0x5, 0x0, 0xfffffffffffffffa, 0x80000000, 0x2, 0xfffffffffffffffc, 0x3, 0x5c2c, 0xf93b, 0x7f, 0x3, 0x5, 0x9, 0x80000001, 0x4, 0x4, 0x4, 0x0, 0x7, 0x200, 0x8, 0x1, 0x8, 0x80000000, 0x9, 0x3, 0x40, 0x2, 0x80000001, 0x4b, 0x1f, 0x24a, 0x100000000, 0x7, 0x100000000, 0x7, 0x10000, 0x7, 0x0, 0x80000001, 0x10de, 0x8, 0xfff, 0x66, 0x2, 0x7fff, 0x6, 0xffffffffffffa8ab, 0x3f, 0x0, 0x0, 0x8000000000000000, 0x200, 0x8]}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000e00), 0x8200, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000e40), 0x80200, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000000d80)={0x4, 0x80, 0x5, 0x7c, 0x4c, 0x1f, 0x0, 0x2, 0x64100, 0x11, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x1, 0xfffffffffffffffa}, 0x80, 0x7, 0xfffffffd, 0x5, 0x7, 0x4, 0x7, 0x0, 0x4, 0x0, 0x5}, r5, 0x7, r6, 0x2) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000e80)) perf_event_open(&(0x7f0000000ec0)={0x5, 0x80, 0x7f, 0x5, 0x20, 0x6, 0x0, 0x8, 0xc0a4, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x1}, 0x8000, 0xff, 0x0, 0x2, 0x6, 0x2, 0x0, 0x0, 0x401}, r3, 0xc, r7, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000001180)={'batadv_slave_1\x00', 0x0}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xee, 0xee, 0x2, [@restrict={0xb, 0x0, 0x0, 0xb, 0x1}, @datasec={0xe, 0x2, 0x0, 0xf, 0x3, [{0x1, 0x3, 0x4}, {0x2, 0x7f, 0x7}], "75af3b"}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x2}]}, @int={0xb, 0x0, 0x0, 0x1, 0x0, 0x35, 0x0, 0x64, 0x1}, @datasec={0xe, 0x5, 0x0, 0xf, 0x3, [{0x3, 0x4f7a1310}, {0x2, 0x1, 0x800}, {0x5, 0x1, 0x8}, {0x1, 0x2, 0x10000}, {0x2, 0xffff, 0x80000001}], "d47269"}, @struct={0x10, 0x4, 0x0, 0x4, 0x0, 0xff, [{0xc, 0x2, 0x101}, {0x0, 0x5, 0xed800000}, {0xa, 0x3, 0x1e}, {0xe, 0x1, 0x7f}]}, @var={0x9, 0x0, 0x0, 0xe, 0x2}]}}, &(0x7f0000001300)=""/209, 0x10a, 0xd1, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x17, 0x8, &(0x7f0000000f40)=@raw=[@map={0x18, 0x5, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8a}, @alu={0x4, 0x1, 0xd, 0x3, 0x6, 0x8, 0x4}, @map={0x18, 0x2, 0x1, 0x0, r0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000f80)='syzkaller\x00', 0x1, 0xa9, &(0x7f0000000fc0)=""/169, 0x40f00, 0x2, '\x00', r8, 0x14, r9, 0x8, &(0x7f0000001440)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001480)={0x0, 0xf, 0x7d2, 0x40}, 0x10}, 0x78) 02:36:43 executing program 5: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x6, 0x3, 0x80, 0x0, 0x3, 0x10, 0xe, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x42000, 0xff, 0x7, 0x2, 0x4, 0x5, 0x8, 0x0, 0x9, 0x0, 0x35f25d42}, 0xffffffffffffffff, 0xc, r0, 0x8) syz_usbip_server_init(0x4) [ 3256.530422][T21003] usb 1-1: config 0 descriptor?? 02:36:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x40, 0x0, 0x0, 0xff, 0x0, 0x51c5, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x4010000}, 0x1, 0x400000, 0x0, 0x1, 0x20000000000, 0x0, 0x7ff, 0x0, 0x401, 0x0, 0x3ffff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 3256.593621][T21003] cp210x 1-1:0.0: cp210x converter detected [ 3256.808304][T21003] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 3256.816398][T21003] cp210x 1-1:0.0: querying part number failed [ 3256.946838][T21003] usb 1-1: cp210x converter now attached to ttyUSB0 [ 3257.064857][T21003] usb 1-1: USB disconnect, device number 66 [ 3257.166269][T21003] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 3257.174901][T21003] cp210x 1-1:0.0: device disconnected [ 3265.689085][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3265.695673][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 02:36:53 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x28, 0x0, 0x625, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x4, 0x38}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) recvmsg$unix(r3, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000680)=""/85, 0x55}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40000000) perf_event_open(0x0, r4, 0xc, 0xffffffffffffffff, 0x0) sched_setattr(r4, &(0x7f0000000040)={0x38, 0x1, 0x5, 0x8001, 0x1, 0x2, 0xfffffffffffffff8, 0x4, 0xca, 0x7fffffff}, 0x0) 02:36:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400dd0700"/14, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e640000000014000280050001000600000008000200", @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr={0x2a, 0x2, 0x7ffe}, 0x80) 02:36:53 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2410c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xcb, 0x1, 0x2, 0x3, 0x0, 0x80, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x81, 0x7f}, 0x8000, 0x101, 0x9, 0x0, 0x7fffffff, 0x2, 0x7, 0x0, 0x1, 0x0, 0x3}, 0x0, 0x8, r1, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9b90e020000b805000000ba008000000f30420f38c9ee420f928e00000000c48181c6080066bad104b0e3ee", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = accept$alg(0xffffffffffffffff, 0x0, 0x0) bind(r5, &(0x7f0000000100)=@ethernet={0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x17}}, 0xa4) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x4b52, &(0x7f0000000040)) 02:36:53 executing program 3: syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x4402c0, 0x108) listen(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r3, 0x990d}, &(0x7f00000000c0)=0x8) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f00000064c0)='./file0\x00', 0x0) 02:36:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x603c2, 0x0) r3 = accept4$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x1b}, @loopback, r4}, 0xc) recvmmsg(r3, 0x0, 0x0, 0x143, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x8) inotify_add_watch(r1, 0x0, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 02:36:53 executing program 1: keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = getpgid(0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x8, 0x10000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r4, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r1, 0x0, r3, 0x0, 0x2000000000000, 0x8) msgctl$MSG_INFO(0x0, 0xc, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x9, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000000}, @exit, @alu={0xfa28dae94f3b2fa5, 0x1, 0x3, 0xb, 0x1, 0x50, 0x1}, @jmp={0x5, 0x1, 0xb, 0x2, 0x3, 0x1, 0x1}, @alu={0x7, 0x0, 0xd, 0xa, 0x3, 0x8, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0xcda, 0x0, 0x0, 0x0, 0x8001}], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={r5, 0x0, 0x0, 0xcd, 0x0, &(0x7f0000000640)=""/205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) fsetxattr$security_evm(r5, 0xfffffffffffffffe, &(0x7f0000000180)=@v1={0x2, "4502912986ceb605a50cd0a55e90459e2dd82672"}, 0x15, 0x2) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x50}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 02:36:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x200000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x21, 0xfd000000, &(0x7f00000004c0)="b91803b700030703009e40f043051fff060000000000018477fbac141429e0080001c699da153f0ae0e6e380f60103f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 02:36:53 executing program 5: r0 = getpid() recvmsg$unix(0xffffffffffffffff, 0x0, 0x1) r1 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) recvmsg$can_bcm(r4, 0xfffffffffffffffd, 0x1063) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sched_setscheduler(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xe04, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x4, 0x7}, {0xc, 0xfff3}, {0x1, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6c55}, @TCA_RATE={0x6, 0x5, {0x20, 0x40}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x97a3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x90}, 0x850) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x29d24, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) 02:36:53 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) clone(0xa300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x2, 0x6}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/3713], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x10580400c9ffff) 02:36:53 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\'/%\x7f(#*,\x00') mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000002, 0x41032, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, 0x0) mmap(&(0x7f0000807000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x4c413000) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}}, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000000)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x1000}, {r1, 0x4010}], 0x2, 0x2) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 02:36:54 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000001200)='./file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r2 = syz_open_dev$vcsu(0x0, 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f4d15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946aeabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2fa7f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14020018}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x408, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8010) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendfile(r0, r1, 0x0, 0x11f08) 02:36:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xffffffff, 0x1}}, './file0\x00'}) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000003c0)='autofs\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x400, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x121) 02:36:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r4, 0x701, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = syz_io_uring_setup(0x3ee0, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x0, 0x36f}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440)="a9d360ff0774e65b822d8768aa5445ece4b13ef4ac9718978626d14ba1b9e4a079efe3eef5dce55987e046b5cd59202a59a98243048e1cce1f872b6d349b1fe5d041d7cf949580eae8fdca01abeb6b652bc36947c5eb21b10288f369b98793039a4f63c6a009b981bbe5e3459863b2030be5df0798b17a", 0x77, 0x8800, &(0x7f00000004c0)={0xa, 0x4e22, 0x9, @mcast2, 0x5}, 0x1c) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, r1, 0x0, &(0x7f0000000d80)={&(0x7f00000007c0)=@l2tp={0x2, 0x0, @private=0x7, 0x1}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000840)="b8a9b394ca11e713443331e432408e76e33f6aefa6b655e9eb607a6f3a472f22d409bb8fbbd46105f36f5b8e071a81382266538c8082a576716380b3a1c5", 0x3e}, {&(0x7f0000000880)="366547b8c0c90c7743e564a19a415155af3e3023a1c1a4866d77163b72b38d71c4dcbd0fb5dcd931d6ae755f0c4999c561d10345e090fa0cf9d1f12ee7811011ff2ed5d4b2aef07abae7a5e7738d320ce4a8df4214a4d449bfeb755cd22543ce6d8d8f7a72a0abbbf28627fbf4ca31f77fbbb53216d1728901753f9c56d19901441946ea566adc348b9f57914564240840f6444e96a860e857a3eab0715bc34538f6f1fad6f5ae5e46855eb82acbecef8837b8a67d649d93c20c358451e267a05c27d417ea18739c400121b57db4b9", 0xcf}, {&(0x7f0000000980)="608c646ab433d6b0c92025cdd2aee4f68c12ef533cf3cfb9f9e8c90b02897ab08ab9d880b32bd114dd25a3bf32a294c8c3739ac835ad11a7a315f69bbb14e7e814d1b0eadb8354bfe10266dc01ca5edc05415296dad6c622b1c1829cad5bb629c06c2d95762a6048c6b18f0ec007feb87db96d113f33552255a832f49f9aff52f8ce45190672a004191bdd72b613f4e44194bd84b8810dabe6fd78addb0dbb0f32fe6e64d33dcb0b2c753bb479c9c0442298a4", 0xb3}, {&(0x7f0000000640)="c2ee4c1fd758cc6dedf5e156a45a22adac47d03aa5c550f22adcdde15767b1b108f9956f334971a7d621b1a29b9cae95444c2fbbf4df69cf867b3e113be0392fd51ac2a2b03d7d01da94c9863bb2d75cf2ee15101dc2e3a87c1c31878ebd8f3add0f7513a1ad7ce350c93542f408a37f425d8cd32dc6cc1c426d04e3d660f85275e2a037a2fd544ec5f993d1ed2ec29756596894e6355365c774b326b8c32e0fb538f12291dcc040344d82bb963c823a51365df9f1a571b61645e494cd3289e585ee4fe033c831265b8b38005ee382a2b309c41b8a95c4d500470bb8975190495705a6b35c2fc765522407e356610a26f824e658b0051fa0e9791ee8db048cbd96c25ef67b1cca57f15a7cb04e6bfb67877a5f45e1b3ee2ed2b0f543cbbdc598e351c0d8e0e61239e2a68eaa2b9f7040", 0x130}, {&(0x7f0000000b40)="ec406a38bed579da9ac38902289f6f46ceb31c33a1e769cc9cc2ca930594d5dc95522e44c7d7d1349b091ef2862bb1719c7d5667947618de34669b23424758a01b6c48248625d6e88a3bae54e2ad6a3ba514b719734a3ec21b217f20f117e663fb4a805b7542cb249ec16ac730efa5e7dec7bfe66e65f2b4da41c30b38a367e904a115b69f19b65554fa13814873f3ba5eaa66f11a0a9db07699107ee961cb0299780ee549a0a1d318", 0xa9}, {&(0x7f0000000c00)="906df604bf7e5817f0638ba437c060720fd33051f44a1f", 0x17}], 0x6, &(0x7f0000000500)=[{0x78, 0x113, 0x1, "13f39f666ac5ef1efed3c894919449561fbab646a9acbe1418bba373d5e40939080c905ef9264257665a793038d149aae669f55e60d5c9a9e54b7e5172f5f2b2f2fa477edc7893187df71468d2c569245b4e284182691f94900fad0b0775e1ae6e0cb6"}, {0xa0, 0x105, 0x100, "827bce157083d3ed67650a87168523ab48e184d8ffef972cacd352b72f5dbe969e2b776be2082a23d8ccdd999be8c99cc0969ffda75ee7bf3b185c46f59a7316432af26425315a08df81f0d2e0de7e9062faa1918f02fff096f47cb06586869426d4e489f26a8405587849d3735b50cc61eb89769b2b9a96cfd6a42116828504afced60595c537be7c87d601eca52b9b"}], 0x118}, 0x0, 0x800, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) r8 = dup2(r2, r2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="69705f76746930000100000000000000", @ANYRES32=0x0, @ANYBLOB="070000010000ae5c00000d08468b61603b6c1300ec00280000f8049078ac14173dcc595e"]}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r7, 0x2ff, 0x0, 0x0, 0x0, 0x0) 02:36:54 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x53, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{r1, r2+60000000}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240), 0x6, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x208200) clock_gettime(0x0, &(0x7f00000007c0)) mmap(&(0x7f000044d000/0x1000)=nil, 0x1000, 0x7ffffe, 0x50, 0xffffffffffffffff, 0x2e56000) execve(&(0x7f0000000040)='./bus\x00', &(0x7f0000000580)=[&(0x7f0000000280)='@[/\x00', 0x0, 0x0, 0x0, &(0x7f0000000540)='[\xfb-/\x00'], &(0x7f0000000640)=[&(0x7f00000005c0)='%\x00', &(0x7f0000000600)='-\x00']) 02:36:54 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x400000}], 0x0, &(0x7f0000000040)={[{@nobarrier}], [{@fowner_lt}]}) 02:36:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f00000003c0)='./bus\x00', 0x100000000, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0xae000, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') getpgid(0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x1) timer_create(0x0, 0x0, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x4200, 0x0, 0x0) mount(&(0x7f0000000040)=@filename='./bus\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='devpts\x00', 0x2860820, &(0x7f0000000180)='\'\'\x00') [ 3267.385219][T28792] loop5: detected capacity change from 0 to 264192 [ 3267.445122][T28792] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 3267.452989][T28792] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 3267.461286][T28792] F2FS-fs (loop5): Unrecognized mount option "fowner<00000000000000000000" or missing value 02:36:54 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) [ 3267.899775][ T26] audit: type=1800 audit(1636252615.010:455): pid=28802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14330 res=0 errno=0 [ 3267.962443][ T26] audit: type=1804 audit(1636252615.070:456): pid=28803 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir636716300/syzkaller.c4gyTm/1258/file0" dev="sda1" ino=14330 res=1 errno=0 02:36:55 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0xb150, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000480)={0x1d, r4, 0x0, {0x0, 0xf0}, 0xfe}, 0x21) connect$can_j1939(r1, &(0x7f0000000000)={0x1d, r4}, 0x18) sendfile(r1, r0, 0x0, 0x80005) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000600)={'ip6tnl0\x00', 0x0}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x8401}}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000340)={'syztnl2\x00', &(0x7f0000000240)={'tunl0\x00', r4, 0x40, 0x8000, 0x2, 0x9, {{0x1b, 0x4, 0x2, 0x33, 0x6c, 0x67, 0x0, 0x4, 0x3c, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x32, 0x2, [{0x7, 0xe, "4c470e681066dacf07fd7cf0"}, {0x7, 0xc, "0d323f6b820f9995c5dd"}, {0x0, 0x2}, {0x1, 0xe, "cfb3d2a5f96ce9225a24523d"}, {0x2, 0x2}]}, @lsrr={0x83, 0x17, 0x1c, [@broadcast, @private=0xa010100, @multicast1, @private=0xa010100, @rand_addr=0x64010101]}, @lsrr={0x83, 0xf, 0x4c, [@private=0xa010100, @multicast1, @loopback]}]}}}}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x8c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5b57a006c05c62dc}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4004000}, 0x44000000) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) bind$can_j1939(r1, &(0x7f0000000140)={0x1d, r4, 0x3, {0x0, 0x0, 0x4}}, 0x18) 02:36:55 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000380)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0xee00, 0xee01}}, './file0\x00'}) splice(r5, 0x0, r6, 0x0, 0x8, 0x2) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x5a, 0x20, 0x0, 0xff, 0x0, 0x3ff, 0x4080, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000080), 0xd}, 0x8000, 0x4, 0x4, 0x3, 0x100, 0x80, 0x0, 0x0, 0xffff7fff, 0x0, 0x6}, 0x0, 0x3, r3, 0x1) vmsplice(r3, &(0x7f00000015c0)=[{&(0x7f0000000240)='+', 0x1}], 0x1, 0x0) write(r0, &(0x7f0000000040)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 02:36:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000012000102000000000a77038f80000000f654d6f267"], 0x20}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40cf) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) sendto$inet6(r0, &(0x7f0000000180)="54e646a894121f81294b01a467cc52b983d92975f1b112eb28adf130ca2604c7abe500807e50a9143a2c3c4b70caac45b2177256d47cac211106c47ad442653783e0db8896740ace2501d2e93e4d7d7a3b4ae8767acfd9bd7fe455a8a570b05a793b736ff900acf56d47c5594ed7ea21a2f9465a57ad7922e4a87810e9b9d33ce8bcae9a65540e55dc657af0526dd5d1468268b8", 0x94, 0x40040, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="cc000000", @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x40800}, 0x8400) 02:36:55 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r2, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0xf5, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x800}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x80, @remote, 0x5050}, @in6={0xa, 0x4e22, 0x6, @mcast1, 0xffffff01}], 0x74) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRES32=0x0], &(0x7f0000000080)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r4, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x3, 0xd9f}, &(0x7f00000003c0)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000140)={r5, 0xffffffffffffffec, "999df90a98c03e96a7857f3e5d7b8c08e60fb18197e994518353cb2cf31c8b9da0124d606b1e53e1a371b1e29a4164a4c1fdedeb031053a072526220c639df8b917c787acfbb0fa821cb9d51285d6ef6673ab75c5d00a6e2115424ac154960b8ab7a509b906129dcfee480676c87c07aff3f398dfa76142214df7e885ee07455549cff7a64879fff"}, &(0x7f00000000c0)=0xffffffffffffffa9) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) 02:36:55 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:36:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x1f, 0x1ff}, 0x0) getpgid(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000100)={0x1, 0x100, 0xeb}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x10000000, 0x0, 0x1], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10, 0x3fb, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 02:36:55 executing program 0: syz_open_dev$usbfs(0x0, 0xffff, 0xc0000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x9, 0x0, 0x75, 0x3, 0x16c8, 0x0, 0x4, 0x4], 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x49c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x8a200, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000800000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff77ffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0) clock_gettime(0x0, 0x0) futimesat(r0, 0x0, &(0x7f00000001c0)={{0x0, 0xea60}}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x3, 0x10) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20, 0x800}], 0x1, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000280)=""/153) 02:36:55 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) perf_event_open(0x0, 0x0, 0x4000, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000140)={{}, [@default, @rose, @null, @netrom, @rose, @default, @netrom, @null]}, &(0x7f0000000000)=0x48) mmap(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x3000008, 0x8010, r1, 0x6b1b5000) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x2000) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) 02:36:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x2f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x1ff}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) preadv(r5, &(0x7f0000000600)=[{&(0x7f0000000100)=""/24, 0x18}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/255, 0xff}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/109, 0x6d}], 0x6, 0x1000, 0x3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0xffffffffffffffff, 0x0, 0x0, 0x2, 0x2, 0x4, 0x400000004c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f00000008c0)={[0x5, 0x9, 0x6, 0x5e, 0x54, 0x81, 0x5, 0xe70a, 0x5, 0x1043, 0x401, 0x8, 0x81, 0x2, 0x707a, 0x3, 0x4, 0x2, 0x191, 0x7, 0xb91, 0x80000000, 0x0, 0xcd5, 0xe2c, 0xaa, 0x9, 0x2c95, 0x40, 0x0, 0x5, 0x480, 0x9, 0x20, 0x6, 0x4, 0x20, 0xd6, 0x10000, 0x8001, 0x8, 0xade, 0x5, 0x80000000, 0x80000001, 0x2, 0x1, 0x7, 0x3, 0x430, 0x2, 0x8001, 0x0, 0x0, 0x0, 0x60000000, 0x2, 0x80000001, 0x3ff, 0x800, 0x1, 0x9, 0x400, 0x3, 0x8, 0x4, 0x80000001, 0xff, 0x27, 0x1000, 0x2, 0x8000, 0xffff0000, 0x6, 0x0, 0xbef, 0x1ff, 0x1, 0x9, 0x4, 0x7f, 0x3, 0x3, 0x4a, 0x8add, 0x3, 0x0, 0x3f, 0x6, 0x6, 0x8, 0xfff, 0x8, 0x3ff, 0x3, 0x10001, 0x80000001, 0x3, 0x5, 0x2, 0xfff, 0x3, 0x5, 0x8, 0x6, 0x2, 0xffffffff, 0x0, 0x3, 0x7ff, 0x1, 0x10001, 0x9, 0x1, 0x0, 0x2, 0x8, 0x0, 0x36f8, 0x3, 0x8, 0x80000001, 0x8, 0x800, 0x6, 0x265, 0x8, 0xfffffffb, 0x2, 0x2, 0x200, 0x5, 0x80000001, 0x2, 0x9c46, 0x400, 0x3f, 0xff, 0x10000, 0xa901, 0x4, 0x2, 0x5, 0x0, 0xfde, 0x1000, 0x8, 0xfffffffd, 0x7fffffff, 0x85, 0x1ff, 0xff, 0x7, 0x4, 0x7ff, 0x5, 0x5, 0x0, 0x4fd, 0x1, 0x7fffffff, 0x8, 0xffffff0b, 0x66e5, 0xffff0000, 0x0, 0x9, 0x20, 0xf1, 0x6, 0x1f, 0x1f, 0x6, 0x1, 0x3, 0x3, 0x5, 0x0, 0xb84, 0x0, 0x7, 0x6, 0x1, 0xfffffff7, 0xfffffff8, 0x7f, 0x401, 0x6, 0x100, 0x400, 0x101, 0x5, 0xffffffff, 0x1, 0x700, 0x4, 0x8, 0x8, 0xffffffff, 0x9f, 0x7, 0x101, 0x2, 0xfffffffa, 0x80, 0x4, 0x9, 0x4, 0x5, 0x7, 0x8001, 0x9, 0x8, 0x7ff, 0x2, 0xff, 0x9, 0x7ff, 0x5, 0x1, 0x9, 0x9a, 0x9, 0x2, 0x8815d844, 0x3, 0x4, 0xfffff367, 0x2, 0x2, 0x6, 0xdc2, 0x4, 0x0, 0x3ed, 0x40, 0x10000, 0x0, 0x2e4c, 0x1, 0x1, 0x5, 0xff, 0x3, 0x5, 0x8, 0x2af3, 0x4, 0x7, 0x2, 0x9, 0x9, 0x7, 0xfff, 0xfb9c, 0x6, 0x4, 0x3, 0xf739, 0x5, 0x1000, 0x9, 0x80000000, 0x7, 0xffff0000, 0x720, 0xf5, 0x10001, 0x9, 0x7, 0x1f, 0x3f, 0x8c9e, 0xb1ba, 0x2, 0x300, 0x8, 0x3, 0x5, 0x4, 0x0, 0x40, 0x10000, 0x9, 0x91, 0x3, 0x1ff, 0x7, 0x1, 0x5, 0x2, 0x0, 0x6, 0x400, 0x5, 0x2, 0x0, 0x8c, 0x8000, 0x7fffffff, 0x1ff, 0x4085, 0x1, 0xaedf, 0xfffffff9, 0xfff, 0x4, 0x0, 0x739e, 0xf2, 0x8a1, 0x2d42, 0xcd9a, 0x2, 0x9, 0x7fff, 0x9, 0xe83, 0x6, 0x8, 0x0, 0x0, 0xf5d, 0x356, 0x6, 0x7, 0x8, 0x9, 0x2, 0x7fff, 0x9, 0x85, 0x3, 0x80000001, 0x2, 0x4c8d0a15, 0x8001, 0x1ff, 0x8, 0xffffffff, 0x1679, 0xffffffff, 0x3d90c000, 0x2, 0xfff, 0x8, 0x1c00000, 0x80, 0x2, 0x19591cc5, 0x31, 0xc4c, 0x401, 0x7, 0xfff, 0x9, 0xffffff39, 0x7fff, 0x7fff, 0xffffaa8c, 0xd2eb, 0x1, 0x7000, 0x7ff, 0x1, 0x7, 0x3, 0x6, 0x8af, 0x265c4b5c, 0x7f, 0x4, 0x1, 0x0, 0x2, 0x200, 0x4, 0x9, 0x7fffffff, 0x0, 0x3c, 0x6, 0x3, 0x40, 0x6, 0x40, 0x7f, 0x6, 0x3, 0x9, 0x9, 0xffffffff, 0x0, 0x6, 0x0, 0x3, 0xff, 0x7e, 0x3, 0x6b, 0x0, 0x2, 0x7fffffff, 0x0, 0xbc2, 0x101, 0x9, 0x9, 0x7fffffff, 0x9, 0xffffffff, 0x8000, 0x6, 0x75, 0x8, 0x2, 0x7fff, 0x5, 0x10000, 0x2, 0x3ff, 0x0, 0x1, 0x2, 0x0, 0x2, 0x80000001, 0x695, 0x20, 0x9, 0xbd0, 0x20, 0x9, 0x6, 0x2, 0xc6, 0x0, 0x101, 0x2f6, 0x2, 0x7f, 0x2089, 0xfffffbff, 0xfe000000, 0xff, 0x80000001, 0xffffb5c7, 0x78, 0xfffffff9, 0x70, 0x4, 0x1ff, 0xdde, 0x9, 0x0, 0x5, 0x7, 0x6, 0x1, 0x1, 0x9, 0x0, 0xbf, 0x1000, 0x4, 0x40, 0xe04a, 0x7f, 0x9, 0x6, 0x7f, 0x2, 0x5, 0xb7, 0x6, 0xcc2, 0x16348000, 0xffffffff, 0xdebf, 0x1000, 0x800, 0x0, 0x3, 0xfffffffd, 0x1, 0x7587, 0xf, 0x10000, 0x0, 0x3d, 0x401, 0xfffffffc, 0x7fff, 0xfc2, 0x3, 0xfff, 0x0, 0xe9b6, 0x0, 0x8, 0x4, 0xffffff46, 0x14b1, 0x0, 0xb0d, 0x80000001, 0x21, 0xbd, 0x5c0, 0x1, 0xffff, 0x5, 0x0, 0x1ff, 0x2, 0x3, 0x5, 0xfffffbff, 0x2, 0x40, 0x9, 0x5, 0x800, 0x45, 0x6, 0x8, 0x80, 0x1, 0x6, 0x8, 0xfffffff7, 0x8, 0x0, 0x81, 0x1f, 0x7a8, 0x2, 0x1, 0x5, 0x200, 0x87284430, 0x0, 0x1, 0x5, 0x9, 0x5d0b, 0x7, 0x0, 0x0, 0x1, 0x3ff, 0x40, 0xfffff801, 0x6, 0xfffffff7, 0x667, 0xfffffff9, 0x0, 0x3, 0x7, 0x3ff, 0x7ff, 0x7, 0x8001, 0x5, 0xffff7fff, 0x2, 0xffff, 0x1ff, 0x84cd, 0x8001, 0x3958, 0xff, 0x13, 0x0, 0x0, 0x5, 0x7, 0x7f, 0x4, 0xfffffc01, 0x80, 0x5, 0x9d, 0x3, 0xffffffff, 0xe1a9, 0x2, 0x8, 0x1f, 0x3, 0x100, 0x0, 0x2, 0x5, 0x8, 0x5e, 0x80000000, 0x4, 0xb76, 0x6, 0x0, 0x4, 0x4, 0x0, 0x7, 0x3f, 0x5, 0x4, 0x9, 0x5, 0xd45, 0x2, 0x6, 0x800, 0x7e, 0x3, 0x7, 0x4, 0xfffffffa, 0xe470, 0x1e936de2, 0xfffffffe, 0xffff, 0x2, 0x0, 0xffff, 0x6, 0x800, 0xffff0001, 0x101, 0x6, 0x3, 0x0, 0xfffffffe, 0x4, 0x40, 0x6cc, 0x7, 0x2, 0xc38, 0x7fffffff, 0x5, 0x8faa, 0x9c4, 0xff, 0x6, 0xc54, 0x6, 0x7, 0x4, 0x3, 0x7, 0x8, 0x7, 0x101, 0x9, 0xfff, 0x0, 0x8, 0x5, 0x80000000, 0x2, 0x2, 0x0, 0x0, 0x1ff, 0x5, 0x6, 0x8, 0xffffffff, 0x6, 0x5, 0x3, 0x40, 0x200, 0x5, 0x100, 0xe66f, 0x7ff, 0x80000000, 0x7, 0x100, 0xeda, 0x2, 0x1, 0x0, 0x80000000, 0x2, 0x8001, 0x1000, 0x0, 0x401, 0x400, 0x0, 0x9, 0x7f, 0x3, 0x5, 0x5, 0x10, 0x3, 0x8, 0x5, 0x8, 0x3, 0x3, 0x1, 0x7, 0x7f, 0x4, 0x401, 0x81, 0x7, 0x20, 0xfff, 0x8, 0x3, 0x2, 0x1, 0x1f, 0x3, 0x0, 0x1, 0xd91, 0x43, 0x4, 0xe8ba, 0x3, 0x4, 0x3, 0x8000, 0x2e2, 0x4be, 0x3, 0x10001, 0x9, 0x9, 0x8000, 0xae47, 0x3f, 0x7fffffff, 0x4, 0x200, 0x4, 0x10000, 0xfffffff9, 0xffffa6fb, 0x9, 0x3, 0x7, 0x2, 0x474f8805, 0x20, 0x401, 0x10000, 0x2, 0x3f, 0x0, 0x1800, 0x7ff, 0x1f, 0x1, 0x5, 0x3, 0x4, 0xc68, 0x4, 0x3f, 0x7, 0x2, 0x0, 0x401, 0x0, 0x6, 0x8, 0x8, 0x400, 0x5, 0x0, 0x4, 0x0, 0x4, 0x5, 0x9, 0x4, 0x60, 0x9, 0x7, 0x0, 0x7, 0x7, 0x8, 0x3, 0x1, 0x6, 0x3bb4, 0x6, 0x1, 0x6, 0x0, 0x2, 0x7, 0x4, 0x7, 0x40000, 0x1, 0x7f, 0x8, 0x6, 0x8, 0x101, 0x366, 0x1, 0xf40, 0x2, 0x2, 0x15d, 0x0, 0x2, 0x2, 0x47c9398b, 0x6, 0x3, 0x1, 0x4, 0x9, 0x9758, 0x3, 0xfffffff9, 0x8, 0x7fffffff, 0x0, 0x800, 0x1f, 0x0, 0x1, 0xfffffff7, 0x59d800a5, 0x2, 0x23, 0x7fff, 0x2, 0x200, 0x8, 0x3, 0x3d, 0x5fe, 0x2, 0x0, 0x9, 0xfff, 0x4, 0x100, 0x4, 0x3, 0x400, 0x1, 0x4, 0xa4d, 0x0, 0x7fffffff, 0x4, 0x10000, 0x5, 0xce6, 0x75, 0x3, 0x9, 0x1, 0x5, 0x510b3f32, 0x8, 0x10000, 0x800, 0x8, 0x7, 0x461d, 0x1, 0x3, 0x74c, 0xff0, 0x400, 0xffff, 0x2, 0x7fffffff, 0x7f, 0x0, 0x8, 0x1f, 0x8000, 0x7fff, 0x8, 0x3f, 0x8c70, 0xff, 0x7ff, 0x2425, 0x617, 0x8, 0x0, 0x1000, 0x98a, 0x2, 0x2, 0x7, 0x6, 0x6, 0x100, 0x1, 0xbd8d6233, 0x3, 0x7, 0xfff, 0x0, 0x4, 0xf6bb, 0x6, 0x4fd, 0x9, 0x8, 0x5, 0x3, 0x0, 0x9, 0x80000001, 0x1ff, 0x10000, 0x5ec9, 0xffff, 0x7ff, 0x0, 0xba2, 0x7, 0x80000000, 0x6, 0x0, 0x180, 0x6, 0x10000, 0xfffff577, 0x20, 0x5, 0x3ff, 0x598, 0x7, 0x5, 0x2, 0x7f, 0x9, 0x8, 0xe1, 0x80000001, 0x80, 0x1, 0x80000001, 0x3f, 0x860d, 0x7, 0x9, 0x1, 0x8, 0x9, 0x6, 0xee, 0x4, 0x5, 0xdc5, 0xca, 0x13, 0x4, 0xfa34, 0x4, 0x20, 0x63, 0x3, 0x0, 0x5a7, 0x3, 0x4, 0x9, 0x3, 0x4, 0x8, 0x8, 0x1, 0x0, 0xfff, 0x7, 0xff000000, 0x10000, 0x0, 0x8, 0x40000, 0x800, 0x1000, 0x401, 0x3a5, 0x40, 0xc18b, 0xfffff78e, 0x200, 0x3, 0x2, 0x7, 0x7, 0x1, 0x4, 0x1ff, 0x7, 0xa2, 0x5, 0x80000000, 0x1, 0x4, 0x2b58, 0x3, 0x7fff, 0x3, 0x3f, 0x1c7ae27f, 0xffff, 0x8, 0x100]}) 02:36:55 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) getpid() perf_event_open(&(0x7f0000002840)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001600)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, @usage=0x4, 0x3, 0x1, [0xa, 0x3, 0x0, 0xffff]}, {0x200000, @usage, 0x0, 0x8, 0xfff, 0x0, 0x0, 0x80, 0x0, @usage, 0x0, 0x0, [0x5, 0x6, 0xffffffffffffffff, 0x0, 0x8, 0x7946]}, {0x0, @struct={0x0, 0x10}, 0x0, 0x20, 0x2, 0x82, 0x0, 0x15b575bac000, 0x0, @struct={0x0, 0x1f}, 0x0, 0x0, [0x200000000, 0x4, 0x7fff, 0x538b7e3d, 0xfffffffffffffffb]}}) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="230275964c4e4d3d148100000000000000753238b082fefad80103"], 0x141) mmap(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x1000008, 0x12, r1, 0x95aae000) ptrace$setopts(0x4206, 0x0, 0xfffffffffffffff8, 0x8) close(r2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f00000001c0)='autofs\x00', 0x4, &(0x7f0000000200)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00') openat$vsock(0xffffff9c, &(0x7f0000002800), 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x65b41000) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000300)) syz_io_uring_setup(0x5906, &(0x7f0000000040)={0x0, 0xb8a8, 0x0, 0x2, 0x88, 0x0, r2}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000340)) 02:36:55 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chdir(&(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000800)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = dup2(r1, r1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'team_slave_0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="3b0000000400000004000000ffffff7f0104000006000000faffff0800000040000600000000000000bcda3506e7951e8db2125d2ae09d7232fc22b129f55de243b6347dd286"]}) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000440)="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", 0xfb}, {&(0x7f00000002c0)="f118452e7f600d62fbfd9bc3b5887333dea0c8413456d732c7679d0972aaf63df31b04c62e4339b81f776a66d72e0f1dd9529a45e24c6745cf5e6b487d8da4f55be7123257ee0c59d615106f8e96c7a33de40f2e61", 0x55}], 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000240)=ANY=[@ANYRES64]}) socket$inet_udplite(0x2, 0x2, 0x88) 02:36:55 executing program 0: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r0, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2d}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000041}, 0x44041) syz_mount_image$jfs(&(0x7f0000000500), &(0x7f00000016c0)='./bus\x00', 0x2, 0x0, &(0x7f0000001840), 0x0, &(0x7f00000018c0)={[{@iocharset={'iocharset', 0x3d, 'cp865'}}, {@iocharset={'iocharset', 0x3d, 'cp862'}}]}) 02:36:56 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000001a00)={0x2020}, 0x2020) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "c15920263cfb9c57e014eb46a66effe7ea76f3cb5b86e8de1fc682658ecb301b46027ad4b1af956b48d41be9139fd992a81b7a679f3d85da9aadb43d512121ecfe8297b30e438b28420fbd9517aafaed167bf9d3860e2f183a8750ce576f147e641faa04d31a285330f551651ac744b043ef6e27bf788ac21c3b0032be30b04365e348094830a2a62cae9ae171334eddc92ef8fbadafe5db33b7beefb2406e9987fc700145a56c415bf4f53350f549ae85df043146a583378dc47bb15b4a9146d276aa953938c3421ccb924ee7be4d66606cbdd295936f125f12bba156aa4bbf7e5220b705b628f1df79ed4553f780dc2c7597cedd8d846e4593be081ed9a8ec687d3ab1e7e71baf808432760e4c622e702b22ae4bc1e229006cde92ec1989a10399d5c6d3b747dabf92b6d79eed76ef4f48cdb76aeff6d49edb23390000cfa790ca01787295d2a1890a9c0c8122b130ef08eafe5fd4ad40e8a57b867a6e8f12798a986cda853acd142081a2bc34c55b288fff7ab306f2ba89881028b418de7b1d903a25b682ece61a3f8b011da969614ed9d3ad7d38fba8772360135ec4ce85dc7cbd06dd7fc260a792e17ff4caeab606d8c9d66e525006e5a72889e563817e5a63192feccc8c54ffa13182110e82fcb41bac64f5475bced14e3c50526216422019837885681f0e1aa1792e4ff756fc8dae3e315be3d370923eb52d95d04d207e91e7920c2cf5392862efa03140030e2af84f224a54ca0f476c4dca511721108ce0c5f094de9b9d5feb5459ad4bd9b98d3ec01a9f2acebe27fe4417da2f2590ae191c676f3e125946bb449bd3864e267688530cb7b72d04fa19a5b52fda5e73890f2f26f9fb2c8d54d4ec22f57a557a886c55f4f3c3645a939786106dec500b5da264b02a49723a8ea57223c78dab879798f8d9623b5d8694ce7ddc223e9667e3e58de2f109603eb735b877be58b2e401d64f44150c98fce8f76039ee08484fd6b1dd9cf097a580fb360d43502a13c56ec88bd9a8768ea88fffd4efb3c251e8dffc25f49497ee877d6c2fad83a03fdf71181530276a4452c5d8902c6fbd90def8feaf84d6c8252e6488710522de7ed3ff82c22e38906483fea4144aebc387d584d48e895b0e97e6dad9ba34899f7d817c4ab35b8404f0faaf1a8caa03f90b570baef6c5d1c71bae371544980f5a0c510645e7faf4f3ad58ec05c363747b73b6a3b1393bf3d266ae882d90b4029109cf9eacbd7ae8dc252cfa3366d93c7e1b59135e3328ab3b9d24ec4a6f24fde4dca0532b59cf9f201e1016b1df732497353b5298116a6f35dde79030dbfffed46e8570cde3ecb79e4949e433bb33e54e6a2b6e99432ac950daac1c699a1c6db36471dfd62b90a3e3512f090c5ec15c2fa63156a9ed415c945da9e81a00f2991c23a0c1b3aaa32d903f65abde808d7252261c5c2e1ff2b0e9cbebe4a75885f75a7497b6c2d41dd626cf0ad68d125768a45dd83619b2aefac4e463252f2625586dbf3bf1303883d1b7dd683516290c979fe19e9bffc238c3a3120b9c2949dba15af598054adf52a9a437aeecec42d9685c7a8ae2eed8f426ea2dd6badba5f5a4788a9daef3d48490bde2ad1ad5f7e1cc23a196af649d5258837984174e8d14241538a997d379d2537af9c5233162495423758ab97092c90db27964cb5b4db2f973beacc3a5a5c8219c39d80136e60ad95d47f8949ff4dde8e32c9e1ed055b1ad3bc8f398c48e36ee2daa6d44a37a0809bebfc213448755da151edfd47c30264e07b63dc94e83507db91bf17866f623302f8406854e959bac8ecef79b64553fe6243627f2ab7234ff48e6b3e345e0468e3fa94b48935ec4b47ca7cb40e3d063817c69cca1c2f35b25896d7463fa1fd9e7aa559f381625cd1bbf3f5bd565c4adadd67f52b7b030e9a207f5d8e42d56b8993238ed97b4ceb51aced39b375df265b8e62f7a0da51c10858a6d2c7ace2690b82b4d0e713d7d2f9327a4bc87d40a818049a51de062bf2156497d289ea3f9910d306d43578e994a9a6e2830db67c971a360757cd0a06b87bdbb0a66698fbec22e6c29615dfde0989b884bc10591ebe89ce32ce5a5521adcb90e0f27d185a9922fc994dc52cbec39728c5196b8b3c778ede65e12ed6d132675f8253591b4ef54bd844208d5dab8f2855aa0ac225365f5f89fb4f4d4693b4d3af5d8b22b57973b8d5150a5c135d63c84d9f5031d7d624ef9f2b08922742401a805abb1d79fa42d9227aec0758e034fef8232558e64ecb8f50b4a1752e3ba535d5b25ea3955f336ffd3f3db81d7a3e0d36df3da803cb24d120ec9efb06bd2a5dcead8a92849b45a0916bf6694c05417d46aee935ba0f47ffe78673e3eaac04ee77090d9d3b0e0a22162e8401da29b83c469541a51e77f9aeb03c9728e36e042efd21d151d1d4131ce1eea576aa8959171ea91c5410f84623ab80ad855318270567d366597fd72b70c3d79db4a42a4735f329327755e99cea768722cb0cc9e3fb46b5175c71afc1c9b62711783803621d9ef5df190df66e8c87b3006ad7ba3da8fbe32a1e3085e3f523f974993c94624316793f682810844775644e8694f6cc46a2f4739a697866b0db8b4c4cda9caff17c6e5802d07c5f3344864780ef8de81080b73aabb85881ce87912d066e87f66e22b52c04e8f94d95b36fbe587f40ca228b921d7206182408cbc5a11830e30872184b5198df9ac36d773e26028871b79a041de518d7b7adc295417a0556477db0d26cb653e975d8e78a0b4a0f14d8c3e8bba413848a8a019cc24f160275cecfa10c26e54720f83fa18fe99f7fd87b81a1cdf160c9368a03d8e88c67b15d2611598fb3abd3aa27ef301b15b593e0963fbbcdd5b32cb6eefa7fe14abcaba491638aedd9c2ddc918b9f7c10de41b8ee07f4dce455c7814fa19555f1dd8d048e133e63da7f3832cef1fa227f253c9bada50032408e657b2c13380d0b3297b45689de50bcc5ffec6e0f73526bcba132e0d03ff73dfb77341c5c827777513a52c7ea64dca9b796fe217b80bc9c6ee63aa235ba5cbade7d17e6cb222aabdcbd1b5d30917c1dbd3e5482b07b333d457c85a810d88dcd358cb832263e5d853357ef2cd60afbd2976db6793370e7746b6a8310b7d436321105bb31cd5c626b7c3677942e60ac7e95c274faf5b2279613a1cbfa02c9e4e96c979d276a8d10d8642db8519e8d840b7272ad88e79fb6f5c70526d620488628d50d6e1b449f55e9f278fcda8d276411f8ad1a4a09daaac78739009a8b050accf2ba4b1ec25abe676849e94e8079df6eaa97d705b1dc4d60ca32be87ff6abc9a3f1735a585fe389c5b6f7f40210532c66804c315fabaa08038e26352963d4aa2318d1ae88aaad6c3834f216901aa2f542e8b579b0524fea77effb5f6a27a220f4b9a9f5c60cebf53e501af81c66621efb160ff1f2a42786f93450c88219bc0c35763d6dbeebd34e70213264fa7289e734d63947e255b87c2fd4250ceaedf166f7d53f23e961beaf945d1520276990089f260944f0b29935d51032a8336571acd55b524f73b826f82a797b0fb81244d9a02fa904a5d4200f2398db5d3cb3fcf635d00ed276411f3ce951d6a9db12d6f528e14a5cba9bd400a8ae3c6891818e2a6494055ba63d6ff9b27af96ed959cc8792065cace18db58575f65d0a2689d59f67a3dff7743406414dbe004209c9866f65779bab49887b093f69a79e23bdde28ef83372b3bcf8cf4c4af22b7a8b451be6cf0e1ea68706bbb5043c3e295dde8e841cafdaf9305b16db35828dc9350554a2477e699057834de49081af5581f9a7af552c8d1258384eaa07489c9666725785c243d1e54e4029ff8834f4f68f9e659aea8280f0019dd2d8fd500a3b328a89cd067b746dbe52b858e0807488bdd254de0709465f7135d46f1a6d615a14b274d70caa37d4726ebfb4fe2d3fc0d40ef18327ba2cb788bbc8344a28ba8bdec61166d0137a21984c865f38192d2272e8608057494573280b29bc400177f4e9c4977768be3b4a6d8b6c123cf3a999b67a853510be8d345b28b3bd8417b76f30eda8cc6928c6e717f9362b1a02b6246823c03b04c594fe53ee71a20cf374060a9fefda3b127e7c8e67c057864b8db78096110da11a2ce100466d23feee8abfa23c4c381cf3b58cd57ebbe00df4098d34f19f94b97d24ee8e8f1fa8540fc1d05ab4bf10b3184187cdf8b8868d6a9a32d4b1148913dc2b5b902503ac4faa9ef6a0bff39426421d8515ff4551d7b247acb5549ad468a5d8d43b7ea69e5990013aefdec2053f062971a1eaa568b527f583f6d476cc3ae2862592a756c2c8257de6e973813fe6bb385213107dc6779af7686bf4368fb9c251113d8246cb318b1ca3bb727152e0eb99519cbb697ac06a84ae4b0391ed2c8cb576ccdc0d14a9ecef2bbd0414872fa008ea775c1bec4a39ea82aeff5005cc56502af80bc7cb48849f6852d7754f50a9913ebc94f8fb86d27c8c1eec46381b91cce1538d02e7071c392354480f31736be844bc589dcc88cf91f25cfb33c7761b6bf9cd3a9397c11214a6259be7f70e7431bd763e221642cef2fdae3d42b74326cbfe809c440378b9e42577ef98e3973283b3624bda07e88dd3fbd42f440f43013b4de12cdb7ad4657c7cb20af7e153d1352f588963371f09e58233978e1731cc1881a9ef95acb051be5cf54d5a390f0bc8d566bba6def7bc1b0c854e0d6cc166ac39efe6e87a1681d52af3f4c23c0b2d301064f6da264ba513d9761051795c264a0b87702a83e722c59961c0da9d97646128e58c900c41e8adc33aaf873c425c5891a63f91661505c5c849c06620194678e8777e6a00e575a61151b258cc99961cb949e55139fcfdc76550b663aef756dc3a6dc09f3fdab0b6ef9dda7e1fef009f446d6f1521e3403ec1e005c79cf03c0282f20365ad9977377dcae6d7ecbda37385abe7e12e09b6d4fc9c9d187ecac1a3596540f4ca4f067064bc88fd39fec31383f9cf6fd8f6724c753821686003f98d11cc9c0ce86eddf3b16d529fb15e77c0c4be7831b746e1d94037f3a742307354e67a627522174a83920d0ad76d153a6759fa6967f68995b2bccb78e234afdeecc2393437c02d5d2e8b7f8dc92ae1e3026b8e0a9433b64ddf02b73915907f8697ecf52cd8dfabdda5bc6dd88c147f1e8af3cf3b4f5931bfcf9637bcee6ef77aae6ba2230508010d6e31bc7f4f20e26a58b66abd4a9b8b01196283c20538b832e7b874b36011a481ac1369e1a3903badcca8167bd4492cc9dc74f4b261aec0f8eb17a0895c605bcdc2edc1300a94f34067fb8dbaceae3138df8a553f3627954ee22f19a4e267018642f3e8e2d6331097a3f6e76728fbe78829c5adcbba70a4e708cfdb969cf8a887"}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e004030029000505d23480648c63940d0424fc60100011400a2f0000013582c137153e370848098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x15, 0x0, &(0x7f0000000080)) recvmsg(0xffffffffffffffff, &(0x7f0000017240)={&(0x7f0000017000)=@can, 0x80, &(0x7f00000171c0)=[{&(0x7f0000017080)=""/40, 0x28}, {&(0x7f00000170c0)=""/224, 0xe0}], 0x2, &(0x7f0000000240)=""/6, 0x6}, 0x0) 02:36:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x74, 0xa, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x79}, @NFTA_SET_EXPR={0x38, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x98}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="050000000000000000000800000008000300", @ANYRES32=r3, @ANYBLOB="5862bd68a2097fda869ef3bf85be599331983dcc8143bfd300958b51b1590e34105f98ba89ddda4a07fad810db6f80812b33fe99589d470839e000d4b541a4be7564a49aafb17fc98683f40dc3795da36e74c1461d6c435113c1748c8ae7cfb584b74f04d611a8d4a9bb265ce3aec63b8bdc7a7fbe3726cb869b59c04c3431d9b67c337753c0bae73fd3ccb458da2ca45d7a5da4752b936e43b65506dbe20e1e409cf2b45b61989617333a569fc0e82a61131a606ac49872ad1f40711acda59e85c9000ed7fc53b29514752f2823f5d30ea5a9b93864eced4941625f8920290c19fb355204f6"], 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') r4 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="680000006883d98442a4979dd33b2fc8e835f7ca6e89f202eed30f7dc1a53dc8cc0fa68f5f3c748262fd4984d44982716c25c5127e78eb2cc453c25512754c0eb2", @ANYRES16=r2, @ANYBLOB="00042dbd7000ffdbdf2502000000080062000100000008000c01ff350a0000000b010002000005003e003f000000140002310000000008000c0106000000080061000300000008000b010200"/90], 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0xc0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0xa) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r5, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r5, 0xc0189375, &(0x7f00000005c0)={{0x1, 0x1, 0x18, r6}, './file0\x00'}) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)=@ng={0x4, 0x0, "58a6099d"}, 0x6, 0x1) 02:36:56 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00009a0000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000be2000/0x3000)=nil) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000b247428706c7c8d4e1680e7c3e3391ba10e7fef012cf6ed5710d4f360bb9f189ea144c89e97110ed4453849"]) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, @in, @isdn, @isdn={0x22, 0x6, 0x0, 0x93}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x3c1, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket(0x0, 0x3, 0xff) r4 = fcntl$dupfd(r3, 0x406, r0) ioctl$FIONCLEX(r4, 0x5450) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x8, 0x5, 0x4, 0x9, 0x0, 0x1ff, 0x2082, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8d03, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x8, 0x0, 0x8, 0x4, 0x800, 0x0, 0x6, 0x0, 0x3}, r2, 0x1, r4, 0x4) connect$inet(r3, 0x0, 0x0) 02:36:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000080)=0x9a) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000000000)={0x50}, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x28, 0x0, 0x1, {{0x0, 0x7}}}, 0x0, &(0x7f0000000340)={0x18, 0xffffffffffffffda, 0x0, {0x6}}, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x2, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1612c2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 02:36:56 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="10000000400001000000000000000000000000200010000000000000ffff53ef0100010000009f09c75f0000000000000072c2d62b00000000000b0000008040000038000000c20201006b040000000000001000"/96, 0x60, 0x400}], 0x420400, &(0x7f0000010f60)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x200}}, './mnt\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8401}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@newtfilter={0x1ddc, 0x2c, 0x300, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x7, 0xc}, {0xfff1, 0xfff9}, {0xf, 0x2}}, [@filter_kind_options=@f_matchall={{0xd}, {0x191c, 0x2, [@TCA_MATCHALL_ACT={0x1918, 0x2, [@m_ctinfo={0x134, 0x5, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x9}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x8}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x5}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x4000000}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x2ea1}]}, {0xe0, 0x6, "5345fb111d7e8801945e09f6eef387c9a0810242c30ead92691c2cf70a65ca16a2a98b8fd400ee00b16988955d263bbb626bca7dd38694748235c46b33b21d67c185e16105792a3828dd79deb3494e2135b0328d17d6ddbe6ba10f6ef2e458f8ab502f0813b6133534d5334d8c4da56ca87ead5ad289a03b90b6ed79381809813fc58f24b476dbff28e4662d2ca198f5f78f70f9dceb0c0aa7e9ffee318f7d67589c2d5c05ed85bf94aab2b11136989c9f5d91e6594ac83062818bd78ae0b43bf935e26b0dc6ae5aac41fbfeb9b2125a871ac4c5ec7ec35e04b7cdf0"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mpls={0x158, 0x7, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x6004}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xfffffffd, 0x20, 0x5, 0x5, 0xff}, 0x4}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x884c}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}]}, {0xf5, 0x6, "2f437520ca6058b8fba44fd7ef2d2a0667b172f802ddda21c3ac0d35cca44987c868e5e5590be06ecbc0daa153a57cc067932f962245ade030443f98ff85dc0f08c9f2096871412331c7e125c01f9f89043287f63cb2b1907b4d560fdbd45b5701ad9d92b3834972f2a5788a992724efeb0c24a4852862848b5679d41a91104c3027ae400a296ca5637904787edf4c058c6bf60832387e2bcffaa18c8ca716462355604445b537599a15c9a8bfe473277af17a019abe16a71c21f965ae85aecf906fba934200932c399082130300b4a80ed72b5fdba9bbba5826ed1d5a31d2c5a24ad635bb88b98f2a66f9a6b3fae13776"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ipt={0xc0, 0x20, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x4}]}, {0x8e, 0x6, "095339bd09fd2d50180c29473051a23ba6ccd0b5e9450d0e4a6c93ce15e076cdafd5639a7aaad961fb4cc93acf82f7e9397633d5bdd966d48289571e38fafbb0e1657496e7b79b16cbcb8ccbb2b8349c3f10022417d07251d127c1577b1ac673b0059e1af319269d719aa6d3feffa6607e6c650c99361ea71a68d01bcb2c8b87e5d77047a9a4e137cf25"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x6}}}}, @m_ct={0xec, 0x6, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0x2}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x3f}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @dev={0xfe, 0x80, '\x00', 0x33}}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_CT_ZONE={0x6}, @TCA_CT_ZONE={0x6}]}, {0x7b, 0x6, "0de15b7227f4ead2912d0441eac0599db9e5ff751b254552ab71ade25d0ba905bbcdb7ca2f1548c692def0caa3c15304c5de1f59e616637c9b872fd268b25cab1aca462fc7542aec3dffcd9cf522ab3a578c8c598742bbd06ab8476695977e07f19bbbb2c5f88d15a6e4e6228f0eb3bdd79bdf2567801e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_simple={0x1070, 0x1d, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x80000001, 0x8001, 0x5, 0x8, 0x7ff}}, @TCA_DEF_DATA={0x7, 0x3, '@%\x00'}, @TCA_DEF_DATA={0x7, 0x3, '\\/\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x9, 0x3, 0x7ff, 0x80000001}}]}, {0x1004, 0x6, "7ecb208623dd3f1a0a4fe1275e22a274db022622d622484c7be022183b75828f80dfb71497e66ce437676ea090d23e65cf9a78f70c7221de4e5cf4d2ecc15f690eff05d6328e336dc0372791ccf32f4941d0391a8ee8f53a2d1eb5014cf36aa92ec8ff541370b9b0c655b1012a4d1dd21288629b5b279050bd471edbd8ed8d5a93c85fddb4f3b244a5f6afe4b1e9324663d11dccd0d81628905d015f47e44a144c6899a15eff8d4f4d4a339a63754d768e1bbb05ef7d6c935b1ffae27a79af7f7d110130306e764c1c4770b713c33250dd789186cab318cd2366c943288056925eb3cd0d7c1f1414e542ab2857c5e9b9d8cd1508ac6a6551e6fd4de62837a42bc0f584f5255130e5e1de196dd01d38b14130214a8c0fabf3f213258a4eb0d8113bdfdf3effdc72368e431c347d0d89e1bc5e8e7a8dd17ded7c42ae38897b5a997e6aa65780f91bb2362167230ce5510d3063501e7201c24d9360ddba08d9d58bbc68c424ed1f15fa7c17de0e9f05d96a1e4aee45a6bee2669223615a06e61ad49d429eaa61ee06801a600971e09eccacb37adfc25a4f7ae2160da90c8fcbb378762b2648b80dd7e3c58680ad9a9e70d76dd4ab5572c9b7d4b6e2e1b2a2551008285414481b956152b6ea2eada052158fa5e4921f269aac987976a13cb05f2c538c44d4d2b53ca95f04b721e2dc859922edf00fa783fcf90d7658e3c9fab28d91c4d71e7781259fe7da2ed1f297a80e55ae85c0e6d23a4fcf3c3020c1d4f470295cf08a8dbab551daed10d2338d10175728c2c8307f58d43c276ac970ee00ff96a498c1eb0d977acf01574e882fabf765089b0666de18beefa1699c2c0c9e05cfd950e973fbb11bcc9d75883bddab4db08de28a9a46356c91da9e30198422945949d65e852b13a319cd01c4f12d454bea6f1639aa1d83cc55dd0e33f5323f07dbabb95012518dbc3b193d9f75ffbf15f448af46b430ae4805017b88cca004489fa06d28bec62b797e2a68e30cffbf2723918bef6f70abe51f9ad4c5069b2daca85804c24612d8de518e295b5225e3a69025aa10a5aacb6539bd061768c72699e58a87916ea6104b4657a9f3473e47291bad7fdd0df5eeb8fa07d4114c6c47288b67afb5f05449876b16ade8338506444ea1ee765541d3837540b654fbb4e4a3750bf5d0454f946cba7ed2932135d7b9d764baa16d5673e960cd4f3d77c0d3d7b85b8d902bb80efda0cdbad76c4a454f4600fa9b7583a7a50ee0c2ffd6ebb6bc89906d218a77b96cfad4f7d3ad270e0351b7d750ec56a900205c7c394d6d87dfc954166dbaa43835037644323fdb844d373efcd8c31413db509bf6f8a84fd54bd15d0cd433d446a8c41ce08a27d2796e67e98eb2cf7da8920ca18bc3eaf21994c5653036515d762b0080a445a6a567da602238c71c968cbbf45f3735eb1dd95b1dbb4cf3c9b382af2ac03eb3b10738fd07b936dc04375ee50229395b959c4f50516fc1c8f9a357406ee43581b29e81d7ce6ff9cedb8a01e101e2b8e99993b15ad19376c02b92ea33882c619930804d0690651a9d544149a1e213629c8dd3c2697daf82312293f55bc38f9f42d420ce28853d1b74636607de39d1ee7cac61bb6eac378b88552bd581931fb2f68de7020de54c589da0e24cf593649e68c2ae26a5a7e978c35e84d0790277ab0569f864ede8655b7d4cd26328d76d13713edde05426882870d3742fe078c52332d6539d85d8b3e8a71a6840d883634cfa0e4967d2b83d4713dee221c1600d667df02f3d0404db9fdb53d42acc090fb39a78e5ac43861a734a18aa53c8d532fead35aa32cea3cd02012377fb87b1a5480b54b64fd79d74e2f5a22fb1dc106a0d465a55c372e2dd5f3138a48876db43aa3c1de04b2a2fd2323fe1b469536f2b3d0a0e7c3a41807ca31c6bf7f724f08e43ca615719329117f78944658d90f98c06a9dad5fdde16fd8d8f27104cef6298a1ebae1c495a8f35f20cc8aced73f5e6b92101b2a609109aade0ca28ae4ac24974adaa718a7818db1d9eed344f067366f7bf9d9967fd09628ae61ad16d314651b422c53cd01c4875f686355acf03f6914580bc842d275421239ef47a1a3ec13bc5fa1e8c10271645d4731fd3d53bad7b37fa211d4cb88a908d346a87e3411edc47b3ea770e07591b49597f8c0a2e424d41f375fc32e48283f2365e2c85a364cb2aa6fd0af5032bb0a135d56a20c0a4912f6fddce25b6c12b27b1724bc2bd7e9c2df73874ea89d81314b08eafd089f67f8850e184baab4d679a4ed56e6f5eb3a7612828e8d757fdcc6f6ccfeda722e52e42f5d1995420ecc8f4fbc0a24a8fb933e79c4529254e4ed8c586337e51bbd49819538a30f317c98904ce97ca8def55add052b5b30d789c865bd972b55b367724e3a42ef8781bde337871df36d6321ad60285936003e4ac8b94ad790f2c31c1e59389439465555964e959ec3d3909d5e40df1e177f2d95edfaa79c9c9fcad5d733252e2219af5736fe374556bc9689f4be3f9a847c2f4a20254ecb83b00e5b9c9e1b0ac4e65f66db498952ce3b5e19b55bf80d15650596daaf3c5ab8e0dfe6988fe00fa9a90ceb71458bc9e1642a423f08b3eb945a0ddf3093f0593940d22cae4191e277678ee6577ee6785b97bd998aa1900368ec841c6c0b2b3f828364490b25596d35ab67b25ffce93e4cb7559c82d3a97ab2071f195cebd972b717f5bfac67942f1099c082cad09fe2bbcf42cfe7fd43633d65a22eafcc8e683001efd1a93b7dfcfeff58df440a3c6d16ada4cc5bbee44fc472b0a33d6bcbdd66cc6cfbe207fdd5a903e19e23a1bbbbec6ff8fc962d142a58ceef58b4c70b206dab12ef08e050fa4878002740cc074a17814bef7d121ddc46d9ab3d1900dd0a9a5723ccf970b81930f44cb562ce96ebd266d47366deca7ed7c6bad6c643acef0fce7ab73e0d57b04fe7da57a9148e740c5ccce3a2e831d8d0ac2a6148b8777907351ef1f5aebac5b06fe2b6e813da98c76d62bff12980495367ed10aafd16ef490e7be27d99e8ffd68724ac4b8f711e07ecc9a10bb5952a1c95ee22bc635a3fd048b19eaf79d1865d0d7321dbc8030e2ed2ffdf728beb2b6dc93741b405e98adfb45ebac86d0b6bbee82a78a844a9e54f35fd1a57bbbdfc7a647f35a64ad72b4788cbf7b08b0bfde506818d227d17d5f21fc8002a6bdc50680df8cf2a7c04e390f81d427e3b55c7298a4b87e901b077c94c906dcc0e1bbc3b1ff1d89cfe53329fdaf8ce3da764fd53d8878e64a02ec067fd78c12d11c9fe196f4f157eada637dea582e2dcaf72f3b53d2c51155bd260c2a05bc8f81d2b7f2f6d8db85240a11b13d722a426d81653e27ff3515f700dde359dcf13b025493f41efba02dc26df5e48d5c8ff4e0c34452fb2dec86a245fd51a9728314e6596fe54ec2e0f4b87ea29fed7d35230fbb53ed329816f68382d3ba40a8af0a7636565d06aeca3b5cc213c4ef10fae11146e6282fcbf8eb09a8e35129d5dd96c6870744842f48683d3842c78b38f083fa128f3a7d216cf328f8913d2ad154edb59f5be04f42fee68fbefdefdf7cf7467be8aecea2880c3afba6eb0a2e3c7f54fc1ae932ccbb8fb447769e089b91e399949fb0aab83ff45d2c96b69d04497547d11f72970147bb4ea307d859cd4f96ad92af77301fafd72b72a698297d792191ff0c9cbc2a485e118208c400bd59f64a9590773e73f94ce74598ac8ac5fb69fb634a45d3d9dad1c623c7aa825595ab884784e7a339ea51cd17302b1b51d593fde188b0c1bea89a50c07035f93854e564ea625e6e62f33c713c9fbf676cbcb764a62c485dafd9aca27efa12470b2fc70af623925c5b311c4c78064f8a9a1b0f0c7915dc1ca701d5a8bc789d7439e7fdb735568470b7cef4015f4e18c1942648abdc4db45999604d3228ccf595c944bc4c8acd042cb7815fbb66bfa0eb1edc7420052d9f8b6216a34d989353e64f19e90525b2d6d7b4744514fee5ca91686c365f55746757f1ab99580a9f4a2f29c3c47df791fdc2001919e3202166fa564d523c6a57b5f710aca27fecc1dfa8aa51a105475b7f3561e2c6ee2d8a8558cac435b72c5053283d90821ccd78c2a93951df4472b320825c51c11bc80fce295ae2a87da5e7657d982b413ca77aae157380035df410c3039483baef0ee77d60fff4e46636a15454463e78607c4e50fcda96fe24e50b6b705de5efa4a25bde6c23fc6bca5e8a18b057fb5fdeba6eebdde72a10efcfbe68d74a938777edbaca46e6bcfce311a43bd23298c2ac7f01ee053eca495867303ae6f1b056d0b5fc86363d784e3382e12a0bda82bcbc7d7a8490fb19be8667eb56cf565b02adf57ce57dbc2db0af8d2cf75a07fcdd834c41ad56ca58f03171e5afe5795d9ec2509bdc74007db1791c53724c05feffa8a11d1046774d94cd251926587f1ce69d25d7cc0de529a59d20308d4cf0f0960d65cc9320e9ae5dca57ddfa0c6832eeaeb28415c7f2ae99b163e44b21c918a06422a1699b79f1903b2c1c17852d6f57b4e240a32b8f9512026a90cded4cf3953df8d2e83ab9f63f79f7addfc84e9326bef928d916f84392626f2bde444a2eac126c4dde3302cf85b24e452d519ba9c9760fe5893cb27a27f17880802680e4e348e823b3029bcb21e6456f139ec66e09ff4c3e695ac1f52eef84b08eeac09e52d5cbc843916605824556153e863cf6cf35c2cc051fab0a25389c4407fed02b03bf2692f01e65b9e4e505119cae28fbfd3cd16402417c1203cd7e253e4945c790c78e4631a5b9bcc93b46217f2acd65ba666842092f22ec6d99fbc4a4886f236a7e3178be1c27ce2fca50f60842c1360495f3305efb8d200db33ebe34ecb8028bf94efdb33f8bb62c904260a74b3ae3fbc185899cbfe9cb2dfb92e2132831cfee4376c2e94e7c309b595de9c52ed012e1c2c77d2ab2feefad6bca4bd61d59d0b0f337bcd11268d78704158fad3b960b4a75223a763816aa4c2b99b4c3c67cdce670f1bdfbfdbdb5d81c023b8315a93bd4f12f6583b3f77f3258879ac45adc3fcf864e9c3b43f1c01a13fbf020eccfaf43f530a934678ed1d0e1cf6fc696829bd589a3ada9ec49bcfaf5f7041b529258a3f079f0d9d6db619df58a41e4ce46eba77d3ec069410bc56b6afeb80c2ff99c9846c3157d6e1e07f04c1c712c59ac8a2137e1ecd30448e172d4845293fbe371d05ffa16f67a49d87ebcf747500f3e9eb951d7a08628537e517f98eda4ae4a57c5dc952a72b3bc3c3048e4b5acac4a3a8c9ddf96cf130d7d995214b93b9345176d141a42d0ce7822cebb8aeb36b61f6720468e5a9d14605cb90448c5573f4f477f63774d83c3c10188eae861b1775336706c178cd6f02aa6e57947b139f036d391c9b194e88b93cfb842adcf29d0083f78ccc417a03ca936f92906676212ee02fdc9ae27b3338783228a3fda346b1a7cc2af420edd363613841e27fdc061404b12e46f2dea5c6771ad7275782b9c3675a08b132df274a2fc47e3659ee0ab3d50ebf3bca81a2b3739b5f01b8ca2ccce4b71630f07a7e374a14d46625bf7684f7cc0e403e70b7f0f6e190e188c506427e731f6f2eb355b342ebe84ce93f6790a3cdb8ab5dae2023a564bd0a5d736e976db1e5322c6d02b708677776a63df7a1104a1f4dfe8c6f1ff7a169417b941aab6af959e8dd95ef79da7ed1eb2922df7ec24fd1476ec552b356e10f7c37db10f42da41cd602b8c0e7aed92cb4a90aceb5b4ef8f6f5b34bbfbb57a1785b5bda6ac0251707"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_nat={0x264, 0xa, 0x0, 0x0, {{0x8}, {0x194, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0xfffff801, 0x6, 0xffff, 0xffffffff}, @broadcast, @rand_addr=0x64010101, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x9, 0xb0cd6b0c4be747bd, 0x7fffffff, 0x1}, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x8, 0xffffffffffffffff, 0x7f2, 0x2}, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x7f, 0x7, 0x8, 0x81}, @remote, @private=0xa010102, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x7, 0x0, 0x5, 0x6e}, @rand_addr=0x64010102, @empty, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x2, 0x100, 0xfff}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x9, 0x3, 0x28441c28, 0x3ff}, @remote, @remote, 0xff0000ff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x7f, 0x1, 0x5439, 0xffff}, @local, @loopback, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x9, 0x4, 0x4, 0x3b}, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x1800, 0x20000000, 0x1000}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x1}}]}, {0xa9, 0x6, "cf17cbc60ba853060274aa9d452f5a15425e18a87cef1238980bdd1e6839db5eaf443061990e17bdeab15e450046b6c0b6faddc7bbbc8064c93c4058e2aa769b1f28d77c087beeb3eea0e0afad7ed3ac80158f211bb13100e1c3b07237ba9b1f84b51d5b059c6135831747f579a0e01df8e024ab3cf8de5c2988583594dcb3c9588219aae0bd241b7a54982bd11714a920c02d4883b8c4343963d232b2df6349ac648a366e"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mpls={0x14c, 0x9, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xac8a6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x800, 0x50, 0x8}, 0x1}}, @TCA_MPLS_LABEL={0x8, 0x5, 0x8af9e}, @TCA_MPLS_TC={0x5, 0x6, 0x3}]}, {0xea, 0x6, "9cefbbb733cda59198bcbf86b4c28695364265661a2834785762682028de3c3c3ddca7a2d1698c8315bdb874f371eed1caf7c8585a21d871d6753ed953e212d69c34afb1a629081fdc2ce53cae383e548e9f8186239f6448997fc87d87e1c0de09e204cae8956be66a7924260e28416fd6c59848efb233d77c9ce6fc8f18049aad28f8f8ec15da5743e52138be0712eec5223182e9ec7a992301468002b98cbee28d3aa7404a6af0ff8e7251bcb5d4e913201b3b83bb25f679095782b988d46f1b742afcd0d03e0ca20b9d0f83bd0d457a273203db4de1951dad448b9d160bc25dc8ce222a51"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_tunnel_key={0xbc, 0x1f, 0x0, 0x0, {{0xf}, {0x1c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast1}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}]}, {0x71, 0x6, "91bc424ae910a23663e52f77990f931e66c92b78d9eae87798126cecdf93c85a22181b577438c25b17721ab23ee3b1e8bdae7c06833026c38727769fc0dce191a452ec4a33b5647ef1d3b80af5ed70c4f82d228b6b3cc6ac3c97d7462e3e881908c60b5724a8d1aaf6c2ae0e4a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xff, 0x6}}, @TCA_RATE={0x6, 0x5, {0x3f, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x7fff}, @TCA_RATE={0x6, 0x5, {0x8, 0x9}}, @filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x3}]}}, @filter_kind_options=@f_rsvp6={{0xa}, {0x41c, 0x2, [@TCA_RSVP_POLICE={0x418, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x1ff, 0x6, 0x6, 0x6, 0xbddc, 0x8, 0x4, 0x4, 0x1, 0x9, 0x5, 0x3f, 0x3ff, 0x0, 0x1000, 0x200, 0x1, 0x80, 0xfff, 0x9, 0x9, 0x1ff, 0x100, 0x200, 0xaf2d, 0x1000, 0xfffffff8, 0x8001, 0x73c8, 0x200, 0x7, 0x3, 0x1, 0x2, 0x5, 0x100, 0x7f, 0x6, 0x7, 0xfffff000, 0x3f, 0x7a, 0x7, 0x4, 0x7fff, 0x7, 0x80000000, 0x3, 0x5de0, 0x2, 0x3, 0x6, 0xfff, 0x100, 0x6, 0x7, 0x24, 0x1, 0x4, 0x4, 0x80000001, 0x9, 0x3ff, 0x2, 0x9, 0x9b45, 0x5, 0x8, 0x7fff, 0x1ff, 0x7, 0x401, 0x6, 0x7, 0x100, 0x7, 0x3, 0x800, 0x0, 0x3f, 0x7, 0x8, 0x101, 0xc2, 0x80000001, 0x0, 0x1, 0x5, 0xff, 0x101, 0x0, 0x79d, 0x7, 0x64ed5f30, 0x0, 0x8, 0x8001, 0xff, 0x9, 0x0, 0x7f, 0x8, 0xfffffffe, 0x6, 0xbe, 0x8, 0x2, 0x408, 0x2, 0x1, 0xfffffe56, 0xa614, 0x1, 0xfff00000, 0xc969, 0x2, 0x7, 0xfffffcdc, 0x1, 0x0, 0x0, 0x8, 0xdf, 0x7, 0x7fffffff, 0x7, 0xffff, 0x0, 0xdf1e, 0x4, 0x9, 0x10001, 0x4, 0x800, 0x8, 0x8, 0x60000000, 0x2, 0x1000, 0x800, 0xffff, 0x1, 0x9, 0x3f, 0xf6, 0x9, 0x1ff, 0x69, 0x3, 0x9, 0xff, 0x2, 0x8, 0x3c89, 0x1, 0x9, 0xd6b4, 0x7, 0x1000000, 0xfffff801, 0x6b4b7f50, 0x4, 0x100, 0x7, 0xad, 0x6, 0x6, 0x4, 0x7, 0x3, 0x4, 0x5, 0x800, 0xeb, 0x10000, 0x8, 0x4, 0xd0, 0x8, 0x700000, 0x9, 0x8, 0x3, 0x7, 0x3, 0x6e, 0x3, 0x7ff, 0x7fff, 0x3, 0x7, 0x3f, 0x1, 0x7f, 0x1, 0x50000, 0xfffff800, 0x5, 0x5, 0x1ff, 0x2, 0x31ae, 0x3, 0x10000, 0xa68e, 0x2, 0x2f3, 0x5, 0xd6, 0x401, 0x40, 0x1000, 0x9, 0xfffff288, 0x1, 0x6, 0x81, 0x7ff, 0x3cc, 0x0, 0xff, 0x69, 0x69, 0x1, 0x6, 0x4, 0x4, 0x7, 0x4, 0x8, 0x1, 0x7, 0x8a68, 0x4, 0x8, 0x3ff, 0x7, 0x4, 0x0, 0x80000000, 0x8, 0x35, 0x0, 0x3, 0x1, 0xdb0, 0x7, 0x3ff, 0x5, 0x0, 0x3, 0x163, 0x6, 0xfffff9c2, 0x5, 0x9]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RESULT={0x8, 0x5, 0xffffffe1}]}]}}, @filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_BASECLASS={0x8, 0x3, {0xffff, 0xa}}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0x2, 0x9}}]}}, @TCA_CHAIN={0x8, 0xb, 0x7c}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x1ddc}, 0x1, 0x0, 0x0, 0x8000}, 0x801) 02:36:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0], 0x48}, 0x1, 0x0, 0x0, 0x48800}, 0x2004c0c4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001480)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@gettfilter={0x4c, 0x2e, 0x1, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xd, 0xa}, {0x2, 0x3}, {0x5, 0x7}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0x6bb}, {0x8, 0xb, 0x1}, {0x8}, {0x8, 0xb, 0x401}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) bind(r4, &(0x7f0000000080)=@phonet={0x23, 0x1, 0x20, 0x2}, 0x80) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r5, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x8401}}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'syztnl2\x00', r8, 0x4, 0x5, 0x7f, 0x8000, 0x47, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7886, 0x1, 0x1ff, 0x10001}}) sendmmsg(r0, 0x0, 0x0, 0x800000000000000) 02:36:56 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x8, 0xff, 0x0, 0x4, 0x0, 0x8, 0x80, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8001, 0x4, 0x0, 0xfffff001, 0x0, 0x4948}, 0x0, 0xffffffffffffffff, r0, 0x2) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast, @default, @null]}, 0x48) listen(r2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) r4 = perf_event_open(0x0, r3, 0x2, 0xffffffffffffffff, 0x3) r5 = accept(r2, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x20) close(r2) r6 = socket$inet6(0xa, 0x1, 0x6) sendfile(r6, r1, &(0x7f0000000240), 0x9) write$binfmt_elf64(r5, &(0x7f0000001980)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x0, 0xe6, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x37c, 0x40, 0x0, 0x400, 0xfffb, 0x38, 0x0, 0x0, 0x8}, [{0x4, 0xe61e, 0xffffffffffffffd8, 0x0, 0x0, 0x0, 0x9f, 0x3}], "27a639b0410d1e1097b945958921200bbdf92b03a11dc79c80d5c83c", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x594) write$binfmt_misc(r4, &(0x7f00000005c0)={'syz1', "d83d852bfc201c33129113ad0a8f06174d69f5cec3071652d067894cb13d9d959761cdf1362f1dde7f88666e54bae8ed02d9183772aa152b7f411b68540c22f41d87dbaa622f2a22a534eb8a514b4e93e4e8ddc2306ef970fc7e50c36ed4d6ec789eca9bf48b68d93dd2d8d2e4cc6bcb4a14ce9b07f10220b29bd78f0231db2e3379610c6d5b8614a9c81ac77464d2055ea7bd7716639b82b2f2eda71b6062241f751c22651092a7067626bcf80e6311c82a71786d39242cfa05931cac3527159f066f32f89ccd916d8dc8858ffe1b0efb3e"}, 0xd6) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x0, 0x800000003, 0x0) bind(r7, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 02:36:56 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x50, 0x140a, 0x0, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000000}, 0x20040081) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001080), 0x3c6481, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x44002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/4103, 0x1007}], 0x1, 0x0, 0x0) 02:36:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="890000001200ff0000000c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a99000000dc6cc01e32ef6a80277bec00120800030006010000bdad446b9bbc7a46e3988285dcdf12f213d3f868fece14955f947ee2b49e33538afa8af92347510f0b56a20ff27fff70fdd02f0fa5", 0x89}], 0x1}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000240)={0x0, 0x36f8, 0x36a5, 0x1}) sendmsg$kcm(r0, &(0x7f0000002d80)={&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x2}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000180)="65e52a681d226bc8ce9c6ec9aa5c5ffc2408ab8f672c25e4241baf763b1e21b8df1d9c1bb00a0acfaa9fac4e8fb31730df74216ee1e02dc72b371fb50b4c49adad3a51538f8ada6366f5b83af3ec74d8ee8add6602d1d29c6cc0cccb74be8bb164142c30e60b", 0x66}, {&(0x7f0000000840)="279d3ed0575154d3ef29bb02dc0e23ee3c12bac463d04de520de52fc4e64aef4408544ee3a4abaf480667f1a9198d5ad0e8f0bf17c17dabf58c2dd0fbade8ff8b2c402f5f6bbf7413382b1110c898fc463fead6f64432597a3a4fa02af4ceaf572e0259a169cf7f2c0f8c31e4619372d64583b14d5ea02deb11872254d78d0be64b3692de05f00ab120c7e2996249e51c6d15d93bbabe2f56f9ef33a96f3c9abc517971384600877b7066d83a71bc30ccd1c28ac09af96384a52202b5804f819a0103860712d4547ced91211861eec29cfd798", 0xd3}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="72d57bd4c30b1c9a0803cad1045158864924dc557a91e6c63322a47586818d4403186ae262062ea740c0f97f3c086d4c7702b235e78d01b8213ededebc8ad1de9b6c840a40b2996dc0449b302c08f1450251d1c06a53dc837a21da180063a7c2bc9d97546f7325f0dc11a9e34ad41121e8afa8bc3581c82bb5ccdb30ee91eabaef4eb1ef38e96d34b41ac71276b5257339cef91a22cc1232491ce4dd8692cf5f3dc18825487db50068edabe4b5e727dd09495d492f4736d28d992ee1", 0xbc}, {&(0x7f0000000100)="145ba508fb5314eb6771fe37880f8ac05fc4615eaa49ad3321fe0a6785b5bd22acf6a86ba48b7d4a", 0x28}, {&(0x7f0000001a00)="694d3728a0e86da8817643f273c4c6fb4ed77d77c3218de667ca4870ed372d5f0e855d6b20a5f48138d61027b87088b3497df90666ff826231b81e29a2825ffdbc73375a101abc550063383a07005e9104c5d36bbb35d3b58b6fb4f5a4f6d75f2a22ea8bb020db3b5820ddc61f6fe4f33c42a1c9a87494a2f73a13a4f366613f90e5bad96b73495bbe484cf8f5a878f693ca7bdf3b15237aa8953808d6610d3d59d761b0593eaf34912ef3c0e002a23a3cf39d45c88753ca1118511cf598c790cbb836a7f5c5ecf0e54464f2220323818bebd0ac2c7beb37e6c2ce1ad685d9cbf98c7ea371ec3cb6ba894f9faf875b78b1df01adcc1ebbe0c0a670f8676e95e58e0a4e7d893a7db4e38816134132eb8b6c93bb07ac04d528d4eac784398c43969f796f984bae2fb302df08b933564b5e2e636ab90c0dca838e853b07a4a52197c6f4330e418cd88e50499cdefba123b52881754012fbb3dc83f2f20fce693bf83c4268370d31d22f8f0b94623604f608f445f87e4723f557101c2bf9602772afc44193f94ff29970f771ccfa6b268906b51666481d6f8bb33d204f7aa035697276cfd2e92cb218d6b090233ac1f79feb1b1661338ef4aa343fd1e08d2da1473d6b68fc8f8bcbd8258b7b6b2d9f6fb9a1a9cc1bde69b163834454b88ae3ff15cd64d5bfe1cd152a93f41b4497458c52b4fbe81e685d613aeda5f272bcd464a1238a2894262106ecb4fae272832ab08b79c3149d1edcc7fb06d92b06cb13a9209670217ae2e4b64e32720331fe57c72572776f9498ada75438af55f3f321a45583e63ded2b19d16f282ed8336e28a2af881d7cb155bb38354332dcc7e6395bb98d025faa152880a33552c7e566d4946489d0b9b92b599b1839fad87b829a6464058d52b019243ca52e2d2044e36ae9dabc2cbe48f9f8d154cb29169b6f7dca23467aec717662d9c48c16755b577afec76d374a3a8e1eff68a4456485c8319957c90d06a112536a3003541c98fffc129584800c32a5031f6dcf609f205f9401af4a8663a58751b20d22cc904dad335cf6a897e0b4fbf6f190d3292d241af853c9ac8b5d9877a60c95cb1c99b353be779edd16286e5dad75d0fdcc4bff671bf1405731f9bc92e4c9b7e04b3e1d28cf372bab8240cea75ecfee34f5411d088430921efef6120584e95d0ec1fef5a37b7c1c0763e8ebba49d4b12fce9ed09addbd883d936bfa3b8f39ec18cc48ef081924e62621be66561afda8781f1a4c1ef2172a04023f5205da894e1a180292aed9e6c29268f80bbd26eec033b36827e8898b80a1b060cd8986d160a514c5f59710a0804bc7ef2c847215b6487f098529c0b5f703af9f8248c0f12ef7afdac7bccd27a14b0e0684e93549c1401f7f16f8276fc159c5130581989d9065412c998b851e076461edacc2f6dd664b431b0bede39ccf6c7769c9e0ae0fc740634d67e512983fe5c2ed90266c5141d49dfd26e1f406b5094613b7f928869a5c7938799ed7d593e9234cd72544474dfb3503c80128e404908141219cbc8863e25039d86395d7e48e061d5f7066bfd7030134bac9071c9fa730f80e0cc03588ac124122fa4b68364b523089d7028b40c543d21402b239bb57489ba14b0d68301b7c5119a3e6178aa27397d700ac2fc1fd700cf6b3532e69a9d05623258f9616ee0be7d74f8b38149d1d62b689c1bc149381dcab2ef2ca2e83ab71055504154b090f656f59be253fc7bd69cbdbe3d82a29d02a5d6120312d2e9ebf20a926db77ef60646381e2022bee180e0dfe53ec68b97cdc9b1656a9648250d3640f9cba6a7cc09e7285ebaa0906b7b2f7e8e016b30da5e916987f69624deb6400e4919c5495f135fd23f3898a351578b8bb199656fafb99970ea086201a4dc8d429d8516a198c82b0fb5d1e8c9b71353d188e4d5b8d0f7454d1b65f8470ec9e95057dfc8bf39db5877941a6f9b6d09e55bc81913354f811a83eec8bbf68450ec26da1b96b8b0361fbe339dee53d971643ff1bfb9d265c9a599dd378368999869d5ce90a3e83fc65b071306f35cc91bb116cf941c5e58ddb81b40d1376a709189d46c3add4e1dc70e4c453d8f04f4111c81f53ad8e6a235c836170e9294207106ea66532f2432b63d93747e3c49626a97d4797e60e2b58884cec0d62a3dc4ee69794cfb3917d7f7173acb7d7f52c717d57d6255203e98646c8333be3aeb8a639fbb7d90f0e63e86ca5e3c020b571536f4e362e52dd7414082e2492b4e350481bf95059aafb972794251c2da7ea8207fa8bca073f9cad35976f93972c8b04043a16eb28558ebfda765a6769f644475d7cc50157bed028f0c4977c7ff6af3fc988987e421bedad8d72b07f137f75e2b41c3406b5eeb5a08ecc6323c83d6e667fb9b300887edded5f34fdee75b8073da6f8f6041bc00d40b8b62fb78ecf1766c4a0c7d2a182edd726b0d6cd1c445fc8d893ef9fd1037318b4f07397fe0f2f38ebe35dd58884c80abb3dff6979fb8b9dd9de101bd62730624f22162c65b18d94ed49cf0cddaed51a132fd8d8252100c13e046f5850e44613592aa06677e55aa09d76d35bec705c134ef59f87597baa6c227215de900438de8d46cec614ed4f533074197511a6423dd878891026bea3fc5e561a4d3dc1647774c3ab7cc691293b556b09278571bc5d4ca81d5b3ea13342b7fc23f701dc6333a8f00fd9d1cb432fab5e61569dac53c25eede78a050a2bc5b88243b2149816e946248150063399c3ab89460d571f0841233ec7c04254d8df9cbcd2414de40ced62b406b44ef928f3dc3bfd7300a6b4abf53f2f705e8785e7041a5d4963d5d7e6e9cfeec258dbaca4d79a0090583d8e777ab0d4ac75e44dc74f2ee378d125aa24a415dbd3e2af842424773bfa2514aa2cc8ff94469c9b7d1f4ffeb6c94da29362f695e3e5eb9bc909d9db4b320625c622843eeff33e68359cb2669626087ada7f6fd257107082bdb27c90197a1183476441677d15aad88476fdaebbb05b20d19ac525659773ca9af1e2f6eaea00cf3ee3e9e86f6253bcbd9bb8ac422e7a885b42a314dc593eec59d97cb2b4fd060f3f4ca04dd4cffa873c979ffa948fa97a2168ca8c127a3fe95b74e1b2d29d5c10303d7e6c41aef8f0b5a0bd36534e4cf3cc3dd993d15fedcd59dd1ab3a7fa97dba3e664bd1c6faa92408670a23d5432d1cfa56f8cbbaf660dc74e6f9d98a06551826458994f0141cebe61c10ba1b67f0dde1c43ddd49ceae44bcc80032e6bf7ae130a59a204508beaed2b1d1a7b56bb335462e3f8b72216b30142c017d0584b3b7aba12cc6200294b64a29cc97a1c367a3e7b13f7d5ee036ea0217f0f3c1faad18496bd6e3cd00bfc2097918dacefa141e697865893e3c7376d71c0cdba985e313ae5c99efd8ab8738bd9f6514f3acf47e2970d894ee748ad5c5b128b082e9fd69baa37429c35d4e9597c4c919145023eeecd926e14e9bd4ada6d0bb86fa536ecb8f9e1539d3938e2e5b9cafcff105ec087a40029e8073f222b0b0cc75ed8c0085118e6f6ef1000201010da3eaaa9d6fb0e4bd77397ed3beec2ece4d1f8da0186932d935617c1b992d37fd0b34fac397b3ac989d9ea5535db9269ea0719f8d5874f015b0b9e16f1c3c3e88952457c4f039c76be5f575249b4ddc9671a8e7bfd6fde4aa2126815aa9b9b065c1d60342d2321648a008ebbdcd6ef3b3c9d5ad35ac4f1b82be8a44bd25036f04f62870d4555f629ab98411f809021440ecc87d2034c6dae961b9f2f7f4457bd6f7696083bf293307aad83e926827c65b441845560966a67d5fd7d8d4f7e4a0fc1a9b211a879560a7d8e520cb8929bd60c650ba2c849a330341084bec141c0d81cc768cbc508867e1f46eb1003d3d4c7afb5e7ffdf9da3708d708c3cc3fcbee4b84ef6d9611c4af42dc24f2dfc5afa8cc28f3bb1b81647af99ac429274788561e77961a25522ee5dbaa5d057ab1406b531a351acbc69b9b836ca87e246eb7c50a03e5665eca2c428952d6a8ce44aa0dd9b314ddd57f2e90033dacf02e58a3a4d6ba46fc14ccd144dd75ec1cf2372ea0ba3f4bdc585af887afdd902d0899a37b047de54d9e138e13596ff848e301e1db6f47ece7ebc585f50ccafe8cd096dbb3e5f8923420558af51a64e3eb5e3818717d440cee243b6aca6fddcaead348a24192f2f5ebacf9e117d5eabeb80fbf09fca1efec85ce32d101379ba5f5e09d8292c63b954ade3aee02a88c7f44bf62fb281a5d65fc7fc00ed501c1dd0a3838eacca19fff0b647c235b1fadb57d5e92058d070c07c95b0fcc68236caf7241756d6471d53d43df0a6e3da1dae95ffdc4fe6911a561e978e0e1ccfb158de093990ced1b131b4af6d440ebae21ed2c70572f68917ff16166e3dbbab1f843d6badf45a7b1b46da23d8663ec173cac80af0a7761f1f647e7047dffba7a4ee207b62f6f2bbbff3a1f641c0791153e82e37ac1c0421b860d72a61303a3d4035157651f306a70939fa1d8158ce1eb023023281e6372259ee0521b2e4a252630f63e8517e88e3343574fc05641a36a78c978a8324c561b78902b87fc1563c6502f7bed031e0ef2da60b0db2d957bcabbbd9dfee2a1d38f9eb8b58fa515d774527f773904dec22f73bde9bb9903167fea006f62600f3600c9d54504cb1290aae7768a753342f1a7922d2250f0707431189d7afb6b32ce3ac29f59c8793d617eaa26c56409c2702588322e4a0158d3b169c68e1dc0e587e879830934d10b59b2a6e5a95c4c356aed70dd87832b932e96d6fb23ac5a8811d0a57f793392015d86db65c3c8375095d988107d493363cb64d7546cb8f69ab235f109f5e60fa78afdbdbcb7423286ca45f0ec6c3cc2659cf6aabc1fac0f2d1a1d8561652106b5902f87f25e7bcbc34a3c6c9af51eec7327ab025df865b3c892bd8f2fafaab8ede1810aa5d2024bbd40c3f0b63e4f060f6ed3bea9027dceee8d56dfb25c8661129236c9488e34da9697dc11c2e91b0a9a204c584dddaf51765c063c61d225166372e43ac4e3b814b1a23906a5724ee5e2f88b69af76497f3fe4e18427fb5531f1b80fd70e7e088dfe0909c01d7d94b68bd5fdfdeee6386f31eccd9b74a1fe58d65a958e640ec7088d8717d774f785682c2af76824444b61c93c66f54a38974f93b69b36593c9909cef9f70df94e83a1dfa338602b5398b690623b4b71996e3af05ee0e2b7e7f5c5e3a5d5413bf0ca36eb45aceaea3d0e719b184a47625350188d17853a8166fef1b6dece8b37aefb84e2dcccdc08a158f32dc53074539f731e96fd669d1a0427d4df7481e7ae83cba25a032003ee2093d29dd8d6d1636c4142b9d36235160e21be295f20e6818a721342fda476ec609c984cbc26bc63de07553fb0613296d2e587dfa99f5d7c223866c9ddebbda36d15f46acd2ac9322d7e5459a958aad58c89578e22bf5244f318faadbc73cd74fd50ba517d97b275ad12ba8df0387d7527eb072161508b85304b016f4644a5fdd66ed64e9e50ed2c89b2a808d7126df2a9779e6360de9427ab2907c3c4df28a14497dbd7f9cc8667b1c7c1034e5d6f359f6d6b36c5fa7d79cb9ab70ea1c8a770d5a8eb4dcc1f685a70d1d580adfc9294467933dc889927dee57ee34713fe705e2dc1770387844e046b40fce279b822afd0e8b989075d50f1acc2d6d9fbc4baf9c30ab29715758bed8483632d47c0ecbb30532a9ce3d9b33da03eb6efa08e2e54c21d4ec846d4925ba29137a3728596c5683c5fe27928b1b182ba8a8ceac2bf3afc86ae2a8d3", 0x1000}, {&(0x7f0000002a00)="6eb26584ad8918fb5b8d3453ecde10771337db33d67f1bd534b67e4d4f271aecb542b9ce485bc4ba9d7f7423d9f6aab80a7acdaca58764b14796163379db26daa46ae7453710989b5eb20887794f66f6b6f95908430b1e43c18b77354f4f68f7cdd1abfd3abdda6a9d285d4d1b9da03fc684397014c4c456e0eaf47f4516f1f68146111a4303ca647ee26626593945fefe8fe00881610d6dfa84270438dd350663512a9d25a47acf7378060fa857d9c880d10902ad9e3863897792bc452ceea5fd7c335baee8ca2ff98ee586c66b18cb7c", 0xd1}, {&(0x7f0000002b00)="a22ab19b9a1fe32d72b3c168dc8bbce64eb0f8543b3c42d96c21c3147378414605e9e482e5b6a1522fd7c5124915177f377dcc352d15622ac74d752c8c93529884ec6b2138846ac1c10214d58c3ed5125628e0fdf0164b715cb83fc10dea729315b622cd84214b378fa0338b2e5e76d4bfcef4920ac490b029519d4a611107c60012466afba55eda340d723ddc", 0x8d}, {&(0x7f0000002bc0)="93f163e6d93a6da32a749f998778ad7239120db076434037c943f7716a6e633df7eb16420752010988fd6af6a6983a7564a3e13151e2cb4c352b01e1287f1c512f608ba5e7e1bb35ed7a58e796e08d7790afb9c34c30f7a2d80fd3f5449106eed8a0f82f393ce4f1631cc9a7516e664fe626f624bdae6ba77d4c1225e8d5c1ca57cb6e192fd8e86dc0efa2195710fdfbce5392d56bac74ba1d4c677823429fdcc92fe6f20e7d4617273ff19240b7b5d3cbe61afde05686b9838626bd63be67cea64f9f7053e253a75df4dc17c0fa39def43b7402d2dd9bb9ba817269d487219aec820ca5938249ddc3aab95f33d7", 0xee}], 0x9}, 0x4800) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000010800000000000000000000f000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140014007465616d5f736c6176655f310000000008001b000000000041ec511fb2adc5ad4952642d26e3c8b4af0872be9a7266070634fc13c52ff99dcf515b3f9944e9671906abbd0f6174e13805ec31b09a2651d4c7f299fcab2fbecf0d21d6b5d9a3fa187dd0ad939b7d083584b8b6b0c1bca00feb5f27d5fcff5377adf65a9da3cd174cfaa3532d7c0d500076cdffa0d1844cb11cee4baeac22ba770b8431d805a21014d076486b34c1f4495d8520e562df99115221431a89f85744fe7fbae25e53363c254a759bf0d7d3347cf588ea360e248fefbc76f6d513e25a2437ec99bb3e87ed8fb9f6702647b73152326ed57ee89020a2b0c09089e47fd580ee437d830d9c3c9f39119cad5d49680de0f6af9266977f79fee93d557b15f99c05b77d1abb1627c83e5878c11dc3600f5fe0e6650ad247b9f3e97659fbfd56e83599d9d25fe07e181c16f7f3bd45ae92b127d33fdec7581ae4b5b761e177321ceb7f9225dd4adaa2319da5cb7c6a218f76741cb93ffff49569337d94c49eb9b764fc95ed9547358dc56981ef9334ce806b4700e51bf6962d88ca29ed74f9faf364fad4e377939715d9b26d312559ef146159d1f456ddd6ba8a9f2a7f26d34c6f13cfe2"], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000002dc0)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, 0x1c) 02:36:56 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x200000, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$UHID_INPUT2(r1, &(0x7f00000001c0)={0xc, {0xe5, "08ec2134f90a4a110715721f9a5eb6477b139169ae3272e27ad753929086d8d1de72ad8b3b0ad7e68cde54b3d56e013752bfd62e612982c159ae5b88a087fe25dc3c30c30dbe4422beb1945b41c9bd9f322d2b1b538b03317be2bab9da5cfaf9c7c24723448585f297363de988b7151dda3febf342028cb0d13b1656199669736c255bdc9fa699db1e610550eb510277aea77a00da1f5773677c901d1bac298d1d2602377bcadcf2210ce6738a119e96f80488c695fda45aa98556a9937a79d424f00b33bd4825bd0a6de018f38177ea392f507072ab450791f6bc80df5bee1571a32f8eb2"}}, 0xeb) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_client}, {@version_L}, {@cache_loose}]}}) 02:36:56 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000000)=0x4) ioctl$CAPI_REGISTER(r0, 0x80024322, 0x0) 02:36:56 executing program 0: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8cda}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r2, 0xa, &(0x7f0000000100)={0x1, 0xd52}, &(0x7f0000000180)) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="0f080f01df9aa0bb00001600b8010000000f01c1c4e28ddebf008000000f01c90fc7ad000000000f08440f20c0350c000000440f22c0c4c37d19ce00", 0x3c}], 0x1, 0x0, &(0x7f0000000100), 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000800)={"875f5d4ea34d305e160a84557226b942ddc8346a1a56ecaa7d133f784f99797e011bb29cf7d8192dbc290855124aee6388aa52b18a740624d4c5e1c24a11b4c8dd422c6439689d57dd204bf5f6066a81ad229f4922064d71bc1d11f615e84a2c444c7b01926f6aa1398b4315e5ef0e731364bb9515138cc6dd4c249b51a2754e4c0af858eb3a8f3710c55b1f5db9a27de1878eed8fb03e14b607da7e95e5e115ce2684d104f15b35d579b589bd02754a5664a0cde9abd25f1635b1b146af9f4e5e19a1ba3a462762f1ba4dcc1a10c44bca86934facb7afe9c9e3750a066e3e4ed35dacf0cb51cc7a22f5ba61fe2a61620cdad7baeea72269cdafcc83f939206854de84cd6839e542349f520ddaffb56f701b51c1357d879d02407e23eff99f67b517db411a909a2de2475637eab908ddbcf906c9dffe2b1a374427724bb9e328d9ed4d33e2dc57d2700af1e3a37290d11a0da3b80a2049588cca9ba3dd8de7f8f93dd1580d6f364513952ce4ec5979501b1ced7330ccac4e929da70cbd365d75c2f98ab1b9d3c2f86e5a9837c13a773619a3d666711a1377a5d0b5fe38b4c9a078afdb21c2fa5cb3cfd35442f6b82880f297566ac4136fa24cfcb9a71bfdb92a1e224bbacac902581999bbd76fa96e071d0569402a8e287a094faf2ae3db0bfd29bfc108517f944aa38365e773daf660e9c0dfb9955fd41558e5a074c032018e850c8e5577ec9390cd0ac9f08ff5ffb51da4f7916f5f69df8cece4d7934fb7e4dbdfca1859d2d50f5bcc84df78cb3ae65d8315a8ec4a7b00470fba523ad6f223e68155a327b71cb1951df3ff82ac47c19a5feb8c73c636c2180ba6139b7ff41831775b47053a7f606311200ec997cfc4c02ea8ecaff91ab458530d7b7e65d87b6bceb9e54c4afa68789bf2ba57ab9ae62015aa1526c0f797bd501de2487603557945080fcf0f71f098f0c5ab04a23676c218f8fe27106c19d0e0ca692a40e56ccd6d99e9da2eb4a92d90119e962a70cd8ed9b761ce5790e0a53d350d79e4f8ba11155e547bbac5383f646e0ce38658ec85b7ad51b890934a517e01facd54f0c5876d91e4abf194a98f0d6e5e76357c58f226d977014a4ba9c57fbb0f9f2e445ecebe5e31d797c25b99dab8ffe8579b826b6e2e76cf08bc9ef3d0d78a4eb71a0d430a74e1f9b8c49df60270b97d9b39fffebd3c444a4a21ea6062a0ec38a2159b9f1f2c53c659086a616b19801250ef6533823890c48dd882a0e235100869fe85dc9c6fc37c4926fcfbaf8bf83587429475729898e4776432aca00e3e733ad473d36e488df17d9367a1ae33c155d8471d621cfd13301968fdbb3494a338eb9a2fb49471056d5d557faefdc5b6c2a3910189bbe1cab5867d4646d59dcfd5f4a033c6198b7134914fff3b3d75f647f11b115ee77ccf6e8f326a08f562a6c1ac26d1"}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:36:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@delqdisc={0xa8, 0x25, 0x104, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x8, 0x8}, {0xfff2, 0x7}, {0xfff3}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x78, 0x2, [@TCA_CHOKE_MAX_P={0x8, 0x3, 0xd7c8}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x1}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x9}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x7}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x585}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x1, 0x7f, 0x3235, 0x3, 0x13, 0x3, 0x8}}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x100}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x20, 0x6, 0x3, 0x15, 0x5, 0x12, 0x5}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0xa5, 0xf5, 0xfb, 0x1d, 0x1a, 0x4, 0x4}}]}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x48800) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "55c66724d438d4952c2bead8f2b4f36a26dcae4086cbdb86cf33a99415c4874e14b5faa84fe2ec2d68f3ca3c16caf152cbf94d0f0d13e02db2c31749282bdb", 0x1c}, 0x60) sendmmsg(r2, &(0x7f0000004580)=[{{&(0x7f0000002dc0)=@can, 0x80, &(0x7f0000004340)=[{0x0}, {&(0x7f0000003300)="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", 0x2ea}], 0x2}}], 0x1, 0x2000c000) 02:36:57 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180cce0000000e000000000000000000950034060000000036015a613fc9fc4e8f6bb83ff67e6afbba3636d8021b8e36b1ccdfb591777835e7972a36ca4bc3d07f6cb9a27b35e1ff708382b3c7b41e43da90ff3908df21a83a52ae038ae13077ebf130a32ef3447d9571fa06a07eb357c7b0f2f08c17b0c62c70040d3a581716f9b8c1b939727b9dac789be78e77b052d225a2c429bb15f40e9143d0d03abc768409396692eb56237527ac56648e0ece9b8f75da361c6130fa82abd332fb226008c46fc7e36e8d619395d3e5f2770e88fc58274226897323bff12166ae50278287eb20ba0971f6a9c23267bf255d10b18d43591d5007392f14bbd4eef9d429a5f692c78d34b258bea160a164cd4773ed714ff3963f507babadc47c7d7de2ba9ca412338a6fecd415b52ac180a8bf87d1c69d5ec0e443da30f91460addbba52395c9ceeb6853507f7eeb6dd48957349a465a09632491aa74614d2a1cece2e7915a74b37"], &(0x7f0000000080)='GPL\x00', 0x6, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x14, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x2000032f}, 0x6d) 02:36:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) openat(r1, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) finit_module(r2, &(0x7f0000000180)='\'\'\x00', 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newtaction={0x494, 0x30, 0xffff, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000001}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x1}}}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x494}}, 0x0) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x8900}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) open(0x0, 0x149842, 0x0) statx(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0xa00, 0x0) 02:36:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000cbeae4ec956a0d95c330098af52688c000", @ANYRES16=r1, @ANYBLOB="110700000000007499261ccfca209134e4ef08d04332000000000000000000000000000000e78c704c1cb4e4ed52a495dad8481bdfb71a49e67b3bbd80ece0a745b7dadfe555af4b927d6dc122e62a8a942f9ee224530a29eff8ac3c9fa11bfa1bd04ad459b90a413ed2c1873044cd2c0ceb97de31fa7ae88fbfbcdf61c001598568135b5d8ca1c67e954cf1db95efafaa7208ba096398d12802000000", @ANYRES32=0x0, @ANYRESDEC=r3], 0x1c}, 0x1, 0x0, 0x0, 0x24040000}, 0x20004800) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000005) 02:36:57 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280200002007a0004f8000060004000000007f900000000010000000000000002", 0x2d}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000000440)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r1, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0xec, 0x5, 0x6, 0x88, 0x0, 0x7, 0x500, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x6, 0x3}, 0x1, 0x10001, 0x7, 0x5, 0x0, 0xfb, 0x9, 0x0, 0x8c, 0x0, 0x5}, 0xffffffffffffffff, 0x5, r0, 0x8) io_uring_enter(r1, 0x6d13, 0x23d7, 0x4, &(0x7f0000000080)={[0x1ff]}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt(r2, 0x119, 0x6, &(0x7f0000000240)="548fb55a2f50d046ee367ebd186b92feeb2a8ceae52ad92c5f25fe807065b38a67d07862b552e4dadfc743547f98243e87e8944e9f59037731d9261d476678d7fe0b4c28e48b390d0167a180ba0a4cb0affa5b6fc9927b2e0fa8bd0368578fc994d1d24e0f75d2b2d53280f3be370e8d9ab66faa81b74c4b3b6a52ff74241fa1b0830390", 0x84) 02:36:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@sg0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x106) [ 3271.027144][T28882] loop1: detected capacity change from 0 to 64 [ 3271.042714][T28882] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 3271.061068][T28882] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 3271.069721][T28882] FAT-fs (loop1): Filesystem has been set read-only [ 3271.135574][T28882] loop1: detected capacity change from 0 to 64 [ 3271.149935][T28882] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 3271.161464][T28882] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 3271.170244][T28882] FAT-fs (loop1): Filesystem has been set read-only 02:36:58 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0xa100, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000100), 0x0, 0x2) preadv(r4, &(0x7f0000000200)=[{&(0x7f0000000080)=""/160, 0xa0}, {0x0}, {0x0}], 0x3, 0x81, 0x7fffffff) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f00000003c0)="899e441751d6399fe1633f6b1cc71fdb87129dd8107c0176de7ac5b742161f56dcfa682ca2bf28668d6b0ce5e3e83c055e392e1f1ff647efea02867712056686d63647fc644789f3cae8c4a9df335b46bbd69a560604257fe8ebca31f19ee24b61", 0x61, r0}, 0x68) 02:36:58 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x800, 0x0, 0x0, 0xb, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYRESHEX=r0, @ANYRES16, @ANYRES32=r0, @ANYRESOCT=r0, @ANYRESDEC, @ANYRES64, @ANYRESDEC=r0, @ANYRESHEX, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4008881}, 0x20000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="14fc2d4c000000", @ANYRES16=0x0, @ANYBLOB="020026bd7000ffdbdf253800000008000300", @ANYRES32=0x0, @ANYBLOB="0c00580005000000000000000c00580026000000000000000c0058006e000000000000000c0058005800000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x3c044185) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x250894, &(0x7f0000000600)=ANY=[@ANYBLOB="7472616e733d72646d612c706f894d4768bb72743d3078303030303030303030303030346532312c66736d616769633d3078303030306617646566636f6e74653388a9a7b0a5173f6d5f752c6f626a5f72653d766c616e002c726f6f74636f6e742c57c08f9cbe78981fb018cdcf264b6578743d756e636f6e66deb6ccf90d34493b6f6e746578743d8f5040656e66696e650000"]) r4 = socket(0x1, 0x803, 0x0) read(0xffffffffffffffff, &(0x7f00000006c0)=""/130, 0x82) connect(0xffffffffffffffff, &(0x7f0000000a00)=@qipcrtr={0x2a, 0x0, 0x7ffe}, 0x80) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x10000080}, 0x8000) shutdown(r2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8936, &(0x7f0000000080)={@local, 0x44, r3}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0xb8, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x42bc, 0x42a0a}, [@IFLA_LINKINFO={0x88, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x78, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xa}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x8, 0x6}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5e66, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x6fbb}}]}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x4}}]}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x3, 0x2}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xb8}}, 0x0) 02:36:58 executing program 0: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002700)=ANY=[@ANYBLOB="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"/2837], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) clone(0x24000, &(0x7f0000000680)="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", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)="9e9982c454d17d5e2ed7b4e5a94f2d3c04da5cf0f315f04e04f8215f83c0dacd363afc75d0e03479604ade7ae8ce86011585e87a49ea95c4a4fde44cf308ccbab024d8252025fbedbdb43629a3e3dced2ebe5ab23eb14559a1815807954a2dcdb4fcf4ea3ca72ed9a13f76826d984052fa7e16199f98416122016422324ac6abbf12ca47bc6ee4920b4d37b7727d54fc61d93fd8e5d95569ef816e63b948ca04c1") vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0x1}], 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000001a80)=[@in6={0xa, 0x4e20, 0x3, @loopback, 0x1}, @in6={0xa, 0x4e21, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0xc16}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e23, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}], 0xb4) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8401}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8401}}, 0x20}}, 0x0) sendmmsg$inet(r1, &(0x7f00000019c0)=[{{&(0x7f0000000280)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000300)=[{0xffffffffffffffff}, {&(0x7f00000002c0)}], 0x2, &(0x7f0000000400)=[@ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x7b, [@broadcast]}]}}}], 0x60}}, {{&(0x7f0000000480)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001740)=[{&(0x7f00000004c0)="ab42f921d9d1a1e3badd6833c08a18b09d0c1ac8339c7d0a8f0e968b1b3bafc6089255f03bac95a12e6f53e3836aaf29daa877560d58faa2a932357cf6365393cadc998c11bfc33b3b704dc9122400dbedb83eff17b9f99ba98fccba03bc2a3d7d469b7d1179", 0x66}, {&(0x7f0000000540)="6b5d4d204a3427e91c470d326200d75b6f5442ca1d63505d907713a052ad4530b4063dfe38acc29a020ec746a3c27f2771a2633f000dd862db43594e0c522c1a8cccb95bcc1cd4122cee4e96840735fc6489603f53c4daad2fc3b9862c32f86ab7378a68b29b350b1b1b4a965521a4612a0febf55e3b8a754a2059df2fb888b4b0b6d12dd0c2cfe51b25008407db8469", 0x90}, {&(0x7f0000000600)="1543730a34", 0x5}, {&(0x7f0000001680)="17c5d5c1e662a8f01dbe5c465bd2e1230dfcac", 0x13}, {&(0x7f00000016c0)="9457169b1232d83e493eba9ed8738d68a0aa029f5162f50bea1421ffba6751793798f0cd4b52dae179f97599edea3c681262227e90a2a4dec04c8851fce5a49675146bb0bd82a0418abc5e4590", 0x4d}], 0x5, &(0x7f00000017c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffffff76}}, @ip_tos_int={{0x8, 0x0, 0x1, 0x7}}], 0x30}}, {{&(0x7f0000001800)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001840)=[{&(0x7f0000003240)="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", 0x1000}], 0x1, &(0x7f0000001880)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @private=0xa010100, @broadcast}}}, @ip_retopts={{0x94}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x20}}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x55, [@remote]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}], 0x128}}], 0x3, 0x4044044) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:36:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7b3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) chdir(&(0x7f0000000500)='./file0\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='bbr\x00', &(0x7f0000000180)='\x00', &(0x7f0000000200)='bbr\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='overlay\x00'], &(0x7f0000000480)=[&(0x7f0000000300)='overlay\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\xc4)}+`}#/]\x00', &(0x7f0000000400)='%#&#!,\\@\'{$/*!(.\x00', &(0x7f0000000440)=']\x00']) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000880)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000740)="944425d374d3020c0bb4cc0bfa24f659abd93883e521055d3026ad0f0b7551e3c08089e87c5ff41d650a6881d2549d61a4ed7ccd863064f83e4009d809675d56195970dd3d3770a74b7da27345373b983f6eafad2f5509cd83eb69aa814bce8f2ddfab408115c7224a0188a8555999b43384d0f7900362f83b47f812f7d9e22ade498345e590ac16407216f1d886e4ad91670714b2dca92032690325e028cb05cb45fd93868b5b6ed5240bd972432e21224b5f3e4bbf5a40fa3e3c038475ce434179aaa7c8e410895b506804e022ea14df6aac44bd2399f7aac6f608e7fea60721", 0xe1, r2}, 0x68) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) chdir(&(0x7f0000000900)='./bus\x00') syz_mount_image$affs(&(0x7f00000004c0), 0x0, 0x1, 0x1, &(0x7f0000000600)=[{&(0x7f0000000540)="555605ab9e39923a6026437e17dce444ff0bfc2c3fd3bfe4f2b50725fa75b65437574b43d71659c1b0896b4f5b980f808470f5256d879b0a856207a9449caa9c76396eb73a861219fbe6fe86f8c093182187c46c301e916a9ee0750cde6d43361389e3c81c626d26b2b1ed57e76f8e066d091178e1846ee056c863886cb1b078b51ea459e715", 0x86, 0x8}], 0x29000, &(0x7f0000000640)=ANY=[@ANYBLOB="62627200f4c66eab7126985956032c736d61636b66737472616e736d7574653dc4297d2b607d232a5d002c646566636f6e746578743d73797361646d", @ANYRESDEC=r3, @ANYBLOB="2c6673757569643d36003730323538302d003030662d683462652d613831362d30626638c63766652c736d61636b6673666c6f6f723d6f76650180000000000000726d69745f6469726563743a4e28515a5e9aa14c764b20e90d696f2c736d61636b667372", @ANYRESDEC=r5, @ANYBLOB=',\x00']) 02:36:59 executing program 4: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000005c0)={0x2c, &(0x7f0000000380)={0x40, 0x3, 0xe3, {0xe3, 0xc, "ef0f2bd73181af450f4609de8e8d249feaf4857aa5ec4dbf4e941d12c2896a6a8d2997f6b9a5e735c4e83acdc9e2d5950726ef34f63ba9fe2f38399d126e0ea09ef8ed8cb89f59b73850e27921d36786ffcbe2fc4a4f234c64bbb9a60c529b1abd08745a988d431dc21766e8974e61b6934bff60c805403b8b46b15c151e49e3cf3d7ecd8680f07fa8446f3eeda6d7725df419721c6a15cb37c369aa5a7b5b7817897f29e60b39d8d5ac2e5b5443bd6ed7f99cb42295bf570360fce2ca75892fb7f12161a8302e5f394ebb344fc0f706682938f7b092fc152f76e8b14158fc51d0"}}, &(0x7f0000000200)={0x0, 0x3, 0x40, @string={0x40, 0x3, "59fa15ebba0e77e5ca3df82de134b647589af753c598cd03f71dbcc1721de1fda3bb06e55b39d472afa575a1b84a388a95666b86f9350da0187cff2f3f63"}}, &(0x7f0000000480)={0x0, 0xf, 0xea, {0x5, 0xf, 0xea, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x7fff, 0x0, 0x1, [0x0, 0x0]}, @generic={0xd1, 0x10, 0x1, "11dda5f93665bf767f139ee9d247602748ac482de71b4660868d441b5219e702e8f36dcaf7dc0c0022c2d4247f710aa4c130d590e18137000c3045325c5bc754381a4e88ea45a3840cbefdc99ba002b003c5237ca6f3618bf73257043daed45ef859b3108d11e010564bdee322f9fd814f80ed53bdcbe53991f383aa340f85725544d43a31111327db019614ab5d668b58cfaf326b51d678519de91fb1e96bb6ff1122ec18e105a31369e95a5f67edf6bf6a67dbfd61d218fab9b5459cf7bdbf17e636b7c6d9737a5119adcd026e"}]}}, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x18, 0x58, 0x4, "a1ad81e3", "abbb3a4b"}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x18, 0x7f, 0x80, 0xff, 0xe0, 0x49}}}, &(0x7f0000000a40)={0x84, &(0x7f0000000600)={0x40, 0xe, 0x6c, "7540e54a7b12bec13e67a7517d107f8c8147768e4b59cbdd25593f68a96ba359c457cc07331f7a289704c5847153ec9a5953442304ac8a823af9bae954a89d9d795ae88bc315544e8cd221c3b3135a1ce0acfacd5ebf397baf3d1a4367e7d5ea0b2d9bccddf2e3733a4fc0fe"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000000740)={0x20, 0x0, 0x8, {0x80, 0x40, [0xf00]}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000800)={0x40, 0xb, 0x2, "eff4"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0xfffd}, &(0x7f0000000880)={0x40, 0x13, 0x6}, &(0x7f00000008c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000900)={0x40, 0x19, 0x2, "3a0e"}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x64}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0x1f}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000a00)={0x40, 0x21, 0x1, 0x9}}) syz_usb_control_io$hid(r2, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000000c0)) write$char_usb(r1, &(0x7f00000002c0)="e2fa39d2bc2f4470a23c069d0412222c7666694476c967557faac2707f9a5440356254bbec6659b7cd55f07e745378c382fabaeeb1449fb09daf3c5fbd902f0670d07410d19867e7cb9be6ec619a6edad1dcea0a0cba131d790081f97929942402dfd42781c99332dc689a4d4d7200e5901227affc8d45962562067d1fe81e17d76ee54a856fc5b0a8f3c51e5a4816a074f7cdb281f860709139bd6bc7aaa450ff75f22ac37a7b5ed7c2", 0xaa) syz_usb_connect(0x5, 0x70, &(0x7f0000000b00)={{0x12, 0x1, 0x300, 0xe5, 0xe1, 0x81, 0x20, 0x46d, 0x921, 0xa4a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x1, 0x7f, 0x9, 0x90, 0x1, [{{0x9, 0x4, 0x2d, 0x6, 0x0, 0x9d, 0x20, 0x7c, 0x3, [@hid_hid={0x9, 0x21, 0xf5ce, 0x5, 0x1, {0x22, 0xaf5}}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "aa87"}, {0x5, 0x24, 0x0, 0x1000}, {0xd, 0x24, 0xf, 0x1, 0x2e65166e, 0x0, 0xfffc, 0x80}, [@mdlm={0x15, 0x24, 0x12, 0x8}, @call_mgmt={0x5, 0x24, 0x1, 0x662a57da4a035ff8, 0x1f}, @dmm={0x7, 0x24, 0x14, 0x2}, @acm={0x4, 0x24, 0x2, 0x7}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x40}]}]}}]}}]}}, &(0x7f0000001100)={0xa, &(0x7f0000000b80)={0xa, 0x6, 0x110, 0xe9, 0x93, 0x7a, 0x10, 0x6}, 0x154, &(0x7f0000000c00)={0x5, 0xf, 0x154, 0x6, [@generic={0x45, 0x10, 0xb, "a4c857e66cdcbef5155df5b4f57bbde2ea0e9a640cd3db442daf2129460d47da5d677ffaed774ac420b612291fc4a4d133a557504b0a2220d3ecc4ef1ae76d6b40d4"}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "025c1d1dccf68a83bfdbd1b602a886c5"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x12, 0x7f, 0x6, 0x8, 0x81}, @ssp_cap={0x14, 0x10, 0xa, 0x4a, 0x2, 0x1ff, 0x0, 0x0, [0xca1450c83663b438, 0xc000]}, @generic={0xd4, 0x10, 0xa, "0a8c7e9f6f19176d606404c4bba8b5bc528daeee146deb8c38e6440013f82e38be3ac937f76a617e6556fe57c7a653f4b85f3b6a29e491819980dc313eaaa4faefe88a2172f189d2fbbb49582f592e8eaa62bbb1478e265712c5c7ada2a84fc80264848b5a56242cf112bac2f293544b15c61ec59328a16ad6800c0ac807a87c67bd838b0377467ac0648e3d1630ba79426a3e0494c6890ebf82011fe598b704462b7d8a9fae7be3a4642dcbbb446c4ca6a1ae6af1713da6270016d28edd97298b787cc987343b6ca9f02730a14910156d"}]}, 0x9, [{0x8c, &(0x7f0000000d80)=@string={0x8c, 0x3, "8dce1f1c6dc65734722edd5b705fdd67f0daeef42d001a6971021927cb943cab21e7aebe259c585a088b9a92b6af9e18ff4eb96e4785e2cbbeb7852820b95aba7b9bb3f5ae4ccfa3d5fa1f6a2cb991276749cf8d5aa43d63b98a19099d8fb959e15049b940bdf827e2ad9c391de0f9c4f9efcf0f97466e28af3118ca59df1474c87d810e48a24851f7e6"}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000000e80)=@lang_id={0x4, 0x3, 0x426}}, {0x37, &(0x7f0000000ec0)=@string={0x37, 0x3, "39ea404f383f318ef00c6d49ad3a2c97643e42c0739574e7fb039b69dbb05a8e6116549cf75286fe508085cff0110757e5ef380865"}}, {0xd9, &(0x7f0000000f00)=@string={0xd9, 0x3, "787d4bcb2edb8ebb2f6705614f812323e1193a2042225e9155ff0ba2b2fadb5a003efec07098bf5626eeb33659213aec51585c3935326b4ef208ea7bd9d9413d41b21c238d154ac6b1340c998060fc7651a71dc68f20e61d5517fb87f39db167ac61dc2dbe61a4a15796bfb521c90a812cdc5e0564fbf7a896f2db778f1cc340ba7d898d174357e76588cd7d4de297fbec91696c3a45553f0027f262b518d35311da5166e7a7655e7a698865a0c4adf0d06c1e323bafb73a73f681d52d8146caf15804a38594bb826368e5d65bda4e6847b7268c6a082d"}}, {0x2d, &(0x7f0000001000)=@string={0x2d, 0x3, "962fe5b7b2c03d659968018d23d3420d16511939ae3f64cb98e5b0d308de6ff30dd0567fd9b35e9a73c309"}}, {0x20, &(0x7f0000001040)=@string={0x20, 0x3, "da4e59c8b5c8454e30b267e9115394f7740a4315b636644fe660e8f2b9f6"}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x860}}, {0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x27}}]}) 02:36:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="0a0754dbb700"/16, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000080)=ANY=[@ANYRES64=r2]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00002c5000/0x18000)=nil, &(0x7f0000000400)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x1, 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r5, 0x1000, 0x5, 0x8001}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000000040)=0xbda) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000019, 0x10012, r7, 0x0) 02:36:59 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x89) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0xd3, 0x0, 0x3, 0x9, 0x0, 0x6a, 0x24, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x800000000006111, 0x80000002}, 0x1010, 0x21ff, 0x3, 0x4, 0x7, 0x1ff, 0x8, 0x0, 0x61, 0x0, 0xffffffffea4e7539}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x4) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) recvmsg$unix(r3, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000680)=""/85, 0x55}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}], 0x40}, 0x40000000) perf_event_open(0x0, r4, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7f, 0x1f, 0x80, 0x6, 0x0, 0x20, 0x4000, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x8b4, 0x6, 0x87, 0x9, 0x2, 0x1f, 0x81, 0x0, 0x6}, r4, 0xa, 0xffffffffffffffff, 0x8) recvmsg$unix(r1, &(0x7f0000001c00)={&(0x7f0000000300), 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000000380)=""/106, 0x6a}, {&(0x7f0000000780)=""/175, 0xaf}, {&(0x7f0000000540)=""/69, 0x45}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/178, 0xb2}, {&(0x7f00000000c0)=""/64, 0x40}, {&(0x7f0000000400)=""/29, 0x1d}, {&(0x7f0000001900)=""/14, 0xe}, {&(0x7f0000001940)=""/187, 0xbb}, {&(0x7f0000001a00)=""/177, 0xb1}], 0xa, &(0x7f0000001b80)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 02:36:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280), 0xc, 0x0}, 0x20000080) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) socket$packet(0x11, 0x0, 0x300) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r2, @ANYBLOB="0184001979000000"], 0x20}}, 0x0) pivot_root(0x0, &(0x7f00000001c0)='./file0\x00') 02:36:59 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='memory.events\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}, {&(0x7f00000005c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000680)=""/85, 0x55}], 0x5, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x40}, 0x40000000) perf_event_open(0x0, r2, 0xc, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xc55, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8080, 0x4, 0x0, 0x0, 0xfffffffffffffffd}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') writev(r6, &(0x7f0000002480)=[{&(0x7f0000000040)="c0", 0x1}], 0x1) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x1, 0x2, 0x1f, 0x6, 0x0, 0x8, 0x9a01, 0xb, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x643, 0x2}, 0x0, 0x2, 0x3, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x1, 0x0, 0x3ff}, r3, 0xffffffffffffffff, r6, 0xb) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x30397cfbeca4eaa6, &(0x7f0000000080)=[{&(0x7f0000000040)="e028030029000305d25a80648c63940d0424fc60106c11400a210000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1932) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 02:36:59 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) close(r1) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x34, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 02:36:59 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000040)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x0, &(0x7f0000000200), 0x20ca08e, &(0x7f0000000080)=ANY=[@ANYRES32=r0]) open_tree(r1, &(0x7f0000001cc0)='./file0\x00', 0x0) clone3(&(0x7f0000000a80)={0x0, &(0x7f0000000840), &(0x7f0000000880)=0x0, &(0x7f00000008c0), {0x40}, 0x0, 0x0, &(0x7f0000000940)=""/194, 0x0}, 0x58) perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x0, 0x8, 0x81, 0xff, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x28, 0x0, 0x0, 0x0, 0x9b55, 0x221, 0x101, 0x0, 0x8}, r2, 0x5, 0xffffffffffffffff, 0x8) unshare(0x40020000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r4 = fanotify_init(0x0, 0x0) readv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/22, 0x16}], 0x1) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r3}}, 0x0) r5 = gettid() io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f00000005c0)={0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r5}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pselect6(0x40, &(0x7f0000000600)={0x0, 0x5, 0x0, 0x0, 0x401}, &(0x7f0000000640)={0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x348d}, 0x0, 0x0, &(0x7f0000000740)={0x0}) 02:36:59 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000004c0), 0x2000) socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000500), 0x4029, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB, @ANYRESHEX=0x0]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0x4}, {0x2, 0x1}, {0x2, 0x2}, {}, {}], {}, [{0x8, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x0, 0xee00}], {0x10, 0x4}}, 0x6c, 0x0) chdir(&(0x7f0000000340)='./file2\x00') r0 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg(r0, 0x0, 0x20004001) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f00000002c0)='./file0\x00', 0x80) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 3272.401058][T28916] loop5: detected capacity change from 0 to 8 [ 3275.039864][T28895] syz-executor.1: vmalloc error: size 1081344, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 3275.057491][T28895] CPU: 1 PID: 28895 Comm: syz-executor.1 Not tainted 5.15.0-next-20211106-syzkaller #0 [ 3275.067159][T28895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3275.077226][T28895] Call Trace: [ 3275.080523][T28895] [ 3275.083464][T28895] dump_stack_lvl+0xcd/0x134 [ 3275.088096][T28895] warn_alloc.cold+0x87/0x17a [ 3275.092810][T28895] ? zone_watermark_ok_safe+0x290/0x290 [ 3275.098373][T28895] ? __kmalloc_node+0x62/0x390 [ 3275.103172][T28895] ? io_schedule_timeout+0x180/0x180 [ 3275.108492][T28895] ? __vmalloc_node_range+0x574/0xab0 [ 3275.113897][T28895] __vmalloc_node_range+0x883/0xab0 [ 3275.119127][T28895] ? vfree_atomic+0xe0/0xe0 [ 3275.123648][T28895] ? find_held_lock+0x2d/0x110 [ 3275.128438][T28895] ? __snd_dma_alloc_pages+0xc1/0x130 [ 3275.133837][T28895] __vmalloc+0x69/0x80 [ 3275.137932][T28895] ? __snd_dma_alloc_pages+0xc1/0x130 [ 3275.143322][T28895] ? snd_dma_vmalloc_free+0x40/0x40 [ 3275.148547][T28895] __snd_dma_alloc_pages+0xc1/0x130 [ 3275.153772][T28895] snd_dma_alloc_dir_pages+0x14d/0x240 [ 3275.159342][T28895] do_alloc_pages+0xc2/0x180 [ 3275.163958][T28895] snd_pcm_lib_malloc_pages+0x3e2/0x990 [ 3275.169528][T28895] snd_pcm_hw_params+0x1408/0x1990 [ 3275.174770][T28895] ? snd_pcm_capture_open+0x140/0x140 [ 3275.180164][T28895] ? snd_pcm_hw_param_near.constprop.0+0x6ca/0x8f0 [ 3275.186684][T28895] ? snd_pcm_oss_change_params_locked+0x2890/0x3a60 [ 3275.193284][T28895] ? snd_pcm_oss_disconnect_minor+0x370/0x370 [ 3275.199386][T28895] snd_pcm_kernel_ioctl+0x164/0x310 [ 3275.204612][T28895] snd_pcm_oss_change_params_locked+0x1936/0x3a60 [ 3275.211157][T28895] ? snd_pcm_plugin_append+0x190/0x190 [ 3275.216642][T28895] ? mutex_lock_io_nested+0x1150/0x1150 [ 3275.222219][T28895] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3275.228226][T28895] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3275.234490][T28895] ? __fsnotify_parent+0x498/0xa60 [ 3275.239621][T28895] snd_pcm_oss_make_ready+0xe7/0x1b0 [ 3275.244925][T28895] snd_pcm_oss_sync+0x1de/0x800 [ 3275.249798][T28895] snd_pcm_oss_release+0x276/0x300 [ 3275.254924][T28895] __fput+0x286/0x9f0 [ 3275.258920][T28895] ? snd_pcm_oss_sync+0x800/0x800 [ 3275.263963][T28895] task_work_run+0xdd/0x1a0 [ 3275.268494][T28895] exit_to_user_mode_prepare+0x27e/0x290 [ 3275.274338][T28895] syscall_exit_to_user_mode+0x19/0x60 [ 3275.279811][T28895] do_syscall_64+0x42/0xb0 [ 3275.284242][T28895] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3275.290151][T28895] RIP: 0033:0x7f8d2d52572b [ 3275.294576][T28895] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 3275.314194][T28895] RSP: 002b:00007ffd983b7250 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 3275.322621][T28895] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f8d2d52572b [ 3275.330597][T28895] RDX: 00007f8d2d68b478 RSI: ffffffff894f9711 RDI: 0000000000000004 [ 3275.338588][T28895] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2c525148 [ 3275.346567][T28895] R10: 0000000000000e4e R11: 0000000000000293 R12: 000000000031f38e [ 3275.354546][T28895] R13: 00000000000003e8 R14: 00007f8d2d685f60 R15: 000000000031ed9e [ 3275.362546][T28895] ? __context_tracking_enter+0xe1/0x100 [ 3275.368206][T28895] [ 3275.371461][T28895] Mem-Info: [ 3275.374575][T28895] active_anon:1378 inactive_anon:308496 isolated_anon:0 [ 3275.374575][T28895] active_file:11185 inactive_file:142326 isolated_file:0 [ 3275.374575][T28895] unevictable:768 dirty:142 writeback:0 [ 3275.374575][T28895] slab_reclaimable:21590 slab_unreclaimable:114230 [ 3275.374575][T28895] mapped:18155 shmem:12907 pagetables:13308 bounce:0 [ 3275.374575][T28895] kernel_misc_reclaimable:0 [ 3275.374575][T28895] free:937161 free_pcp:20407 free_cma:0 [ 3275.416954][T28895] Node 0 active_anon:5504kB inactive_anon:1202432kB active_file:44304kB inactive_file:472076kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:37804kB dirty:556kB writeback:0kB shmem:49164kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 733184kB writeback_tmp:0kB kernel_stack:20628kB pagetables:48548kB all_unreclaimable? no [ 3275.448837][T28895] Node 1 active_anon:8kB inactive_anon:31552kB active_file:436kB inactive_file:97228kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:34816kB dirty:12kB writeback:0kB shmem:2464kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:1968kB pagetables:4684kB all_unreclaimable? no [ 3275.479241][T28895] Node 0 DMA free:10824kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:2776kB active_file:20kB inactive_file:256kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:168kB local_pcp:60kB free_cma:0kB [ 3275.507228][T28895] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 3275.513011][T28895] Node 0 DMA32 free:48500kB boost:4096kB min:39772kB low:48688kB high:57604kB reserved_highatomic:0KB active_anon:5504kB inactive_anon:1199656kB active_file:44284kB inactive_file:471820kB unevictable:1536kB writepending:556kB present:3129332kB managed:2716768kB mlocked:0kB bounce:0kB free_pcp:36968kB local_pcp:14916kB free_cma:0kB [ 3275.544375][T28895] lowmem_reserve[]: 0 0 0 0 0 [ 3275.549140][T28895] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 3275.575644][T28895] lowmem_reserve[]: 0 0 0 0 0 [ 3275.580420][T28895] Node 1 Normal free:3689320kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:31552kB active_file:436kB inactive_file:97228kB unevictable:1536kB writepending:12kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:44492kB local_pcp:11908kB free_cma:0kB [ 3275.610732][T28895] lowmem_reserve[]: 0 0 0 0 0 [ 3275.615462][T28895] Node 0 DMA: 44*4kB (UM) 21*8kB (UE) 5*16kB (UE) 5*32kB (U) 2*64kB (UE) 7*128kB (UME) 2*256kB (ME) 3*512kB (UME) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10824kB [ 3275.631820][T28895] Node 0 DMA32: 331*4kB (UE) 275*8kB (UME) 181*16kB (UME) 255*32kB (UME) 190*64kB (UE) 78*128kB (UME) 10*256kB (UM) 10*512kB (M) 4*1024kB (M) 0*2048kB 0*4096kB = 48500kB [ 3275.648972][T28895] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 3275.660565][T28895] Node 1 Normal: 318*4kB (UME) 52*8kB (UME) 11*16kB (UME) 287*32kB (UME) 239*64kB (UME) 81*128kB (UME) 32*256kB (UME) 16*512kB (UME) 9*1024kB (UE) 1*2048kB (E) 885*4096kB (UM) = 3689320kB [ 3275.679291][T28895] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3275.688884][T28895] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3275.698199][T28895] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 3275.707803][T28895] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 3275.717146][T28895] 50741 total pagecache pages [ 3275.721821][T28895] 0 pages in swap cache [ 3275.725974][T28895] Swap cache stats: add 0, delete 0, find 0/0 [ 3275.732187][T28895] Free swap = 0kB [ 3275.735908][T28895] Total swap = 0kB [ 3275.739690][T28895] 2097051 pages RAM [ 3275.743498][T28895] 0 pages HighMem/MovableOnly [ 3275.748225][T28895] 384514 pages reserved [ 3275.752377][T28895] 0 pages cma reserved [ 3327.117197][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3327.123846][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 3388.561405][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3388.568041][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 3425.668025][ T27] INFO: task syz-executor.1:28895 can't die for more than 143 seconds. [ 3425.676716][ T27] task:syz-executor.1 state:R running task stack:26544 pid:28895 ppid: 25995 flags:0x00004004 [ 3425.687834][ T27] Call Trace: [ 3425.691277][ T27] [ 3425.694579][ T27] __schedule+0xa9a/0x4940 [ 3425.699529][ T27] ? io_schedule_timeout+0x180/0x180 [ 3425.705134][ T27] ? __cond_resched+0x13/0x20 [ 3425.710223][ T27] preempt_schedule_common+0x45/0xc0 [ 3425.715848][ T27] __cond_resched+0x13/0x20 [ 3425.720642][ T27] vunmap_range_noflush+0x4ec/0x6d0 [ 3425.726061][ T27] remove_vm_area+0x1c2/0x230 [ 3425.731177][ T27] ? is_vmalloc_or_module_addr+0x6c/0x80 [ 3425.737280][ T27] __vunmap+0x392/0xb70 [ 3425.741723][ T27] __vfree+0x3c/0xd0 [ 3425.745700][ T27] __vmalloc_node_range+0x8b5/0xab0 [ 3425.751234][ T27] ? vfree_atomic+0xe0/0xe0 [ 3425.755917][ T27] ? find_held_lock+0x2d/0x110 [ 3425.761039][ T27] ? __snd_dma_alloc_pages+0xc1/0x130 [ 3425.768184][ T27] __vmalloc+0x69/0x80 [ 3425.772887][ T27] ? __snd_dma_alloc_pages+0xc1/0x130 [ 3425.778443][ T27] ? snd_dma_vmalloc_free+0x40/0x40 [ 3425.784200][ T27] __snd_dma_alloc_pages+0xc1/0x130 [ 3425.789653][ T27] snd_dma_alloc_dir_pages+0x14d/0x240 [ 3425.795292][ T27] do_alloc_pages+0xc2/0x180 [ 3425.800514][ T27] snd_pcm_lib_malloc_pages+0x3e2/0x990 [ 3425.806293][ T27] snd_pcm_hw_params+0x1408/0x1990 [ 3425.811647][ T27] ? snd_pcm_capture_open+0x140/0x140 [ 3425.817191][ T27] ? snd_pcm_hw_param_near.constprop.0+0x6ca/0x8f0 [ 3425.823989][ T27] ? snd_pcm_oss_change_params_locked+0x2890/0x3a60 [ 3425.831054][ T27] ? snd_pcm_oss_disconnect_minor+0x370/0x370 [ 3425.837458][ T27] snd_pcm_kernel_ioctl+0x164/0x310 [ 3425.842835][ T27] snd_pcm_oss_change_params_locked+0x1936/0x3a60 [ 3425.849749][ T27] ? snd_pcm_plugin_append+0x190/0x190 [ 3425.855527][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 3425.861481][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 3425.867739][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 3425.874171][ T27] ? __fsnotify_parent+0x498/0xa60 [ 3425.879720][ T27] snd_pcm_oss_make_ready+0xe7/0x1b0 [ 3425.885442][ T27] snd_pcm_oss_sync+0x1de/0x800 [ 3425.890511][ T27] snd_pcm_oss_release+0x276/0x300 [ 3425.895750][ T27] __fput+0x286/0x9f0 [ 3425.900233][ T27] ? snd_pcm_oss_sync+0x800/0x800 [ 3425.905497][ T27] task_work_run+0xdd/0x1a0 [ 3425.910464][ T27] exit_to_user_mode_prepare+0x27e/0x290 [ 3425.916380][ T27] syscall_exit_to_user_mode+0x19/0x60 [ 3425.921928][ T27] do_syscall_64+0x42/0xb0 [ 3425.926677][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 3425.932844][ T27] RIP: 0033:0x7f8d2d52572b [ 3425.937455][ T27] RSP: 002b:00007ffd983b7250 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 3425.946186][ T27] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f8d2d52572b [ 3425.954223][ T27] RDX: 00007f8d2d68b478 RSI: ffffffff894f9711 RDI: 0000000000000004 [ 3425.962395][ T27] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2c525148 [ 3425.970570][ T27] R10: 0000000000000e4e R11: 0000000000000293 R12: 000000000031f38e [ 3425.979069][ T27] R13: 00000000000003e8 R14: 00007f8d2d685f60 R15: 000000000031ed9e [ 3425.987248][ T27] ? __context_tracking_enter+0xe1/0x100 [ 3425.993089][ T27] [ 3435.585671][ T27] [ 3435.585671][ T27] Showing all locks held in the system: [ 3435.595187][ T27] 1 lock held by khungtaskd/27: [ 3435.600944][ T27] #0: ffffffff8bb83a60 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 3435.611553][ T27] 2 locks held by kworker/u4:4/1019: [ 3435.617020][ T27] 1 lock held by in:imklog/6235: [ 3435.622395][ T27] 2 locks held by systemd-udevd/7958: [ 3435.628052][ T27] 1 lock held by syz-executor.1/28895: [ 3435.633585][ T27] 2 locks held by vivid-002-sdr-c/28922: [ 3435.639333][ T27] [ 3435.641726][ T27] ============================================= [ 3435.641726][ T27] [ 3435.650485][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 3435.657335][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.15.0-next-20211106-syzkaller #0 [ 3435.666365][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3435.676426][ T27] Call Trace: [ 3435.679726][ T27]