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"], 0x12dc}, 0x1, 0x0, 0x0, 0x8000}, 0x4004000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x8, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @private2}, 0x1c) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f00000001c0)={0xd, 0x384, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x3800}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:37:32 executing program 4: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) syz_io_uring_setup(0x69a6, &(0x7f0000000340)={0x0, 0x8e59}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x524d, &(0x7f00000003c0)={0x0, 0xa892, 0x0, 0x3, 0x3d6}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) syz_io_uring_submit(r2, r0, &(0x7f0000000240)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x8) 20:37:32 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000004c0)) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r1, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000017c000/0x4000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) io_submit(r3, 0x0, &(0x7f00000006c0)) io_setup(0x293, &(0x7f0000000040)=0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400), 0x200800, 0x0) io_submit(r4, 0x6, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000000080)="fcff669ff1d0a55faed305b3facd954b", 0x10, 0x6, 0x0, 0x4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000180)="465004894db5aee110fa38eb25399c508377f7d3cb84e92b3fd25842e6344b67653704dff65868d700727c2ce47e188b48c79313218691e9b012d3", 0x3b, 0x7ff, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="59225375468f5da7a23d0020be69b9b52d6768008f951cd626691cbf243d1883aa96b9eeef", 0x25, 0x33, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000340)="83ee4fd8b47cc6c88abb961971378e7fb474897a043968cc26d06f838a4563b14d3615fe3d94ffab1e683958a465cc48a03668573843313d585d", 0x3a, 0x3, 0x0, 0x2}, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000540)="9d5f582cf33a94121f2fafc6c1f7db191dbe741850c96e3e34c1bad487a3b4cf9b25317e3759e458a90c6dff82c68e23ced3de6be1b9febf32015452976e76f4f1f1aac2d6bcd4a40c6dbce189dd9509f08e86533613ff9d32efdbf36a6101e048f2a873521e2334874ea2ddab0afa260e234d22e7f8407aa9b6e9ab6c61eaa54f309c0cf216c5565f0da7159ce1355c7f6eaeea2dd32b3a839d26821b3e18d7a385175dce910991cd029dd8b6995668da8a639921c40a55d5c9308843b006700dca4ba1a59a363bc4553da2156ff6715562ca4da4211ce897566731fa037f", 0xdf, 0x3, 0x0, 0x2}]) 20:37:32 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000004c0)) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r1, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000017c000/0x4000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) io_submit(r3, 0x0, &(0x7f00000006c0)) io_setup(0x293, &(0x7f0000000040)=0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400), 0x200800, 0x0) io_submit(r4, 0x6, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000000080)="fcff669ff1d0a55faed305b3facd954b", 0x10, 0x6, 0x0, 0x4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000180)="465004894db5aee110fa38eb25399c508377f7d3cb84e92b3fd25842e6344b67653704dff65868d700727c2ce47e188b48c79313218691e9b012d3", 0x3b, 0x7ff, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="59225375468f5da7a23d0020be69b9b52d6768008f951cd626691cbf243d1883aa96b9eeef", 0x25, 0x33, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000340)="83ee4fd8b47cc6c88abb961971378e7fb474897a043968cc26d06f838a4563b14d3615fe3d94ffab1e683958a465cc48a03668573843313d585d", 0x3a, 0x3, 0x0, 0x2}, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000540)="9d5f582cf33a94121f2fafc6c1f7db191dbe741850c96e3e34c1bad487a3b4cf9b25317e3759e458a90c6dff82c68e23ced3de6be1b9febf32015452976e76f4f1f1aac2d6bcd4a40c6dbce189dd9509f08e86533613ff9d32efdbf36a6101e048f2a873521e2334874ea2ddab0afa260e234d22e7f8407aa9b6e9ab6c61eaa54f309c0cf216c5565f0da7159ce1355c7f6eaeea2dd32b3a839d26821b3e18d7a385175dce910991cd029dd8b6995668da8a639921c40a55d5c9308843b006700dca4ba1a59a363bc4553da2156ff6715562ca4da4211ce897566731fa037f", 0xdf, 0x3, 0x0, 0x2}]) 20:37:32 executing program 4: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) syz_io_uring_setup(0x69a6, &(0x7f0000000340)={0x0, 0x8e59}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x524d, &(0x7f00000003c0)={0x0, 0xa892, 0x0, 0x3, 0x3d6}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) syz_io_uring_submit(r2, r0, &(0x7f0000000240)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x8) 20:37:32 executing program 1: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000004c0)) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r1, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000017c000/0x4000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) io_submit(r3, 0x0, &(0x7f00000006c0)) io_setup(0x293, &(0x7f0000000040)=0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400), 0x200800, 0x0) io_submit(r4, 0x6, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000000080)="fcff669ff1d0a55faed305b3facd954b", 0x10, 0x6, 0x0, 0x4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000180)="465004894db5aee110fa38eb25399c508377f7d3cb84e92b3fd25842e6344b67653704dff65868d700727c2ce47e188b48c79313218691e9b012d3", 0x3b, 0x7ff, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="59225375468f5da7a23d0020be69b9b52d6768008f951cd626691cbf243d1883aa96b9eeef", 0x25, 0x33, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000340)="83ee4fd8b47cc6c88abb961971378e7fb474897a043968cc26d06f838a4563b14d3615fe3d94ffab1e683958a465cc48a03668573843313d585d", 0x3a, 0x3, 0x0, 0x2}, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000540)="9d5f582cf33a94121f2fafc6c1f7db191dbe741850c96e3e34c1bad487a3b4cf9b25317e3759e458a90c6dff82c68e23ced3de6be1b9febf32015452976e76f4f1f1aac2d6bcd4a40c6dbce189dd9509f08e86533613ff9d32efdbf36a6101e048f2a873521e2334874ea2ddab0afa260e234d22e7f8407aa9b6e9ab6c61eaa54f309c0cf216c5565f0da7159ce1355c7f6eaeea2dd32b3a839d26821b3e18d7a385175dce910991cd029dd8b6995668da8a639921c40a55d5c9308843b006700dca4ba1a59a363bc4553da2156ff6715562ca4da4211ce897566731fa037f", 0xdf, 0x3, 0x0, 0x2}]) 20:37:32 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000780)={0x0, 0x6, 0x3, 0x1}) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) 20:37:32 executing program 4: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) syz_io_uring_setup(0x69a6, &(0x7f0000000340)={0x0, 0x8e59}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) r1 = syz_io_uring_setup(0x524d, &(0x7f00000003c0)={0x0, 0xa892, 0x0, 0x3, 0x3d6}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) syz_io_uring_submit(r2, r0, &(0x7f0000000240)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x8) 20:37:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60}, {&(0x7f0000010100)='RRaA\x00'/32, 0x20, 0x800}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010300)="601c6d6b646f736617e43c00088020000200000004f80000200040000000000000000000010000000000000002000000010006000000000000000000000000008000"/96, 0x60, 0x3000}, {&(0x7f0000010400)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10000}, {&(0x7f0000010500)="f8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x10800}, {&(0x7f0000010600)="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", 0x120, 0x11000}, {&(0x7f0000010800)="2e2020202020202020202010001fe870325132510000e87032510300000000002e2e20202020202020202010001fe870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020001fe870325132510000e870325104001a040000", 0x80, 0x51000}, {&(0x7f0000010900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x91000}, {&(0x7f0000010e00)='syzkallers\x00'/32, 0x20, 0xd1000}, {&(0x7f0000010f00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x151000}], 0x0, &(0x7f0000011000)) 20:37:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001700), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x4}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x34}}, 0x0) 20:37:33 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000101ff0f0000000800000000020000000c0019800800010004000000040001"], 0x24}}, 0x0) 20:37:33 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 20:37:33 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000004c0)) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r1, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f000017c000/0x4000)=nil, &(0x7f0000190000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) io_submit(r3, 0x0, &(0x7f00000006c0)) io_setup(0x293, &(0x7f0000000040)=0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400), 0x200800, 0x0) io_submit(r4, 0x6, &(0x7f0000000680)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000000080)="fcff669ff1d0a55faed305b3facd954b", 0x10, 0x6, 0x0, 0x4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x7, r0, &(0x7f0000000180)="465004894db5aee110fa38eb25399c508377f7d3cb84e92b3fd25842e6344b67653704dff65868d700727c2ce47e188b48c79313218691e9b012d3", 0x3b, 0x7ff, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000280)="59225375468f5da7a23d0020be69b9b52d6768008f951cd626691cbf243d1883aa96b9eeef", 0x25, 0x33, 0x0, 0x2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x3, r0, &(0x7f0000000340)="83ee4fd8b47cc6c88abb961971378e7fb474897a043968cc26d06f838a4563b14d3615fe3d94ffab1e683958a465cc48a03668573843313d585d", 0x3a, 0x3, 0x0, 0x2}, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000540)="9d5f582cf33a94121f2fafc6c1f7db191dbe741850c96e3e34c1bad487a3b4cf9b25317e3759e458a90c6dff82c68e23ced3de6be1b9febf32015452976e76f4f1f1aac2d6bcd4a40c6dbce189dd9509f08e86533613ff9d32efdbf36a6101e048f2a873521e2334874ea2ddab0afa260e234d22e7f8407aa9b6e9ab6c61eaa54f309c0cf216c5565f0da7159ce1355c7f6eaeea2dd32b3a839d26821b3e18d7a385175dce910991cd029dd8b6995668da8a639921c40a55d5c9308843b006700dca4ba1a59a363bc4553da2156ff6715562ca4da4211ce897566731fa037f", 0xdf, 0x3, 0x0, 0x2}]) [ 1653.294054][T18761] trusted_key: encrypted_key: key user:syz not found [ 1653.307531][T18761] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method 20:37:34 executing program 5: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x80000) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000780)={0x0, 0x6, 0x3, 0x1}) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) 20:37:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34393038313534303400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000000000028305c8a835f4f4da440baa59e2884cb010040000c00000000000000d5f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000005a00000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d5f4655fd5f4655fd5f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d5f4655fd6f4655fd6f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x4100}, {&(0x7f0000012600)="200000003413ec503413ec5000000000d5f4655f00"/32, 0x20, 0x4180}, {&(0x7f0000012700)="8081000000c04000d5f4655fd5f4655fd5f4655f00000000000001008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000010000000000000000000000000000000000000020000000000000000000000000000000d5f4655f00"/160, 0xa0, 0x4600}, {&(0x7f0000012800)="c041000000300000d5f4655fd5f4655fd5f4655f00000000000002008000000000000800000000000af301000400000000000000000000000300000020000000", 0x40, 0x4a00}, {&(0x7f0000012900)="20000000000000000000000000000000d5f4655f000000000000000000000000000002ea00"/64, 0x40, 0x4a80}, {&(0x7f0000012a00)="ed4100003c000000d6f4655fd6f4655fd6f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000003ba2b893000000000000000000000000000000000000000000000000200000003413ec503413ec503413ec50d6f4655f3413ec500000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x4b00}, {&(0x7f0000012b00)="ed8100001a040000d6f4655fd6f4655fd6f4655f00000000000001008000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c37da192000000000000000000000000000000000000000000000000200000003413ec503413ec503413ec50d6f4655f3413ec500000000000000000", 0xa0, 0x4c00}, {&(0x7f0000012c00)="ffa1000026000000d6f4655fd6f4655fd6f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3439303831353430342f66696c65302f66696c653000000000000000000000000000000000000000000000da927999000000000000000000000000000000000000000000000000200000003413ec503413ec503413ec50d6f4655f3413ec500000000000000000", 0xa0, 0x4d00}, {&(0x7f0000012d00)="ed8100000a000000d6f4655fd6f4655fd6f4655f000000000000010000000000000000100100000073797a6b616c6c65727300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006ab3c717000000000000000000000000000000000000000000000000200000003413ec503413ec503413ec50d6f4655f3413ec500000000000000000000002ea040700000000000000000000000000006461746106015400000000000600000000000000786174747231000006014c000000000006000000000000007861747472320000000000000000000078617474723200007861747472310000ed81000028230000d6f4655fd6f4655fd6f4655f00000000000002008000000000000800010000000af301000400000000000000000000000300000060000000020000000100000062000000020000000180000062000000000000000000000000000000a52b9220000000000000000000000000000000000000000000000000200000003413ec503413ec503413ec50d6f4655f3413ec500000000000000000", 0x1a0, 0x4e00}, {&(0x7f0000012f00)="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", 0x100, 0x5000}, {&(0x7f0000013000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c653300000011000000940f090166696c652e636f6c64000000", 0x80, 0x10000}, {&(0x7f0000013100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e80f0000", 0x20, 0x20000}, {&(0x7f0000013200)="00000000001000"/32, 0x20, 0x21000}, {&(0x7f0000013300)="00000000001000"/32, 0x20, 0x22000}, {&(0x7f0000013400)="504d4d00504d4dffd6f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033350075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x40000}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x50000}], 0x0, &(0x7f0000013a00)) 20:37:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 20:37:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001700), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x4}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x34}}, 0x0) 20:37:34 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 20:37:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 20:37:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001700), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x4}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x34}}, 0x0) [ 1654.248628][T18778] trusted_key: encrypted_key: key user:syz not found [ 1654.532735][T18784] trusted_key: encrypted_key: key user:syz not found 20:37:34 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 20:37:34 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) [ 1654.543898][T18785] trusted_key: encrypted_key: key user:syz not found [ 1654.735491][T18790] trusted_key: encrypted_key: key user:syz not found 20:37:35 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000101ff0f0000000800000000020000000c0019800800010004000000040001"], 0x24}}, 0x0) 20:37:35 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 20:37:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001700), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x4}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x34}}, 0x0) [ 1654.744826][T18791] trusted_key: encrypted_key: key user:syz not found 20:37:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9, @pix_mp={0x0, 0x0, 0x3136564e}}) 20:37:35 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 20:37:35 executing program 5: perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000000)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x03\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7') 20:37:35 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 20:37:35 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) [ 1654.946613][T18794] trusted_key: encrypted_key: key user:syz not found 20:37:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9, @pix_mp={0x0, 0x0, 0x3136564e}}) [ 1655.136125][T18800] trusted_key: encrypted_key: key user:syz not found 20:37:35 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 20:37:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9, @pix_mp={0x0, 0x0, 0x3136564e}}) 20:37:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x8) 20:37:36 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000101ff0f0000000800000000020000000c0019800800010004000000040001"], 0x24}}, 0x0) 20:37:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, &(0x7f0000000500)="8763f0a26fabfc2fd7efba3573cd15fbe96092adff89e94f01828015e85c182d96cce4dc46597d66cf374b5ddeb90e1d9a544d83ebf8751b3a014eadd7e5448b4a9cf1ba4cbb02a0068e1e24b267646a5924c5acd1", 0x55) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x2}, r1) add_key(0x0, 0x0, &(0x7f0000000380)="e189ba747008bc411a846fc41c624b2d0221d64adc17908e6d1c5e12b7dab70301a02a573c1be1f6825f4a6a7019f32c91c97127c2306879d6aacc6d83677b0c78ad466d81aee6aeb6d4293611d164ea01579eec0046c65ea4240c79aced23a6f5f7b3f2ce48f3b0dd15e96b54964c0b5f6ba2ae8b519a28cf5ebd50f70618140bfe6fcfbb69fd120d3af0aa0767f88b202039ac2c6e79e8ed0c3f1e79", 0x9d, 0x0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)=[{{&(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) prlimit64(0x0, 0x1, 0x0, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='s', 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 20:37:36 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 20:37:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9, @pix_mp={0x0, 0x0, 0x3136564e}}) 20:37:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x8) [ 1655.397376][T18810] trusted_key: encrypted_key: key user:syz not found 20:37:36 executing program 5: perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000000)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x03\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7') 20:37:36 executing program 1: perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}]}}}]}, 0x38}}, 0x0) 20:37:36 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)) read(r4, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$tcp_congestion(r5, &(0x7f00000000c0)='lp\x00', 0xfffffde4) dup2(r5, r1) 20:37:36 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82434e3711ddc0eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x8000000000000000, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000017240)={&(0x7f0000017000)=@can={0x1d, 0x0}, 0x80, &(0x7f00000171c0)=[{&(0x7f0000017080)=""/40, 0x28}, {&(0x7f00000170c0)=""/224, 0xe0}], 0x2, &(0x7f0000017200)}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0xa, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x5, 0x0, 0x0, 0x41100, 0x20, '\x00', r3, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xe, 0x2, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r4, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x24040044) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x20000005, 0xffffffffffffffff, 0xc382583cbbc2238d) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:37:36 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/179) 20:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:37 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000101ff0f0000000800000000020000000c0019800800010004000000040001"], 0x24}}, 0x0) 20:37:37 executing program 5: perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000000)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x03\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7') 20:37:37 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x8) 20:37:37 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82434e3711ddc0eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x8000000000000000, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000017240)={&(0x7f0000017000)=@can={0x1d, 0x0}, 0x80, &(0x7f00000171c0)=[{&(0x7f0000017080)=""/40, 0x28}, {&(0x7f00000170c0)=""/224, 0xe0}], 0x2, &(0x7f0000017200)}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0xa, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x5, 0x0, 0x0, 0x41100, 0x20, '\x00', r3, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xe, 0x2, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r4, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x24040044) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x20000005, 0xffffffffffffffff, 0xc382583cbbc2238d) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:37:37 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)) read(r4, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$tcp_congestion(r5, &(0x7f00000000c0)='lp\x00', 0xfffffde4) dup2(r5, r1) 20:37:37 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82434e3711ddc0eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x8000000000000000, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000017240)={&(0x7f0000017000)=@can={0x1d, 0x0}, 0x80, &(0x7f00000171c0)=[{&(0x7f0000017080)=""/40, 0x28}, {&(0x7f00000170c0)=""/224, 0xe0}], 0x2, &(0x7f0000017200)}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0xa, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x5, 0x0, 0x0, 0x41100, 0x20, '\x00', r3, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xe, 0x2, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r4, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x24040044) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x20000005, 0xffffffffffffffff, 0xc382583cbbc2238d) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:37:37 executing program 5: perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000000)='wlan1\x00\xff\x04\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x03\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7') 20:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:37 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82434e3711ddc0eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x8000000000000000, 0xffffffffffffffff, 0x1) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000480)}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000017240)={&(0x7f0000017000)=@can={0x1d, 0x0}, 0x80, &(0x7f00000171c0)=[{&(0x7f0000017080)=""/40, 0x28}, {&(0x7f00000170c0)=""/224, 0xe0}], 0x2, &(0x7f0000017200)}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0xa, &(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x5, 0x0, 0x0, 0x41100, 0x20, '\x00', r3, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0xe, 0x2, 0x6}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r4, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x24040044) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x20000005, 0xffffffffffffffff, 0xc382583cbbc2238d) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 20:37:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x56, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x8) 20:37:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:39 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)) read(r4, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$tcp_congestion(r5, &(0x7f00000000c0)='lp\x00', 0xfffffde4) dup2(r5, r1) 20:37:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:39 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000003700)=ANY=[@ANYBLOB="5b64023a1d3a2b1ac0dfc7536b6351f5c6765196a10724ecabf0e7776d63c7c31b8bac1b0c5e3b675c9fc43f110b211be80ea057ff72990c802318cf2f9abd14fe01b5731a286bd45b88756f76cf0b356baf8ae1b077a67ab189"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:37:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) [ 1655.889886][T18826] trusted_key: encrypted_key: key user:syz not found [ 1658.928414][T18929] ceph: No path or : separator in source 20:37:39 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000003700)=ANY=[@ANYBLOB="5b64023a1d3a2b1ac0dfc7536b6351f5c6765196a10724ecabf0e7776d63c7c31b8bac1b0c5e3b675c9fc43f110b211be80ea057ff72990c802318cf2f9abd14fe01b5731a286bd45b88756f76cf0b356baf8ae1b077a67ab189"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1659.002649][T18935] ceph: No path or : separator in source 20:37:39 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 20:37:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x8) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000004000)={{}, 0x0, 0x0, @unused=[0x9, 0x714c], @devid}) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1}}], 0x1, 0x60, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f00000019c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x8000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000100)=@secondary) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', r2) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) 20:37:39 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0xcd2e) 20:37:39 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v3') 20:37:39 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000003700)=ANY=[@ANYBLOB="5b64023a1d3a2b1ac0dfc7536b6351f5c6765196a10724ecabf0e7776d63c7c31b8bac1b0c5e3b675c9fc43f110b211be80ea057ff72990c802318cf2f9abd14fe01b5731a286bd45b88756f76cf0b356baf8ae1b077a67ab189"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1659.235156][T18952] ceph: No path or : separator in source [ 1659.242925][T18954] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? [ 1659.540175][T18969] ceph: No path or : separator in source 20:37:40 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000140)) read(r4, 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) write$tcp_congestion(r5, &(0x7f00000000c0)='lp\x00', 0xfffffde4) dup2(r5, r1) 20:37:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES64, @ANYBLOB="0000e4ffffffff"], 0x24}}, 0x0) 20:37:40 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0xcd2e) 20:37:40 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v3') 20:37:40 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000003700)=ANY=[@ANYBLOB="5b64023a1d3a2b1ac0dfc7536b6351f5c6765196a10724ecabf0e7776d63c7c31b8bac1b0c5e3b675c9fc43f110b211be80ea057ff72990c802318cf2f9abd14fe01b5731a286bd45b88756f76cf0b356baf8ae1b077a67ab189"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 20:37:40 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934348920aa000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000100"/32, 0x20, 0x500}, {&(0x7f0000010200)="75e054595362d6ac11faaf1e400007000000000000000000561b675f0000000040000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000011100)="0100"/32, 0x20, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000011300)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000011400)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000011500)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011e00)="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"/800, 0x320, 0x4000}, {&(0x7f0000012200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000012300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000012900)='/tmp/syz-imagegen650000614/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000012a00)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000012b00)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000012c00)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f0000012d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000012e00)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000013300)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000013400)="01000000000000000004000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000013500)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000013600)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000013700)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000013800)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000013900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000013a00)="02000000000000000004000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed41020000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004ac63d3e0000000004000000000000001a04000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed81010000000000000000000000000000140000000000000114000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004bc63d3e0000000002000000000000002600000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000eda1010000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004cc63d3e0000000002000000000000000a00000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed810100000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004dc63d3e0000000014000000000000002823000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d0000000000000000000000000000004ec63d3e0000000002000000000000006400000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed81010000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004fc63d3e00000000", 0x300, 0x9600}, {&(0x7f0000013d00)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000013e00)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000571b675f0000000023000000000000000800000000000000160000000000000006000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f0000014000)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000014100)="1d0000000000000002000000000000001e000000000000000000000000000000571b675f000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000014200)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000014700)="0100"/32, 0x20, 0xa880}, {&(0x7f0000014800)="0100"/32, 0x20, 0xaa00}, {&(0x7f0000014900)="0300"/32, 0x20, 0xaa80}, {&(0x7f0000014a00)="0300"/32, 0x20, 0xab00}, {&(0x7f0000014b00)="0100"/32, 0x20, 0xab80}, {&(0x7f0000014c00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000014f00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000015000)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000015100)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000015200)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000015300)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000015400)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000015500)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000015600)="ee4c5e0290010000571b675f000000000f000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000015800)="0200000000003434180100007a4a7934de5237e3000000001f000000000000000000200000000000040000000000000040000000050000000100000000000000040000000000000000000000000000008007000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x1ff000}, {&(0x7f0000015900)="00000000000000000100"/32, 0x20, 0x1ff100}], 0x0, &(0x7f0000015a00)) 20:37:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES64, @ANYBLOB="0000e4ffffffff"], 0x24}}, 0x0) 20:37:40 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0xcd2e) [ 1659.879077][T18983] loop0: detected capacity change from 0 to 8177 20:37:40 executing program 4: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x18}}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000100)=ANY=[]) [ 1659.965299][T18984] ceph: No path or : separator in source 20:37:40 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v3') [ 1660.047327][T18983] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) 20:37:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES64, @ANYBLOB="0000e4ffffffff"], 0x24}}, 0x0) 20:37:40 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0xcd2e) [ 1660.233829][T19003] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1660.478218][T11344] usb 5-1: new high-speed USB device number 34 using dummy_hcd 20:37:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) 20:37:41 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934348920aa000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000100"/32, 0x20, 0x500}, {&(0x7f0000010200)="75e054595362d6ac11faaf1e400007000000000000000000561b675f0000000040000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000011100)="0100"/32, 0x20, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000011300)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000011400)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000011500)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011e00)="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"/800, 0x320, 0x4000}, {&(0x7f0000012200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000012300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000012900)='/tmp/syz-imagegen650000614/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000012a00)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000012b00)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000012c00)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f0000012d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000012e00)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000013300)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000013400)="01000000000000000004000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000013500)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000013600)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000013700)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000013800)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000013900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000013a00)="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", 0x300, 0x9600}, {&(0x7f0000013d00)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000013e00)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000571b675f0000000023000000000000000800000000000000160000000000000006000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f0000014000)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000014100)="1d0000000000000002000000000000001e000000000000000000000000000000571b675f000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000014200)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000014700)="0100"/32, 0x20, 0xa880}, {&(0x7f0000014800)="0100"/32, 0x20, 0xaa00}, {&(0x7f0000014900)="0300"/32, 0x20, 0xaa80}, {&(0x7f0000014a00)="0300"/32, 0x20, 0xab00}, {&(0x7f0000014b00)="0100"/32, 0x20, 0xab80}, {&(0x7f0000014c00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000014f00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000015000)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000015100)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000015200)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000015300)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000015400)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000015500)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000015600)="ee4c5e0290010000571b675f000000000f000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000015800)="0200000000003434180100007a4a7934de5237e3000000001f000000000000000000200000000000040000000000000040000000050000000100000000000000040000000000000000000000000000008007000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x1ff000}, {&(0x7f0000015900)="00000000000000000100"/32, 0x20, 0x1ff100}], 0x0, &(0x7f0000015a00)) 20:37:41 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v3') 20:37:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRES64, @ANYBLOB="0000e4ffffffff"], 0x24}}, 0x0) 20:37:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1660.728272][T11344] usb 5-1: Using ep0 maxpacket: 16 [ 1660.845721][T19023] loop0: detected capacity change from 0 to 8177 [ 1660.848391][T11344] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 20:37:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) [ 1660.922891][T11344] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1660.935141][T19023] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) 20:37:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) [ 1660.986842][T11344] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 20:37:41 executing program 1: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000005580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)}, 0x48) [ 1661.043611][T11344] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1661.097373][T11344] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1661.120521][T19037] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1661.268546][T11344] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1661.288382][T11344] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1661.296381][T11344] usb 5-1: Manufacturer: syz [ 1661.340200][T11344] usb 5-1: config 0 descriptor?? [ 1661.648142][T11344] rc_core: IR keymap rc-hauppauge not found [ 1661.654239][T11344] Registered IR keymap rc-empty [ 1661.668166][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1661.698178][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1661.728701][T11344] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 1661.759038][T11344] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input77 [ 1661.794566][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1661.848201][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1661.878175][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1661.908199][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1661.938283][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1661.968214][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1661.998161][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1662.028185][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1662.058189][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1662.088164][T11344] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1662.119290][T11344] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 1662.127280][T11344] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1662.178718][T18317] usb 5-1: USB disconnect, device number 34 [ 1662.188112][ C1] mceusb 5-1:0.0: Error: urb status = -71 [ 1662.948139][T18317] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 1663.188196][T18317] usb 5-1: Using ep0 maxpacket: 16 [ 1663.308375][T18317] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1663.324893][T18317] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1663.338628][T18317] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1663.354072][T18317] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1663.366305][T18317] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 20:37:43 executing program 4: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x18}}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000100)=ANY=[]) 20:37:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) 20:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:37:43 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934348920aa000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000100"/32, 0x20, 0x500}, {&(0x7f0000010200)="75e054595362d6ac11faaf1e400007000000000000000000561b675f0000000040000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000011100)="0100"/32, 0x20, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000011300)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000011400)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000011500)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011e00)="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"/800, 0x320, 0x4000}, {&(0x7f0000012200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000012300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000012900)='/tmp/syz-imagegen650000614/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000012a00)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000012b00)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000012c00)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f0000012d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000012e00)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000013300)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000013400)="01000000000000000004000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000013500)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000013600)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000013700)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000013800)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000013900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000013a00)="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", 0x300, 0x9600}, {&(0x7f0000013d00)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000013e00)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000571b675f0000000023000000000000000800000000000000160000000000000006000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f0000014000)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000014100)="1d0000000000000002000000000000001e000000000000000000000000000000571b675f000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000014200)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000014700)="0100"/32, 0x20, 0xa880}, {&(0x7f0000014800)="0100"/32, 0x20, 0xaa00}, {&(0x7f0000014900)="0300"/32, 0x20, 0xaa80}, {&(0x7f0000014a00)="0300"/32, 0x20, 0xab00}, {&(0x7f0000014b00)="0100"/32, 0x20, 0xab80}, {&(0x7f0000014c00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000014f00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000015000)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000015100)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000015200)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000015300)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000015400)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000015500)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000015600)="ee4c5e0290010000571b675f000000000f000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000015800)="0200000000003434180100007a4a7934de5237e3000000001f000000000000000000200000000000040000000000000040000000050000000100000000000000040000000000000000000000000000008007000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x1ff000}, {&(0x7f0000015900)="00000000000000000100"/32, 0x20, 0x1ff100}], 0x0, &(0x7f0000015a00)) 20:37:43 executing program 1: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000005580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)}, 0x48) 20:37:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) [ 1663.478381][T18317] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1663.494032][T18317] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1663.532070][T18317] usb 5-1: Manufacturer: syz [ 1663.566368][T18317] usb 5-1: config 0 descriptor?? [ 1663.613305][T18317] usb 5-1: can't set config #0, error -71 [ 1663.640608][T19092] loop0: detected capacity change from 0 to 8177 [ 1663.666135][T18317] usb 5-1: USB disconnect, device number 35 20:37:44 executing program 1: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000005580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)}, 0x48) 20:37:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) [ 1663.706432][T19092] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) 20:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:37:44 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) [ 1663.826540][T19104] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 20:37:44 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x200000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934348920aa000000001f000000000000000000200000000000040000000000000040000000050000000200000000000000100000000000000000000000000000004007000000000000561b675f00000000571b675f00000000571b675f000000000100320001000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000100"/32, 0x20, 0x500}, {&(0x7f0000010200)="75e054595362d6ac11faaf1e400007000000000000000000561b675f0000000040000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000010000000100000001000000000000000000000000000000060000000000000001000000000000000400000004000000020000000000000000000000000000000300000000000000010000000000000004000000000000000200000000000000050000000000000003000000000000000400000000000000010000000000000001000000010000000600000000000000000000000000000005000000000000000100000000000000010000000100000007000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200000000000000", 0x140, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f00"/1056, 0x420, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000011100)="0100"/32, 0x20, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000011300)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000011400)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000011500)="1d0000000000000002000000000000001e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011e00)="945c87d9e313f9db11faaf1e400007000000000000000000571b675f000000004000000000000000230000000b000000100300000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c0000000000000000000000000000100000000000000002000000000000000a0000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e00000000000000060000000000000010000000000000000700000000000000110000000000000008000000000000000f00000000000000110000000000000002000000000000000100000001000000000400000000000000000000000000000600000000000000020000000000000005000000050000001300000000000000000000000000000014000000000000000100000000000000150000000000000002000000000000001600000000000000030000000000000001180000000000000400000000000000040000000000000000000000000000000100000001000000170000000000000000000000000000000500000000000000000000000000000001000000010000001800000000000000000000000000000003000000000000000000000000000000090000000800000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e20000000000000000000000000000000100"/800, 0x320, 0x4000}, {&(0x7f0000012200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000012300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4800}, {&(0x7f0000012400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000012900)='/tmp/syz-imagegen650000614/file0/file0\x00'/64, 0x40, 0x5400}, {&(0x7f0000012a00)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000012b00)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8000}, {&(0x7f0000012c00)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8200}, {&(0x7f0000012d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}, {&(0x7f0000012e00)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8800}, {&(0x7f0000013300)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9080}, {&(0x7f0000013400)="01000000000000000004000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9100}, {&(0x7f0000013500)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9380}, {&(0x7f0000013600)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9400}, {&(0x7f0000013700)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000013800)="00000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x9500}, {&(0x7f0000013900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x9580}, {&(0x7f0000013a00)="02000000000000000004000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed41020000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004ac63d3e0000000004000000000000001a04000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed81010000000000000000000000000000140000000000000114000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004bc63d3e0000000002000000000000002600000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000eda1010000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004cc63d3e0000000002000000000000000a00000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed810100000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004dc63d3e0000000014000000000000002823000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d0000000000000000000000000000004ec63d3e0000000002000000000000006400000000000000571b675f00000000571b675f00000000fab84305fab843050000000000000000ed81010000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004fc63d3e00000000", 0x300, 0x9600}, {&(0x7f0000013d00)="0200"/32, 0x20, 0x9c00}, {&(0x7f0000013e00)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000571b675f0000000023000000000000000800000000000000160000000000000006000000000000000000000000000000561b675f00000000561b675f000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0x9cc0}, {&(0x7f0000014000)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x9f00}, {&(0x7f0000014100)="1d0000000000000002000000000000001e000000000000000000000000000000571b675f000000002f0000000300000000000000000000000000000003000000", 0x40, 0xa000}, {&(0x7f0000014200)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa400}, {&(0x7f0000014700)="0100"/32, 0x20, 0xa880}, {&(0x7f0000014800)="0100"/32, 0x20, 0xaa00}, {&(0x7f0000014900)="0300"/32, 0x20, 0xaa80}, {&(0x7f0000014a00)="0300"/32, 0x20, 0xab00}, {&(0x7f0000014b00)="0100"/32, 0x20, 0xab80}, {&(0x7f0000014c00)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000020000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000022000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xac20}, {&(0x7f0000014f00)="21000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb000}, {&(0x7f0000015000)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000015100)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xb800}, {&(0x7f0000015200)="15000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000015300)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc000}, {&(0x7f0000015400)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xc400}, {&(0x7f0000015500)='\x00\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x000\x00'/96, 0x60, 0xc600}, {&(0x7f0000015600)="ee4c5e0290010000571b675f000000000f000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xc800}, {&(0x7f0000015800)="0200000000003434180100007a4a7934de5237e3000000001f000000000000000000200000000000040000000000000040000000050000000100000000000000040000000000000000000000000000008007000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000d9f388573a654b5ea8c31500cff204ea00"/192, 0xc0, 0x1ff000}, {&(0x7f0000015900)="00000000000000000100"/32, 0x20, 0x1ff100}], 0x0, &(0x7f0000015a00)) 20:37:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) [ 1664.098493][T18317] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 1664.165818][T19124] loop0: detected capacity change from 0 to 8177 [ 1664.193527][T19124] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 1664.223526][T19129] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 1664.368204][T18317] usb 5-1: Using ep0 maxpacket: 16 [ 1664.493650][T18317] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1664.504139][T18317] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1664.515963][T18317] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1664.526210][T18317] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1664.536441][T18317] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1664.638258][T18317] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1664.647505][T18317] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1664.655878][T18317] usb 5-1: Manufacturer: syz [ 1664.666174][T18317] usb 5-1: config 0 descriptor?? [ 1664.988249][T18317] rc_core: IR keymap rc-hauppauge not found [ 1664.994366][T18317] Registered IR keymap rc-empty [ 1665.001684][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.038185][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.082583][T18317] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 1665.104626][T18317] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input78 [ 1665.135109][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.182978][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.219023][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.258251][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.303392][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.338235][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.388430][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.418385][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.448202][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.479370][T18317] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1665.520049][T18317] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 1665.543766][T18317] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1665.552258][ C0] mceusb 5-1:0.0: Error: urb status = -71 [ 1665.567234][T18317] usb 5-1: USB disconnect, device number 36 [ 1665.573269][ C0] mceusb 5-1:0.0: Error: urb status = -71 20:37:46 executing program 4: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x18}}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000100)=ANY=[]) 20:37:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:37:46 executing program 1: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000005580)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005540)}, 0x48) 20:37:46 executing program 5: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x18}}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000100)=ANY=[]) 20:37:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) 20:37:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x7358}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 20:37:46 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=tcp,port=0x000000000000000']) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000080)=""/70, 0x0) acct(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000480)={0x1e0, 0x600, 0x0, 0x10, 0x10001, 0x0, 0x8, 0x0, {0x8, 0x4}, {0x806c}, {0x1, 0x7, 0x1}, {0x9, 0x9}, 0x0, 0x80, 0x7, 0x2, 0x0, 0x3, 0x2, 0x0, 0x6, 0x83, 0x0, 0x800, 0x13, 0x1, 0x1}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000440)={0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 20:37:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) [ 1666.227190][T19169] loop0: detected capacity change from 0 to 131456 20:37:46 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xe, "ec"}], 0x18}}], 0x1, 0x0) [ 1666.408206][T11358] usb 6-1: new high-speed USB device number 33 using dummy_hcd 20:37:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) 20:37:46 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xe, "ec"}], 0x18}}], 0x1, 0x0) [ 1666.508352][ T638] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 1666.596230][T19169] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1666.607579][T19169] ext4 filesystem being mounted at /root/syzkaller-testdir438260389/syzkaller.9T8Y0i/912/file0 supports timestamps until 2038 (0x7fffffff) 20:37:47 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=tcp,port=0x000000000000000']) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000080)=""/70, 0x0) acct(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000480)={0x1e0, 0x600, 0x0, 0x10, 0x10001, 0x0, 0x8, 0x0, {0x8, 0x4}, {0x806c}, {0x1, 0x7, 0x1}, {0x9, 0x9}, 0x0, 0x80, 0x7, 0x2, 0x0, 0x3, 0x2, 0x0, 0x6, 0x83, 0x0, 0x800, 0x13, 0x1, 0x1}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000440)={0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) [ 1666.640381][T19178] 9pnet: p9_fd_create_tcp (19178): problem connecting socket to 127.0.0.1 [ 1666.654626][T11358] usb 6-1: Using ep0 maxpacket: 16 [ 1666.778462][T11358] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1666.788192][ T638] usb 5-1: Using ep0 maxpacket: 16 [ 1666.802407][T19197] 9pnet: p9_fd_create_tcp (19197): problem connecting socket to 127.0.0.1 [ 1666.811622][T11358] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1666.861254][T11358] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1666.888108][T11358] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1666.897767][T11358] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1666.942952][ T638] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1666.965338][ T638] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1666.985153][ T638] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1666.995594][ T638] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1666.998569][T11358] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1667.005611][ T638] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1667.016443][T11358] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1667.036303][T11358] usb 6-1: Manufacturer: syz [ 1667.045226][T11358] usb 6-1: config 0 descriptor?? [ 1667.098543][ T638] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1667.107700][ T638] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1667.115830][ T638] usb 5-1: Manufacturer: syz [ 1667.122404][ T638] usb 5-1: config 0 descriptor?? [ 1667.358275][T11358] rc_core: IR keymap rc-hauppauge not found [ 1667.364189][T11358] Registered IR keymap rc-empty [ 1667.370148][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.401736][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.428190][ T638] rc_core: IR keymap rc-hauppauge not found [ 1667.434235][ T638] Registered IR keymap rc-empty [ 1667.438574][T11358] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 1667.448260][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.473965][T11358] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input79 [ 1667.492903][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.508278][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.528663][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.548938][ T638] rc rc1: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc1 [ 1667.558152][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.568387][ T638] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc1/input80 [ 1667.593319][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.608259][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.638210][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.638282][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.668284][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.692208][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.698224][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.728141][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.742553][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.761796][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.779089][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.798270][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1667.808776][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.829167][T11358] mceusb 6-1:0.0: Registered with mce emulator interface version 1 [ 1667.837152][T11358] mceusb 6-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1667.854277][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.906581][T12031] usb 6-1: USB disconnect, device number 33 [ 1667.908089][ C1] mceusb 6-1:0.0: Error: urb status = -71 [ 1667.912823][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.954003][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1667.988216][ T638] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1668.019771][ C0] mceusb 5-1:0.0: Error: urb status = -71 [ 1668.026018][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 1668.032370][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 1668.039419][ C0] mceusb 5-1:0.0: Error: urb status = -71 [ 1668.058264][ C0] mceusb 5-1:0.0: Error: urb status = -71 [ 1668.065115][ T638] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 1668.073158][ T638] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1668.081703][ C0] mceusb 5-1:0.0: Error: urb status = -71 [ 1668.098400][ C0] mceusb 5-1:0.0: Error: urb status = -71 [ 1668.105090][ T638] usb 5-1: USB disconnect, device number 37 [ 1668.118085][ C0] mceusb 5-1:0.0: Error: urb status = -71 20:37:48 executing program 4: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x18}}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000100)=ANY=[]) 20:37:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x7358}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 20:37:48 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xd0010100}}, 0x0) 20:37:48 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=tcp,port=0x000000000000000']) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000080)=""/70, 0x0) acct(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000480)={0x1e0, 0x600, 0x0, 0x10, 0x10001, 0x0, 0x8, 0x0, {0x8, 0x4}, {0x806c}, {0x1, 0x7, 0x1}, {0x9, 0x9}, 0x0, 0x80, 0x7, 0x2, 0x0, 0x3, 0x2, 0x0, 0x6, 0x83, 0x0, 0x800, 0x13, 0x1, 0x1}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000440)={0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 20:37:48 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xe, "ec"}], 0x18}}], 0x1, 0x0) 20:37:48 executing program 5: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x18}}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000100)=ANY=[]) 20:37:49 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xd0010100}}, 0x0) [ 1668.634735][T19256] loop0: detected capacity change from 0 to 131456 20:37:49 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x6c00, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xe, "ec"}], 0x18}}], 0x1, 0x0) 20:37:49 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=tcp,port=0x000000000000000']) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f0000000080)=""/70, 0x0) acct(0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000480)={0x1e0, 0x600, 0x0, 0x10, 0x10001, 0x0, 0x8, 0x0, {0x8, 0x4}, {0x806c}, {0x1, 0x7, 0x1}, {0x9, 0x9}, 0x0, 0x80, 0x7, 0x2, 0x0, 0x3, 0x2, 0x0, 0x6, 0x83, 0x0, 0x800, 0x13, 0x1, 0x1}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000440)={0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) [ 1668.745763][T19259] 9pnet: p9_fd_create_tcp (19259): problem connecting socket to 127.0.0.1 [ 1668.782433][T19256] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 20:37:49 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xd0010100}}, 0x0) [ 1668.838592][T19283] 9pnet: p9_fd_create_tcp (19283): problem connecting socket to 127.0.0.1 [ 1668.849935][T19256] ext4 filesystem being mounted at /root/syzkaller-testdir438260389/syzkaller.9T8Y0i/913/file0 supports timestamps until 2038 (0x7fffffff) 20:37:49 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xd0010100}}, 0x0) 20:37:49 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xd0010100}}, 0x0) [ 1668.908263][ T638] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1668.958224][ T640] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 1669.188352][ T638] usb 6-1: Using ep0 maxpacket: 16 [ 1669.228596][ T640] usb 5-1: Using ep0 maxpacket: 16 [ 1669.348360][ T638] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1669.358703][ T638] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1669.371067][ T640] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1669.381792][ T638] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1669.392403][ T640] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1669.403839][ T638] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1669.414208][ T640] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1669.424459][ T638] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1669.438419][ T640] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1669.448745][ T640] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1669.538456][ T640] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1669.547950][ T638] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1669.557106][ T640] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1669.566255][ T638] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1669.574746][ T640] usb 5-1: Manufacturer: syz [ 1669.579875][ T638] usb 6-1: Manufacturer: syz [ 1669.586186][ T638] usb 6-1: config 0 descriptor?? [ 1669.596769][ T640] usb 5-1: config 0 descriptor?? [ 1669.938549][ T640] rc_core: IR keymap rc-hauppauge not found [ 1669.944647][ T640] Registered IR keymap rc-empty [ 1669.950300][ T638] rc_core: IR keymap rc-hauppauge not found [ 1669.956179][ T638] Registered IR keymap rc-empty [ 1669.962903][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1669.974239][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.008189][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.015438][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.049452][ T640] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 1670.063458][ T638] rc rc1: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc1 [ 1670.087337][ T640] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input81 [ 1670.110164][ T638] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc1/input82 [ 1670.149525][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.157371][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.188681][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.195864][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.228413][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.235667][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.268193][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.275391][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.298405][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.318274][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.338331][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.348199][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.368517][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.388283][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.408197][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.418239][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.438274][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.458257][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.478327][ T640] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 1670.498318][ T638] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1670.519127][ T640] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 1670.527192][ T640] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1670.536465][ T638] mceusb 6-1:0.0: Registered with mce emulator interface version 1 [ 1670.544527][ C0] mceusb 6-1:0.0: Error: urb status = -71 [ 1670.544599][ C0] mceusb 5-1:0.0: Error: urb status = -71 [ 1670.568086][ C0] mceusb 5-1:0.0: Error: urb status = -71 [ 1670.573890][ C0] mceusb 6-1:0.0: Error: urb status = -71 [ 1670.595537][ T640] usb 5-1: USB disconnect, device number 38 [ 1670.601555][ C0] mceusb 5-1:0.0: Error: urb status = -71 [ 1670.601686][ C0] mceusb 6-1:0.0: Error: urb status = -71 [ 1670.613985][ T638] mceusb 6-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1670.622405][ C0] mceusb 6-1:0.0: Error: urb status = -71 [ 1670.632152][ T638] usb 6-1: USB disconnect, device number 34 [ 1670.638130][ C0] mceusb 6-1:0.0: Error: urb status = -71 [ 1670.660085][T19180] 9pnet: p9_fd_create_tcp (19180): problem connecting socket to 127.0.0.1 20:37:51 executing program 5: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x18}}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000100)=ANY=[]) 20:37:51 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xd0010100}}, 0x0) 20:37:51 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xd0010100}}, 0x0) 20:37:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x7358}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 20:37:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 20:37:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1}, 0x20) 20:37:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006340)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) dup2(r4, r2) flock(r2, 0x8) [ 1671.518561][T11358] usb 6-1: new high-speed USB device number 35 using dummy_hcd 20:37:52 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080), 0x4000008000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) 20:37:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7ff, 0x0, "aebb64c5cd58d28012572b0977222766344900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x9) [ 1671.866250][T11358] usb 6-1: Using ep0 maxpacket: 16 [ 1671.912923][T19348] loop0: detected capacity change from 0 to 131456 20:37:52 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7ff, 0x0, "aebb64c5cd58d28012572b0977222766344900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x9) [ 1672.034243][T19348] EXT4-fs: failed to create workqueue [ 1672.040439][T11358] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1672.044251][T19348] EXT4-fs (loop0): mount failed 20:37:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x7358}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 20:37:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, 0x0, 0x0) [ 1672.425609][T11358] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1672.436695][T11358] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1672.446601][T11358] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 1672.456360][T11358] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1672.459818][T19380] loop0: detected capacity change from 0 to 131456 [ 1672.578544][T11358] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1672.587697][T11358] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1672.598005][T11358] usb 6-1: Manufacturer: syz [ 1672.607055][T11358] usb 6-1: config 0 descriptor?? [ 1672.629030][T19380] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 1672.690167][T19380] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1672.702704][T19380] ext4 filesystem being mounted at /root/syzkaller-testdir438260389/syzkaller.9T8Y0i/915/file0 supports timestamps until 2038 (0x7fffffff) [ 1672.928386][T11358] rc_core: IR keymap rc-hauppauge not found [ 1672.934633][T11358] Registered IR keymap rc-empty [ 1672.948108][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1672.978474][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.029082][T11358] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 1673.043500][T11358] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input83 [ 1673.066168][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.111776][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.148252][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.181693][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.228494][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.258475][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.288263][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.328236][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.358289][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.398286][T11358] mceusb 6-1:0.0: Error: mce write submit urb error = -90 [ 1673.439468][T11358] mceusb 6-1:0.0: Registered with mce emulator interface version 1 [ 1673.447625][T11358] mceusb 6-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1673.511194][T11358] usb 6-1: USB disconnect, device number 35 20:37:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006340)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) dup2(r4, r2) flock(r2, 0x8) 20:37:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 20:37:54 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7ff, 0x0, "aebb64c5cd58d28012572b0977222766344900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x9) 20:37:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006340)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) dup2(r4, r2) flock(r2, 0x8) 20:37:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 20:37:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 20:37:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 20:37:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 20:37:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7ff, 0x0, "aebb64c5cd58d28012572b0977222766344900"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x9) 20:37:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 20:37:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000080)=""/109, 0x6d}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, 0x0, 0x0) 20:37:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006340)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) dup2(r4, r2) flock(r2, 0x8) 20:37:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006340)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) dup2(r4, r2) flock(r2, 0x8) 20:37:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000004000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) 20:37:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 20:37:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB], 0x48}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r3, 0x1, 0xd80000, 0x28120001) 20:37:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 20:37:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x161081) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:37:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:37:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006340)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) dup2(r4, r2) flock(r2, 0x8) 20:37:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000004000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) 20:37:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) [ 1678.859957][T19495] usb usb9: usbfs: process 19495 (syz-executor.5) did not claim interface 0 before use 20:37:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000006340)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000041c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0101, 0x0) dup2(r4, r2) flock(r2, 0x8) 20:37:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x161081) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1678.901925][T19495] vhci_hcd: default hub control req: a10b v0000 i0000 l0 20:37:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 20:37:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000004000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) 20:37:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x161081) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1679.019725][T19507] usb usb9: usbfs: process 19507 (syz-executor.5) did not claim interface 0 before use 20:37:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:37:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 20:37:59 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000073, 0x161081) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:37:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000004000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) [ 1679.165854][T19519] usb usb9: usbfs: process 19519 (syz-executor.5) did not claim interface 0 before use 20:37:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:37:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 20:37:59 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) [ 1679.338556][T19532] usb usb9: usbfs: process 19532 (syz-executor.5) did not claim interface 0 before use 20:37:59 executing program 5: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000880)="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", 0x2000, &(0x7f0000002ec0)={&(0x7f00000004c0)={0x50, 0x0, 0x2, {0x7, 0x22, 0x3f, 0x1800085, 0x81, 0x6, 0x6, 0xf81d}}, &(0x7f0000000240)={0x18, 0x0, 0xffff, {0x7fff}}, &(0x7f0000000540)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000580)={0x18, 0xfffffffffffffff5, 0xae, {0x2}}, &(0x7f00000007c0)={0x18, 0x0, 0x1}, &(0x7f0000002880)={0x28, 0x0, 0xa778, {{0x3f, 0x7ba3}}}, &(0x7f00000028c0)={0x60, 0xffffffffffffffda, 0x25, {{0x200, 0x5, 0x3, 0x4, 0x400, 0x4, 0x6, 0x7}}}, &(0x7f0000002940)={0x18, 0xfffffffffffffffe, 0x1, {0xdd39}}, &(0x7f0000002980)={0x14, 0xfffffffffffffffe, 0x4, {'\x9a\x8b{\x00'}}, &(0x7f00000029c0)={0x20, 0x0, 0x1, {0x0, 0x3}}, &(0x7f0000002ac0)={0x78, 0xffffffffffffffda, 0x101, {0x2, 0x101, 0x0, {0x1, 0x5, 0x0, 0x6, 0x0, 0x81, 0x7, 0x80000001, 0x65c, 0x2000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}}}, 0x0, &(0x7f0000002c00)={0x10}, &(0x7f0000002c40)={0xa8, 0x0, 0x9, [{{0x0, 0x0, 0xb10, 0xefa, 0x20, 0x8, {0x1, 0x80000000, 0x5, 0x7ff, 0x1, 0x0, 0xffffffff, 0x2, 0x0, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x7, 0x5}}, {0x1, 0x101, 0x0, 0x2}}]}, &(0x7f0000002dc0)={0xa0, 0x0, 0x1f, {{0x0, 0x1, 0x3, 0x0, 0xfff, 0xffffffe1, {0x3, 0x80000001, 0x6, 0x5, 0x5, 0xffffffffffffffff, 0x7, 0xffffffe8, 0x3, 0xa000, 0xb87, 0x0, 0xffffffffffffffff, 0x3, 0x3}}, {0x0, 0xd}}}, &(0x7f0000002e80)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x0, 0x5, 0x80000000}}}) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e65746465ac0fb3568a438805ca7673696d3000"], 0x3c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="4bc7840e4c21edc20958372f6b7f718b4e109541bc61138bbafeb0fcec6d11672535ed4976206df727876b1dcf24937fecaa7731ad63acd6804a1a49772075067655d846e7df72024747556d5a9e2465c91549c5", 0x54) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x0, 0x578, 0xa6, 0x7, 0x3ff}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f0000000380)='./file0\x00') mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe4) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x800000, &(0x7f0000000700)={[{@xino_on}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@uid_lt={'uid<', r4}}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}]}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:37:59 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x10, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 20:37:59 executing program 4: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:37:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000016000000080000002d0301000000000095000000000000006916320000000000bf67000000000000170600000fff070067060000020000000702000000e60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f3d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b6bb12dc8c27df8ecf264e0f84f9f17d3c30e3184ba02476566f99aeb0d6c72fe9755ba08508460b603daf5a7d1dbdd2d17f2f1754558f2278af6d71d79a5612814cb1d8a5d4601d295c45a674f888a08034b76d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5e5e2e3b2bd352e93a22adfe8efe33e9a78b02af242f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdef6ea3ec78e3127015ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d545741fbbbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5efe62bcccc3bc60536f01a18a0f37d5cfb5af3dc496c5eaa81549b0f3f6420acfe1b215229d95678ec00000000000000000000007eb7a56f9cb758c7bf4c1a080065925795bc4c4bdec48a66745afbd3cbf3ce78beefc8255ea990a578b92373a1750dfb5607216e4e5cb776a90c251f800608ce776b0ed3fe90ffdce690b9c84b5559848b6d11"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:37:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100400dbf465dfdcf4655fdcf45c5f0000000e0000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000016c0)={[{@nolazytime}, {@noblock_validity}, {@max_batch_time}, {@journal_ioprio}]}) 20:38:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:38:00 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) 20:38:00 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) 20:38:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x10, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 20:38:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x10, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 20:38:00 executing program 4: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:38:00 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) [ 1680.841633][T19545] bridge0: port 2(bridge_slave_1) entered disabled state [ 1681.597829][T19545] device bridge_slave_1 left promiscuous mode [ 1681.604332][T19545] bridge0: port 2(bridge_slave_1) entered disabled state 20:38:02 executing program 5: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000880)="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", 0x2000, &(0x7f0000002ec0)={&(0x7f00000004c0)={0x50, 0x0, 0x2, {0x7, 0x22, 0x3f, 0x1800085, 0x81, 0x6, 0x6, 0xf81d}}, &(0x7f0000000240)={0x18, 0x0, 0xffff, {0x7fff}}, &(0x7f0000000540)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000580)={0x18, 0xfffffffffffffff5, 0xae, {0x2}}, &(0x7f00000007c0)={0x18, 0x0, 0x1}, &(0x7f0000002880)={0x28, 0x0, 0xa778, {{0x3f, 0x7ba3}}}, &(0x7f00000028c0)={0x60, 0xffffffffffffffda, 0x25, {{0x200, 0x5, 0x3, 0x4, 0x400, 0x4, 0x6, 0x7}}}, &(0x7f0000002940)={0x18, 0xfffffffffffffffe, 0x1, {0xdd39}}, &(0x7f0000002980)={0x14, 0xfffffffffffffffe, 0x4, {'\x9a\x8b{\x00'}}, &(0x7f00000029c0)={0x20, 0x0, 0x1, {0x0, 0x3}}, &(0x7f0000002ac0)={0x78, 0xffffffffffffffda, 0x101, {0x2, 0x101, 0x0, {0x1, 0x5, 0x0, 0x6, 0x0, 0x81, 0x7, 0x80000001, 0x65c, 0x2000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}}}, 0x0, &(0x7f0000002c00)={0x10}, &(0x7f0000002c40)={0xa8, 0x0, 0x9, [{{0x0, 0x0, 0xb10, 0xefa, 0x20, 0x8, {0x1, 0x80000000, 0x5, 0x7ff, 0x1, 0x0, 0xffffffff, 0x2, 0x0, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x7, 0x5}}, {0x1, 0x101, 0x0, 0x2}}]}, &(0x7f0000002dc0)={0xa0, 0x0, 0x1f, {{0x0, 0x1, 0x3, 0x0, 0xfff, 0xffffffe1, {0x3, 0x80000001, 0x6, 0x5, 0x5, 0xffffffffffffffff, 0x7, 0xffffffe8, 0x3, 0xa000, 0xb87, 0x0, 0xffffffffffffffff, 0x3, 0x3}}, {0x0, 0xd}}}, &(0x7f0000002e80)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x0, 0x5, 0x80000000}}}) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e65746465ac0fb3568a438805ca7673696d3000"], 0x3c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="4bc7840e4c21edc20958372f6b7f718b4e109541bc61138bbafeb0fcec6d11672535ed4976206df727876b1dcf24937fecaa7731ad63acd6804a1a49772075067655d846e7df72024747556d5a9e2465c91549c5", 0x54) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x0, 0x578, 0xa6, 0x7, 0x3ff}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f0000000380)='./file0\x00') mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe4) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x800000, &(0x7f0000000700)={[{@xino_on}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@uid_lt={'uid<', r4}}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}]}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:38:02 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) 20:38:02 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) 20:38:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:38:02 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x10, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 20:38:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x10, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 20:38:02 executing program 4: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000880)="990f24e4467089383f70d8a018299bc9a43c2633ef6df418de0560f83dab7a3a90900503e85c4502230aa5aece6f8f98f99ec2aad5413da78a819a127b071eafb6e98353f2cd7f0908053c60b3a17acc654e44424f0122f2afee7f558dbdc1328b1d215a995ac7c261d72806eb960f18419f65d4e1a9bd87689c83608004e81d32f679bc89c332f1e95115a6b9117a014eab432f39cc302c660f9c4bf50d51043b79fda5978730c05c4c088b1bfd1750a370be3d664646a5bbc93d8626a722e3462d1445efcbc424dc4a8b036b57447a6bf9d6c68c888be405bc7f1db9a855bae8428881cf76cc7fee9c1413c642635ed592198459b00d3a6a8f13cb5f9923e35094aff53ab58d81e471081346260b705ec325f11dd6d42b07ec7e0b1ec823da98b550a1ce487fad11b227bf101194143c4977c44632b4697ce09421a2f206f5dd68ba3cfeed36c633be15984790cefe2d822f1a9f1a83c8d0f197c2d298ce279030335664a6e6c75fcd8d7806bfecd4eb769731673a961d59d3587df8e1b4055f0dfba8fbb7ed46a9837ebd49f88b89b13a607baf159cc68579fa3c8db1987b2c81e7a72b0d9908f90f3a4052235ae81637012e8b3a08f64f4c2a2522855c4725757ca3abd4f006fb7715d0f0358b2c020ddc0858b8f488d4a60489723cca6c63ac16d729e863c8dcfbf721bae5b81941b991aebe1dbb0c1525966e5358cce6855c67ba3d4ee071a27d8885c8166202fe2ca4eeabe8feeeb00683ac46f1a0aec2705e92718bf1605febf10855ca9a5fd80c24f42058f85f22be5d87e2b8a98f1fb16b1cbecc6eb60c3ef95aeee80893c7965a903982ff64976b50fbc43fbc670d5166758a2952c338a992afec6d617263b76323c458bfc4ccc0c6cb2480f97c64f0797f8eac3cba27ff8226ed8779ada322b7d1ea385f77c74395f9c467a84272358d53482e1ea5cbc1daaddd087dfec970c336a94d0048f67865c7fe1356e60637919a8953fc69cd785216bc319d9de78b4a5d4d685c58a27ed796d4d852bd237cca66cb8ba9ded9ea4cbd9bec3d1917a7dc50a45914cad77947ed2f0be9f4933e5f2936efdd18581eb0b26c6ba96f564499cd0184f39c3bdf04ae2cebfaa92f137193ba6f0cdb383b09ef038b6c0ba89937eb1afd6ff71dde09abb0ab8483a2608ef46aecd8e6fc37d224ca46177e223936c5cdcb07d9461f0a58f411cb5827768b9545c604e3d59f7e9622cfaf1b2b3343844c5f545aafb7b5b1770f47fa28b458326c4406d077f480d6ddb89536c6dcb4c0b24315b99bbc202418f37d56155e5fb6bf21ff9336dddbdd8a9366d5c4a1502d6dccf7ef976284ac46ac2f0e2efdc727dd9014601684f06b86eae7415d9d69f9d52070553d26f54af87037fdaae33445153aaf05dc213c208e5f6103f783f7797b68512f58d426da6f34686a9afe4f075d3d610ed911ba99118af3002c946dea633fe52d648344d237c8b3cfe5d3e845a1f28aee1350aff4e3b817fdb60c1bca4baff7e1823dc57b2bcef7cfb8be7160d37ec54cf315ffc39169c5c53c330f4c1126f8ee0c93a5257c972c9dda89f37413ad3da956cea5d26f5613ca85cc65367d44b5b4ea584cc588c37e728c8ac5b50f3ebfb345a1bf0a7b126e1f074ca8798b64a4298fd47c638e8648b5e832f9728d21f922f794170e0d218744ed70ee9839be8596fe86d99f1c46fa74272a17db56c08f309829127019a81f93c592208c809c55e121dc5015ec80674c31d71df7a511db9854bf4de2d2711dda2062b51e7e74b27748721a008837a2d33985d640a8990d1df0328104e2ed3231da5d35f9555d8658863fd9b9ac6870f938be2ff73e60a9b3a5b79a0004d5659b5a303035aefe4a2d6deae684cc36753b798072e755f58ed1cbcefa606869e70e77950e15b9e8489cc53a032ece7b5d58049c5d463bef3e510dbc461291260783e17456f5f9074978895b7dd2be6a0043def76020a68920eef0f3475051f4cf260bc375e0b27f35dc914f4c6fb60095108095411266644ba16061f846a9a6046aee1ef7c63e94fa404102ed0b1fd97aafbb7805345f3da25a367d1dfb6fcb6226a76aaf633aab1a3ee74ddb898061a247471ec58dd0866dccd6a1b22dcd82b72d28e698cf3bbbcb765475e466d64fc833397f19743f7d08e854244fa493ee0d667589b3440c9f88a58074dec8b112fb602ea28513896abd9cdd77aa60a394a9ce97a1b70417aeb5e6d99a0292703bd2107e8f75456f5d03274ea90a75e42e396dbe71faee4fa724e6a5f2a86a94d0d4820dc69d6b531bf622ae80d314b8c27b8aec7286c085211ca3d4518f7dda44f5ec57c9b9f8e783f65dc8384f618ad668b74ffac2accf9d6ba22bb56f731e48c487e57d23495e77cc28f29112ded97bc5d2448fe153385f525735068775ddd543dff3e2930a737b3d510ee7d45d6233a4007b21af827814f18cb38243a6bfed3defb06c1fbfa1f95e60e0a758569cee81aa94ef9850f175affca1520441b316379f5f215925f134ddc30b6b84f1875d94b5a327185233c514076f2dc46ceb8e6234918c640a049cd021ce92e5f870d0a6c0f34f2e05afde4cde782d8d97e00be0dba5b4995d16f2460aa6277cd4038e16f27334aef4ba21d54c9969aa93ad860272f395b1a2875dc5151827f78b57c702afdf43bff2c9d9737d618739807d29bcb3481b69c5202ed5c15a6e51945240e0501d87fe67f632b16347afbd1c970011e237c2e117a15d6f36702616d8dd06573c1df492dd31a6149262f5c0e15937d3ca6ea2d51d4377b05f147b18199be45924534ad88c12bdf4c6ac8cba93c8627782f7db41560c9803e17ffad2949b8e1449b2264dd23ed7d6f0af2d160f5631ff013fd602feb43c160f5e9a99ade8b88025be57e798b9ec751fc5f977a3cb020c502ea85b778fd51f4a848d2934384eb5099f40ef9eb51fdbb76fa91c655a1317eddfb8ddff8c1daa227f2b5a5a19983909c23d84d418e1699a808b8d5224ccc14f718ca9ed71c20a2971e90e3e81baed77fba6dabe421002458af7efa89e522831516556495d877550f50ce7dd1426f75455ff208073d615af5c5d00c2d025515fdf93cd6ec5fa59ff0d5225a14ad06ed05332b031bfc64314291990aba9b1886502ba60e5f828c9c212360a79a4d5c1c03cf5635b3f5f1a85b1a4f9f25d91d1b0ee0c42bf0f081abdfffbed45693019c77cb98711f4773a2f97ef6ef1dd6016fac6d66fab490affc882c20bef8a1c03449021293b5d07944b15e60f76832b97740851615b14f73d84079a57d9d76f028872de2bd48c8161d3cdc833e822763d6576bfff9197147fbb5ec700b854dbbdacdd7708ce743b1a4b75846d0d705038992a1c627609f6a47506047d15b0b981647789dedcb386c979563555facde4ef7e0460b0df5a1232d1d76ff0607944131b81806b0627aa65ee7d82a3c8e8f4029d09ee5c3673b9e1bcd6d8320450e717c4938d8788909a46f269b7e5d2284d43626605d4388f84dc5c3c20a5e772ab6068a8c2ac29bf6ca52a4a4bb687a3618909dca6ba8489142175f403384b333de1ef38ec7439f2c16c626cbd1884467b1351895ed1296f63aeab55aec74bf8359c33ee59b4a0525d9c62be42a365265ee772e6653e6cb20e67a8c62effab5bdc50eabee0de741908beea10c12d1f3b4ef1f964b434376d8f63e0cda05dcf7636c0f08bc3913e686e042ee875d657ea54dcfc82df75bd0b8b4b79e60e3155c6f176f6f012b41c627e15696e7da84817bd09b00dd2016eb1d3d14e067f6a8e4882ed8fbff4fe66fe35caa17bf4d44a739032f2d35e80f724d2cce51ad8dcbd6021fec5da8ec37518dd546147642b56d0123689503c7bf94a9ac4b8dc77f6678c15c43f0940c3174992ca66542cc9433a9bdcb2ceff0b0ab035bc9a363128caae9bb5df09fd262d5a9fc37dd2f4c50970849dc082055b3a334bc079b4915f6355b44c67833a9091f0b378d8c5e65970fd819a9fed4e3facc91b20af98c8bc483be81e24674ac17ecccc93184cbf215d3c2d8d3ef601a0ee7c33c5bee6fd06975055156eb3ebc528afa7befbd03c913a2f8d3087c6fb6fdb49683787f0f3656174ee986c1dab1bd3c59fd6615ff585b4815d657f48526dc814a0021d03c5577fb819457c8e38a78df012a69e173a688c0586e8644ebe85967a7df029697cac2926303d0f6adc2df4333e1e426a88e64d0e98ba28e13d04cc6bbc525b65c579dc0f5277ae132f182e7f14141aee3271c34b7c94c99fba1f1d2a7b63a1d6458c42874db65d32390633b416233a1dd9fa11bfb138bfce66339ae73c5c995604f916f08848304e098debd47a3e29319a6487b09817b26c58721f15cc0fb4f96acecc1b5de943619a77fe186e466afa4f505fa9c4f2fbca21ce4a92ed42871c850b549b1d1cc62b6b3b92afe896327bfe824c1263a69fcd8515348c5e5314a99788896fccc01ee07a9cc139e5caf5ca94598cbf5c607fd25c18cde12d489d8f5fa0e191d147245f27c686d1d28a12de31e593ceaa13a930c370141d53f3733e7409dfc3c5767427e0fdee057fabd89e40d3967d022cbfefe09a38807fb704519bdeac3f848fab3a9559674b8126c1d90d0e919919028480149dca0150621a9a58c0ba45380b53bd9d201e52f41ddf96ab90ffd3b9408abcb2302a0581fc3e12fa965b33bd76124d91db4c773c9ea4fe825bca292711996cc902d88699321aa12801f09d75d720f33070bcb1e03264e0c2ad0867f810b7436da52833d5097c9c231afefa5fa4fbf8f14f29ea566b147ce18e7cd938de9ecb86a56edd70624bc4da61d7015fca2ad95d1605e7043618fa0207850b0a6bae6d202765dd599563be86dc9474de80c7ca93dae49a7546945db1bcdd0e1f103e25ff1542ba97907010e5c935e8e418c795f6ec1fbcdc4ec3b0d0af396cf44c3d6f96bc46563c069ccc04a14885166f4a6b0ab35fd856e016f9d6505f09a404d8fda85e6d074d9e2a86308dc6abdf9691bd28a28ddca7ee7a5403e4c5412d9d5a1142349a9b431d865b42d4b62f10c9aa66e9a7646823c366c6f847a4f3eee65850525e4608c9980369775e6b1ca0d524c885f881ec9ab4204d13eb4c6c313e77da134d9a38158208a96c0535561d5642f149a0593e570f27569735daaf331e72612c8b376546efc11976f87e0522682ca859717ae91c9994e52961116f181136834c7c2cd2f7b82f82c9ce23e3f44dcd48e41e40d423c48fb20ee6865966d94be998de6dd2dcfd621a690557fa2be53ba96091c42b51c90b6e9232dc988f84e54cab2b787d0ff0f85a385a1f052d122db80b58f52c2132d030269061a4e59642a783d8958d21f470769ab7e23151c863ffc32f2f4091607d5c6cc35c70be88c6552d3cc0e1d01b2dee5ee2a78bb8a1c43a0f30391a471cbcc62fd951b95cd0b98a002227e320271401a4a48629839921edaab9a9c82f8a71117708f7841f255639664ff9d14fb44e790ece31857884fb15fb31a08e55f418b3396cd8ef96a712f52174a6db3a962221ecf2689826456b033c78037303ebee44744021a516bbd5f5ab32f7131c373bbce719fe8747390466f3092e0c045c99f130d1351bf3ac903aed0c5215dd9f61b3cd0de1e5fd62d23d38c1c9c33df17944a8e6de90d8cab1c14fcf6f348e9c8ee5cf69343b62ba5e4362b1127db428ebfa62be652970db7f4de070364fc184f0570dba053f25ad60d68168720ad3b652213278c601418fee631405eac6d002706225a1ac4089851ebc414df89c3093ccfd9e974e9bd7f5115bf655877621e4e8c068775e6829a73bc33e60fa7ec33721eb5204ae2b2d5b96ca4c17c1f6665a11a29f3db3d71bb1e27edcf42ca1c0ca09515dd40f5e22d2963e4996cce4acdc4f5a88f09be9b8410efb9d85dcc99fa05c1b6991e6567e7e96be618381cd0b075465a2df5dc27b3b845aed2c1f92c73c844fa7348630c5bf1317b48d41438e0d0506f666275372369ddadb474baa2504f6f9e9a7bc140470c3fec96f2610b3ff0aef3c27eb01f905730b33c9b98cce2282b747e1d94c4c993daabf8e830a36e3abb5c986a15a773e24646c204459145137ff3e93146b197196f8b5ef3a4f0735d0bb278a73f2e67d394ff4d9313b90dc700394013a3bc56fd2cae8bacb088d28ee0457be9c7bae04ae1cb4ec81a8a8f1140e51c91c43fe6b4ebf9cd3ed1b7234adbca33435fff4915b59f97b585256e3b67d65fbae7260e10610ba9cd5fcbdedb86733055fc700e70da56f83b0140069a37e34daa9f8b972cb0f1dc469fdf1b4a201c0f0bb6aefa06c40770b4cb0577d18cc6e9a647ce7d175ebaae7fe6f4616b5921dd8bafeb4c1d40e49551c9737a6c13f72cf55befa842bbf4e812285404726e2ec513fe25a70730076cce32afba1437f305ecd02bccefb1e3d2bddd5c30ade69d146692185510030b3ee9a8866cfd4db86ffa2950608791271be3522f97604040c1f7912cdebaecfb97eb27741817979a1061a4cbd983f881f640dbfd71fc2406dc83c9df523b2347bfb387f30792351c2bde80d572e528e8dea3b422c994922c9560841f15f42d0270eddc1d2c455df346a35778fe3f4705fe4422855c746db1f113c37f87e9e485db338069089eb57ff82a137bd114303faf6f9d1f8e82a0bf69242d2a0f4360a6f18432c34129ff5066e1be9c6866ab8573801b20a691fb80922717f2dca4f51dfd689bf39506813662d37ddd14bff1ea41639c97387014a2f0eb80eff0880c8452b4bc1269d638f74d2a8be61f02ed584f799ef315006e55e8d20483e4129e84a5cbda4124859869e58772ee09969b5bdf53129966cd5cb41ae5214cba4e25459bc695b27ef6feeacc9347e8291ea773fe08f65764b71b6a08c07135130a37252d8f0dce15ad609224615893632cd72c3fe056e62dc2eecd764175f4b7b93beaed1444f93649888b6ddc222b38857f7c0625ee5f6a2807c6aa75c1cf4c933e949911fd204c5cadbdc594d01a6ca49860329bbc52e7f8e43159cfe503c6b2ef8f07c9ea1c30df77bd412d6413eefb4d2dd5d34b661e2cf43293b6e107a21e06434af8b5896c1e785b4b894d16134da0aedb5d346acf2b89b19c6f438c5def16fa1552a393216053524d8077180cb179d8dae283c75c99f237f2f3c985fcd30a6e1d0a8f16c4a1c7580c3090719b32cd4d049cb04bac7db765f58562bf0b4a8b20ada8c69cf57ab479b976c4d98f66430d67c42aaa24dd25b40ecac8eeef6916043230b8a07bacaa1146d8fc3e24c4ee09e2faeb4e6c0c4a8508b679bda376381605e866c3d37b7b5eb79f91e68c48d047de4f43ec59868a5a730ef8f0d6158117672d99f66701b218285f31ab43351524e5650f7f1c70637a419f6432458ffc4813ba8ec3f51d15000fda9557f8ef9bbe32bbecb3b0d30c1d2dd54c8a080c0dbe1bb1e067bb6c204ad5fb3fdf36e913f4876d8e020dd9c0797f0ef8d50ff7c37bd26bb63d09849b71ebbfdb24a08e2ec659b2623225c22fbc866aba766b6d587b6d0db5d4f15bea5919a18021fca8588dfe383b35a8b022697f24237d168040baa5a08055422db42a397352877f0d34dc844a3fff0d0a2da5553a56b5519bfa95c223e694806dc472ee8aa0d7e1dcc1658dd123cda0ea0292e34b6cd050c35993d5cd3c0fd3f476200c7ba483543ec217792871dd81303f9633e8ec4c24a19e7c1e63f1b2e3586146edbae7221f7d898f206d850ebd726bbae8a99454a58a6a42b3e333252c8d1287ebaa22d76f2cbc2c387a90bc86d3ea8b5175df5d0124ca78d277b512fd495e69e94ff0750f878803d3fa115a9fb332cab0a7ca7c62658dad06848dda6ebb87960e4f295589a867f6178eceae35edb5f541c0c391d7801d268033dea301ad8f70e9ea7e9961b89b3e5eb863c3f1e58e8e100ab9324ff2eb9386a3b1a744211b7de2cc4a46bac72f2c17da1b5f70dbef50898cffa06685f74a3f27ed616f605c6b35cc526376db74c57845eb433e7295b776b810adaafc3ade601ce7f87f78320ec383ccf8031e006e209608e88d9b5a7ba57f3aafddef6f7fb03fb5675845b9e91cf8b27bb267bf0630391e2680091c6011a6a9d68b3581cbbfd91df0ab6793a293d4e7b91993945d3d9f319f2167121b3e6557d64d9742b214af3e74280222a22ae35c5ba5e17c98c816641ea97793c178e230d68a809eff217df0785c41db6b19f2431db1879a631216039a4ac235c92572817ee575e08ba09642b3cb4afdb5dfe728bc81734e4fe26ce78f760dbaad56266476a57f66a6e04f202f30222064794fd9e02b53e772f104b5cf71149a8a7cdb915a3e8e430187ce1714d40c4ddb1064a1903e854c50fca15a03239f2cd2c5e042cdd0cf56d1d33e2aecaf18dbbf68f6ea0d46037a2906ab5290b8a1d1b132f700e38853c8b60eb0eb5b1631b593ef07f6b9ad02bbe3b9f03ec27175fb1f1373be1407ad0d712a26dd9e84548bfafab28e9ba34c9b1f9cd3a6cedabdfa86fdf0b5388c63276a1a799f1583a7971e96e2e8bc151faebbea867ccfa45798668b073f810d345d8b0cb9d947670ace818c50145054140fcf5cb68cadfab80cc404be46f8981bda5e56453b20275d5a11635849e0ab91a218f63142d987b5d64f2baf3439e14bfc10c7978fe4c8c47793ed46ab740e2d734aa0f199bfd262ece11c43cc4c55a900fe078eef247af8aaa8d9a6312af2a6745a80467c4d028a019fabd40679204babdc84db446ba0b30016cd4489b4766bfdb58a36f22cc23da6ebba123929f031a6f0dcc84296b1c41fb47d7d3dbbaab78fd0801a005c2705924f10dea86d3fa45cfb1b9751ae32ddd120eb75d724ef7c7285c7056a0c111a0bf2a31b502987ee2b0b3c84dc16371cbcce0acaf8b8468cc1580023621ca0ee134c9dd182b69b748f6efbaffdc5055e40b55f3d82f1e8bc3a9dc41ad05950837ad03836369f85e5dfbf987aa738059e6aa0a8ec77608c2c7907ed97d46c8739789876cb2e9787ee43b6b834a57adbba57f13287fada1b6de4b4372ba6395c6c95e0862e2d35f49d2ca4c89179e5f1bdde06e35f517dd3e01c23140b2939f6a0c1d01b5b151690d32224e0d2fa3788003fd176c49087ec6e9b8e397c5aca795b60564d31cb2f23ed02edf4ba56224ef292203b8402548de7b4a8059287b3ab5c4e9c901ed77c39edb907aea73ed46874d0a2b3b27ee6e28bf5599c75aa753d6fb0a7112e33b7f4464e45b3e1e21924ecc974e98d28a63d021721a68f1584b808cdefb50bbe711c1f32d008eb7e785e5671f244948b3fc95768495f2a626f3af07d54291d418aaef63d54c491b954addc7e7592b6c1e9ec11057c933f3981e6001558915e14f3c3a39683818cad68041e581f7b6f7743a736aa3e4d34f459d27410e3087209081e78f8f16e00731d342aee22409a8e8149f46c895b553f74adfe71e2b53a57e999ae3e62684f3b408750b23538654bb0a842fc285633bc81ed6e4f6b70bafe81d3d88f5325c951239ee0ff5dace8a5c94c9737a3df9e6a38952be3ae63f7d057fd8ee5bc26f4c6f2bc55f52832c139ca22be38495e2af4416e6a047c76ba3baf229e588a24d0e15b384d767deb9ae2ba13e1fbd88cb60eb446cbd8739722a718d7e402f3f9f925d748c7cd4b6cf2c759389bffc2ea0947a58de0a582d0fcf1bae4164283e0a0c8a53d1c2158da004230f7117bf46a3eadca7eb9cf2180f2e059d8072c31f16f55609ea2de20239a166b8094fb96a6f3a94e46275ae5e10e2612b83695a5de3afa09b8132970108b63f1b45906cd0c4e69c390bf0b1668773a046729b404f4028d450308af1adf3c9ad41602b62bfa4cbbb28a0fe9390066fcc3aefbf9b46d0bae884c455f81e37b9519efc89cb68edbf2bd8024d1858bda1e9a66794bf04559745be67332c70db565a44819a1f9c7502ebd938e36007347e7daad54d3292c58528c41ae3b7b311742281dbe2c92067f9b5ab698a3b3bfa6ba069726cff082e2e84db6e8ec0407997735008c8c188671acd12397546d6a346f0146e1a3ae7a28eda01a5e9359455fd3e446d96fdf099b260604edb332871db8368745572fe65c47c2b7483eb8aea9991d5bef38c2c116f40d795c92833bd20b227ac3650482256c07a4b829af8a6c4def6a208ff4c030aa350a2577529d620602e7e1addb5ec5a317a01f24addd2a6116156c9657442d84735528613078e4206e87ac9647b8a7a4bfd0d21f64a887aaa3fa592a46e9616580fc6d2867f3fc73a382d8b9fac6f1e936e87e5722200a5b689ec2f2975584ce225a6855f80165af0f52767c1a38f2a0b60e55c36e75bf08801d997d396cd8ea4fea9109bc363f9926009d11426b67a32a4ba5e640ac557006addecaaf8eed1b7d799a87500be7e174b3e648b30d5d64692718bf972ea40e91bf8f3b01c96e6a4c1a1edb1a13810f06729f6384bfeae66e438b6b9edd69c7cc28831dd3d5f5108e9e8fcbc5db55c270f16ed322cbe6ee3cd546a7ff85f33b43ce6a965f0dc9caf9f84a4b0a9c8c2721f5aca470a598e5d7413b8e4152dfa30d1453e6180a0c8011c17f30b590bd84392d31ae97c6998e1316234884da8f5fa0f383433d3b51e5eae73bc7f062ce9a52ea9ffef871e36b1d9425dd48f367ee37fc9995c63920c589f5e394bfa95a0eb28252c7e699d2c9d12af98325249c39c50208a27656e4b52ac5f79ec3c57272a78c175dda451b5126854a12fd37cb4978ee9d53901e6e15335f2d3b622abaffd67fe9df1ff9034901f0bc619505719c298e65e000033c0b07f76d2922df067eabe682b8575a1beaabea559a1c2165a91cc4af316a044b459cf6e73f2b4587606ee2f873a0c6be32c7678a93c35f528ac30d8d7769a478b811c439a40233f504822572090077fb79d5488b93905a70606e0b558bae0bcb9efac4f46e055f0b163a427b83cc6441cf3759f037ef5f39dae01866046faebaa7077fa8b67466d5b1ca746887d562a7698aa300db526cb0be04837a84bf391c1875431b786abb096ac629aa64f48bdc3875992a8161ea0a70242f18ba0c041e462ef99c39fc19550ab16198406b1e0ba485fcd55c475b60167cf0b65e373baa9c5d83bdb216f9bb6edc51a8882a9207a50da1b64f5b7c76139ea962712494c725a37a56b462fab470eea00a802902a3e2196dbacb9ee1d7969c4553cc1520346bd53cf411c04bba8ba9b9d5f19cc1a7759142ed37db80c58e0e3dbd97f29dd23bbc61fedaafab30c74eb9464084b718d1ef3a83c0d2a63286b4015073c27ee23793f413a5b7116976e30d6eea3b98e239d27630934b6f26c74ebd505f69b184d05dc715c6133521badc4efb98d0469cf78c5e17a83c77921980350ab795af2d9151c4fe0b77de83d2a3b127eb2a582ef359a0c15ccb4a5e068f2a0fc26ef11bfe09e4d9d0222f7e33ad65cda070a592316c424221048b6905fe44b4d57bcd03f69bc1c4d5cf05f5c3010cefbed01aa6c8208360f6a57ed7e36b75f76", 0x2000, &(0x7f0000002ec0)={&(0x7f00000004c0)={0x50, 0x0, 0x2, {0x7, 0x22, 0x3f, 0x1800085, 0x81, 0x6, 0x6, 0xf81d}}, &(0x7f0000000240)={0x18, 0x0, 0xffff, {0x7fff}}, &(0x7f0000000540)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000580)={0x18, 0xfffffffffffffff5, 0xae, {0x2}}, &(0x7f00000007c0)={0x18, 0x0, 0x1}, &(0x7f0000002880)={0x28, 0x0, 0xa778, {{0x3f, 0x7ba3}}}, &(0x7f00000028c0)={0x60, 0xffffffffffffffda, 0x25, {{0x200, 0x5, 0x3, 0x4, 0x400, 0x4, 0x6, 0x7}}}, &(0x7f0000002940)={0x18, 0xfffffffffffffffe, 0x1, {0xdd39}}, &(0x7f0000002980)={0x14, 0xfffffffffffffffe, 0x4, {'\x9a\x8b{\x00'}}, &(0x7f00000029c0)={0x20, 0x0, 0x1, {0x0, 0x3}}, &(0x7f0000002ac0)={0x78, 0xffffffffffffffda, 0x101, {0x2, 0x101, 0x0, {0x1, 0x5, 0x0, 0x6, 0x0, 0x81, 0x7, 0x80000001, 0x65c, 0x2000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}}}, 0x0, &(0x7f0000002c00)={0x10}, &(0x7f0000002c40)={0xa8, 0x0, 0x9, [{{0x0, 0x0, 0xb10, 0xefa, 0x20, 0x8, {0x1, 0x80000000, 0x5, 0x7ff, 0x1, 0x0, 0xffffffff, 0x2, 0x0, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x7, 0x5}}, {0x1, 0x101, 0x0, 0x2}}]}, &(0x7f0000002dc0)={0xa0, 0x0, 0x1f, {{0x0, 0x1, 0x3, 0x0, 0xfff, 0xffffffe1, {0x3, 0x80000001, 0x6, 0x5, 0x5, 0xffffffffffffffff, 0x7, 0xffffffe8, 0x3, 0xa000, 0xb87, 0x0, 0xffffffffffffffff, 0x3, 0x3}}, {0x0, 0xd}}}, &(0x7f0000002e80)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x0, 0x5, 0x80000000}}}) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e65746465ac0fb3568a438805ca7673696d3000"], 0x3c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="4bc7840e4c21edc20958372f6b7f718b4e109541bc61138bbafeb0fcec6d11672535ed4976206df727876b1dcf24937fecaa7731ad63acd6804a1a49772075067655d846e7df72024747556d5a9e2465c91549c5", 0x54) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x0, 0x578, 0xa6, 0x7, 0x3ff}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f0000000380)='./file0\x00') mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe4) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x800000, &(0x7f0000000700)={[{@xino_on}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@uid_lt={'uid<', r4}}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}]}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:38:03 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x10, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 20:38:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x10, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 20:38:03 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) 20:38:03 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) 20:38:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x1ff, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) flock(0xffffffffffffffff, 0x2) flock(0xffffffffffffffff, 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x20) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x17, 0xbf, 0x0, 0x3, 0x10, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x8000, 0x8, 0x2, 0x9, 0x0, 0x2, 0x0, 0xb8, 0x0, 0x9}, 0xffffffffffffffff, 0x7, r3, 0xa) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) sendfile(r0, r1, &(0x7f0000000300)=0x6, 0x0) sendfile(r1, r4, 0x0, 0x4000000000010046) [ 1683.951977][T19616] loop0: detected capacity change from 0 to 264192 [ 1684.093147][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 1684.093163][ T26] audit: type=1804 audit(1633034284.458:1050): pid=19616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir438260389/syzkaller.9T8Y0i/923/bus" dev="sda1" ino=13861 res=1 errno=0 [ 1684.248996][ T26] audit: type=1804 audit(1633034284.508:1051): pid=19616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir438260389/syzkaller.9T8Y0i/923/file0/bus" dev="sda1" ino=13956 res=1 errno=0 [ 1684.896701][T19607] bridge0: port 2(bridge_slave_1) entered disabled state [ 1685.633852][T19607] device bridge_slave_1 left promiscuous mode [ 1685.640161][T19607] bridge0: port 2(bridge_slave_1) entered disabled state 20:38:07 executing program 5: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000880)="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", 0x2000, &(0x7f0000002ec0)={&(0x7f00000004c0)={0x50, 0x0, 0x2, {0x7, 0x22, 0x3f, 0x1800085, 0x81, 0x6, 0x6, 0xf81d}}, &(0x7f0000000240)={0x18, 0x0, 0xffff, {0x7fff}}, &(0x7f0000000540)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000580)={0x18, 0xfffffffffffffff5, 0xae, {0x2}}, &(0x7f00000007c0)={0x18, 0x0, 0x1}, &(0x7f0000002880)={0x28, 0x0, 0xa778, {{0x3f, 0x7ba3}}}, &(0x7f00000028c0)={0x60, 0xffffffffffffffda, 0x25, {{0x200, 0x5, 0x3, 0x4, 0x400, 0x4, 0x6, 0x7}}}, &(0x7f0000002940)={0x18, 0xfffffffffffffffe, 0x1, {0xdd39}}, &(0x7f0000002980)={0x14, 0xfffffffffffffffe, 0x4, {'\x9a\x8b{\x00'}}, &(0x7f00000029c0)={0x20, 0x0, 0x1, {0x0, 0x3}}, &(0x7f0000002ac0)={0x78, 0xffffffffffffffda, 0x101, {0x2, 0x101, 0x0, {0x1, 0x5, 0x0, 0x6, 0x0, 0x81, 0x7, 0x80000001, 0x65c, 0x2000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}}}, 0x0, &(0x7f0000002c00)={0x10}, &(0x7f0000002c40)={0xa8, 0x0, 0x9, [{{0x0, 0x0, 0xb10, 0xefa, 0x20, 0x8, {0x1, 0x80000000, 0x5, 0x7ff, 0x1, 0x0, 0xffffffff, 0x2, 0x0, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x7, 0x5}}, {0x1, 0x101, 0x0, 0x2}}]}, &(0x7f0000002dc0)={0xa0, 0x0, 0x1f, {{0x0, 0x1, 0x3, 0x0, 0xfff, 0xffffffe1, {0x3, 0x80000001, 0x6, 0x5, 0x5, 0xffffffffffffffff, 0x7, 0xffffffe8, 0x3, 0xa000, 0xb87, 0x0, 0xffffffffffffffff, 0x3, 0x3}}, {0x0, 0xd}}}, &(0x7f0000002e80)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x0, 0x5, 0x80000000}}}) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e65746465ac0fb3568a438805ca7673696d3000"], 0x3c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="4bc7840e4c21edc20958372f6b7f718b4e109541bc61138bbafeb0fcec6d11672535ed4976206df727876b1dcf24937fecaa7731ad63acd6804a1a49772075067655d846e7df72024747556d5a9e2465c91549c5", 0x54) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x0, 0x578, 0xa6, 0x7, 0x3ff}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f0000000380)='./file0\x00') mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe4) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x800000, &(0x7f0000000700)={[{@xino_on}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@uid_lt={'uid<', r4}}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}]}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:38:07 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) 20:38:07 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) accept$alg(r0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/202, 0xfffffffffffffda9, 0x0, 0x0, 0x0) 20:38:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = creat(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_io_uring_complete(0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000016005531000000"], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vxcan1\x00'}) pipe2(0x0, 0x0) openat$incfs(r1, 0x0, 0x0, 0x0) 20:38:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x44}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:38:07 executing program 4: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000880)="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", 0x2000, &(0x7f0000002ec0)={&(0x7f00000004c0)={0x50, 0x0, 0x2, {0x7, 0x22, 0x3f, 0x1800085, 0x81, 0x6, 0x6, 0xf81d}}, &(0x7f0000000240)={0x18, 0x0, 0xffff, {0x7fff}}, &(0x7f0000000540)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000580)={0x18, 0xfffffffffffffff5, 0xae, {0x2}}, &(0x7f00000007c0)={0x18, 0x0, 0x1}, &(0x7f0000002880)={0x28, 0x0, 0xa778, {{0x3f, 0x7ba3}}}, &(0x7f00000028c0)={0x60, 0xffffffffffffffda, 0x25, {{0x200, 0x5, 0x3, 0x4, 0x400, 0x4, 0x6, 0x7}}}, &(0x7f0000002940)={0x18, 0xfffffffffffffffe, 0x1, {0xdd39}}, &(0x7f0000002980)={0x14, 0xfffffffffffffffe, 0x4, {'\x9a\x8b{\x00'}}, &(0x7f00000029c0)={0x20, 0x0, 0x1, {0x0, 0x3}}, &(0x7f0000002ac0)={0x78, 0xffffffffffffffda, 0x101, {0x2, 0x101, 0x0, {0x1, 0x5, 0x0, 0x6, 0x0, 0x81, 0x7, 0x80000001, 0x65c, 0x2000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}}}, 0x0, &(0x7f0000002c00)={0x10}, &(0x7f0000002c40)={0xa8, 0x0, 0x9, [{{0x0, 0x0, 0xb10, 0xefa, 0x20, 0x8, {0x1, 0x80000000, 0x5, 0x7ff, 0x1, 0x0, 0xffffffff, 0x2, 0x0, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x7, 0x5}}, {0x1, 0x101, 0x0, 0x2}}]}, &(0x7f0000002dc0)={0xa0, 0x0, 0x1f, {{0x0, 0x1, 0x3, 0x0, 0xfff, 0xffffffe1, {0x3, 0x80000001, 0x6, 0x5, 0x5, 0xffffffffffffffff, 0x7, 0xffffffe8, 0x3, 0xa000, 0xb87, 0x0, 0xffffffffffffffff, 0x3, 0x3}}, {0x0, 0xd}}}, &(0x7f0000002e80)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x0, 0x5, 0x80000000}}}) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e65746465ac0fb3568a438805ca7673696d3000"], 0x3c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="4bc7840e4c21edc20958372f6b7f718b4e109541bc61138bbafeb0fcec6d11672535ed4976206df727876b1dcf24937fecaa7731ad63acd6804a1a49772075067655d846e7df72024747556d5a9e2465c91549c5", 0x54) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x0, 0x578, 0xa6, 0x7, 0x3ff}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f0000000380)='./file0\x00') mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe4) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x800000, &(0x7f0000000700)={[{@xino_on}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@uid_lt={'uid<', r4}}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}]}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:38:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x1002, @empty, 'ip_vti0\x00'}}, 0x1e) r2 = dup(r1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}) [ 1688.990800][T19643] __nla_validate_parse: 4 callbacks suppressed [ 1688.990840][T19643] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:09 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000140)) 20:38:09 executing program 1: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) signalfd(r0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0xf0ff7f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, 0x0, 0x0) [ 1689.174382][T19649] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = creat(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_io_uring_complete(0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000016005531000000"], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vxcan1\x00'}) pipe2(0x0, 0x0) openat$incfs(r1, 0x0, 0x0, 0x0) 20:38:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x1002, @empty, 'ip_vti0\x00'}}, 0x1e) r2 = dup(r1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}) 20:38:09 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)}) 20:38:09 executing program 5: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000880)="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", 0x2000, &(0x7f0000002ec0)={&(0x7f00000004c0)={0x50, 0x0, 0x2, {0x7, 0x22, 0x3f, 0x1800085, 0x81, 0x6, 0x6, 0xf81d}}, &(0x7f0000000240)={0x18, 0x0, 0xffff, {0x7fff}}, &(0x7f0000000540)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000580)={0x18, 0xfffffffffffffff5, 0xae, {0x2}}, &(0x7f00000007c0)={0x18, 0x0, 0x1}, &(0x7f0000002880)={0x28, 0x0, 0xa778, {{0x3f, 0x7ba3}}}, &(0x7f00000028c0)={0x60, 0xffffffffffffffda, 0x25, {{0x200, 0x5, 0x3, 0x4, 0x400, 0x4, 0x6, 0x7}}}, &(0x7f0000002940)={0x18, 0xfffffffffffffffe, 0x1, {0xdd39}}, &(0x7f0000002980)={0x14, 0xfffffffffffffffe, 0x4, {'\x9a\x8b{\x00'}}, &(0x7f00000029c0)={0x20, 0x0, 0x1, {0x0, 0x3}}, &(0x7f0000002ac0)={0x78, 0xffffffffffffffda, 0x101, {0x2, 0x101, 0x0, {0x1, 0x5, 0x0, 0x6, 0x0, 0x81, 0x7, 0x80000001, 0x65c, 0x2000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}}}, 0x0, &(0x7f0000002c00)={0x10}, &(0x7f0000002c40)={0xa8, 0x0, 0x9, [{{0x0, 0x0, 0xb10, 0xefa, 0x20, 0x8, {0x1, 0x80000000, 0x5, 0x7ff, 0x1, 0x0, 0xffffffff, 0x2, 0x0, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x7, 0x5}}, {0x1, 0x101, 0x0, 0x2}}]}, &(0x7f0000002dc0)={0xa0, 0x0, 0x1f, {{0x0, 0x1, 0x3, 0x0, 0xfff, 0xffffffe1, {0x3, 0x80000001, 0x6, 0x5, 0x5, 0xffffffffffffffff, 0x7, 0xffffffe8, 0x3, 0xa000, 0xb87, 0x0, 0xffffffffffffffff, 0x3, 0x3}}, {0x0, 0xd}}}, &(0x7f0000002e80)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x0, 0x5, 0x80000000}}}) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e65746465ac0fb3568a438805ca7673696d3000"], 0x3c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="4bc7840e4c21edc20958372f6b7f718b4e109541bc61138bbafeb0fcec6d11672535ed4976206df727876b1dcf24937fecaa7731ad63acd6804a1a49772075067655d846e7df72024747556d5a9e2465c91549c5", 0x54) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x0, 0x578, 0xa6, 0x7, 0x3ff}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f0000000380)='./file0\x00') mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe4) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x800000, &(0x7f0000000700)={[{@xino_on}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@uid_lt={'uid<', r4}}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}]}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:38:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000580)={0x10001}, 0x10) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000a00020000000200000800040003000000", 0x24) 20:38:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x1002, @empty, 'ip_vti0\x00'}}, 0x1e) r2 = dup(r1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}) 20:38:09 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000f, 0x13, r0, 0x0) r1 = gettid() sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 20:38:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x1002, @empty, 'ip_vti0\x00'}}, 0x1e) r2 = dup(r1) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip_vti0\x00'}}) [ 1690.526170][T19666] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:11 executing program 4: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000880)="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", 0x2000, &(0x7f0000002ec0)={&(0x7f00000004c0)={0x50, 0x0, 0x2, {0x7, 0x22, 0x3f, 0x1800085, 0x81, 0x6, 0x6, 0xf81d}}, &(0x7f0000000240)={0x18, 0x0, 0xffff, {0x7fff}}, &(0x7f0000000540)={0x18, 0x0, 0x1, {0x6}}, &(0x7f0000000580)={0x18, 0xfffffffffffffff5, 0xae, {0x2}}, &(0x7f00000007c0)={0x18, 0x0, 0x1}, &(0x7f0000002880)={0x28, 0x0, 0xa778, {{0x3f, 0x7ba3}}}, &(0x7f00000028c0)={0x60, 0xffffffffffffffda, 0x25, {{0x200, 0x5, 0x3, 0x4, 0x400, 0x4, 0x6, 0x7}}}, &(0x7f0000002940)={0x18, 0xfffffffffffffffe, 0x1, {0xdd39}}, &(0x7f0000002980)={0x14, 0xfffffffffffffffe, 0x4, {'\x9a\x8b{\x00'}}, &(0x7f00000029c0)={0x20, 0x0, 0x1, {0x0, 0x3}}, &(0x7f0000002ac0)={0x78, 0xffffffffffffffda, 0x101, {0x2, 0x101, 0x0, {0x1, 0x5, 0x0, 0x6, 0x0, 0x81, 0x7, 0x80000001, 0x65c, 0x2000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}}}, 0x0, &(0x7f0000002c00)={0x10}, &(0x7f0000002c40)={0xa8, 0x0, 0x9, [{{0x0, 0x0, 0xb10, 0xefa, 0x20, 0x8, {0x1, 0x80000000, 0x5, 0x7ff, 0x1, 0x0, 0xffffffff, 0x2, 0x0, 0x1000, 0x3, 0x0, 0xffffffffffffffff, 0x7, 0x5}}, {0x1, 0x101, 0x0, 0x2}}]}, &(0x7f0000002dc0)={0xa0, 0x0, 0x1f, {{0x0, 0x1, 0x3, 0x0, 0xfff, 0xffffffe1, {0x3, 0x80000001, 0x6, 0x5, 0x5, 0xffffffffffffffff, 0x7, 0xffffffe8, 0x3, 0xa000, 0xb87, 0x0, 0xffffffffffffffff, 0x3, 0x3}}, {0x0, 0xd}}}, &(0x7f0000002e80)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x0, 0x5, 0x80000000}}}) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e65746465ac0fb3568a438805ca7673696d3000"], 0x3c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="4bc7840e4c21edc20958372f6b7f718b4e109541bc61138bbafeb0fcec6d11672535ed4976206df727876b1dcf24937fecaa7731ad63acd6804a1a49772075067655d846e7df72024747556d5a9e2465c91549c5", 0x54) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x0, 0x578, 0xa6, 0x7, 0x3ff}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f0000000380)='./file0\x00') mkdir(0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe4) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x800000, &(0x7f0000000700)={[{@xino_on}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@uid_lt={'uid<', r4}}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}]}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 20:38:11 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00B'], 0x18) 20:38:11 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000004f40)='U\x00', 0x2) 20:38:11 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x81}}}}}}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000840)={0xa}, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000ec0)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x20, 0x2a, 0xc, {0xc}}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:38:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = creat(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_io_uring_complete(0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000016005531000000"], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vxcan1\x00'}) pipe2(0x0, 0x0) openat$incfs(r1, 0x0, 0x0, 0x0) 20:38:11 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000004f40)='U\x00', 0x2) 20:38:11 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{&(0x7f0000001240)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000002480)=[{0x0}, {0x0}], 0x2}}, {{&(0x7f0000002540)=@ipx={0x4, 0x0, 0x0, "6a000ac6d1c3"}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000003640)="e064a363c46bb1175bc138a0972078297451631e92a300b9a831fc9cd03286e0f4f19876b58e609d9cd59cff89d445", 0x2f}], 0x1}}, {{&(0x7f0000003b40)=@caif=@dbg={0x25, 0x0, 0x6}, 0x80, &(0x7f0000003cc0), 0x0, &(0x7f0000003d00)=[{0x10, 0x10b, 0x4}, {0x58, 0x113, 0x0, "b6fa60681ffac78618d4b2082f507ef480ccf8333c02e409ed46b000f288c2caf3e557b8612618b93cbdede66aa00b3dc24714072106b9ab9ab4cb4bf2e45648bf6d0188d3ac0a"}, {0x10, 0x118, 0x2}], 0x78}}], 0x4, 0x90) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 1691.240407][ T640] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 1691.370202][T19701] overlayfs: filesystem on './bus' not supported as upperdir [ 1691.488133][ T640] usb 4-1: Using ep0 maxpacket: 16 [ 1691.608724][ T640] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1691.619994][ T640] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1691.631633][ T640] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1691.642595][ T640] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1691.653810][ T640] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 1691.683349][T19693] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1691.832254][ T640] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1691.851582][ T640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1691.878215][ T640] usb 4-1: Product: syz [ 1691.882396][ T640] usb 4-1: Manufacturer: syz [ 1691.887071][ T640] usb 4-1: SerialNumber: syz [ 1692.151588][T19694] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1692.608274][ T640] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 1692.614418][ T640] cdc_ncm 4-1:1.0: bind() failure [ 1692.698596][ T640] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1692.705401][ T640] cdc_ncm 4-1:1.1: bind() failure [ 1692.764501][ T640] usb 4-1: USB disconnect, device number 18 [ 1693.358624][ T640] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 1693.598111][ T640] usb 4-1: Using ep0 maxpacket: 16 [ 1693.657229][T19704] chnl_net:caif_netlink_parms(): no params data found [ 1693.718370][ T640] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1693.738954][ T640] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1693.756179][ T640] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1693.767964][ T640] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1693.779009][ T640] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 1693.948720][ T640] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1693.962726][ T640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1693.975782][ T640] usb 4-1: Product: syz [ 1693.984327][ T640] usb 4-1: Manufacturer: syz [ 1693.993182][ T640] usb 4-1: SerialNumber: syz [ 1694.148464][ T640] cdc_ncm 4-1:1.0: bind() failure [ 1694.156427][ T640] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1694.166807][ T640] cdc_ncm 4-1:1.1: bind() failure [ 1694.180680][ T640] usb 4-1: USB disconnect, device number 19 [ 1694.437953][T19704] bridge0: port 1(bridge_slave_0) entered blocking state [ 1694.445314][T19704] bridge0: port 1(bridge_slave_0) entered disabled state [ 1694.453820][T19704] device bridge_slave_0 entered promiscuous mode [ 1694.479204][T19704] bridge0: port 2(bridge_slave_1) entered blocking state [ 1694.487910][T19704] bridge0: port 2(bridge_slave_1) entered disabled state [ 1694.496745][T19704] device bridge_slave_1 entered promiscuous mode [ 1694.531783][T19704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1694.544856][T19704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1694.616589][T19704] team0: Port device team_slave_0 added [ 1694.637548][T19704] team0: Port device team_slave_1 added [ 1694.668348][T11358] Bluetooth: hci3: command 0x0409 tx timeout [ 1694.684782][T12304] device vlan4 left promiscuous mode [ 1694.692322][T12304] bridge5: port 1(vlan4) entered disabled state [ 1694.702297][T12304] device vlan3 left promiscuous mode [ 1694.707626][T12304] bridge3: port 1(vlan3) entered disabled state [ 1694.716320][T12304] device vlan2 left promiscuous mode [ 1694.722161][T12304] bridge1: port 1(vlan2) entered disabled state [ 1694.735010][T12304] device hsr_slave_0 left promiscuous mode [ 1694.742492][T12304] device hsr_slave_1 left promiscuous mode [ 1694.749334][T12304] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1694.756730][T12304] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1694.766181][T12304] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1694.774175][T12304] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1694.782923][T12304] device bridge_slave_0 left promiscuous mode [ 1694.789181][T12304] bridge0: port 1(bridge_slave_0) entered disabled state [ 1694.800917][T12304] device veth1_macvtap left promiscuous mode [ 1694.806905][T12304] device veth0_macvtap left promiscuous mode [ 1694.813175][T12304] device veth1_vlan left promiscuous mode [ 1694.819194][T12304] device veth0_vlan left promiscuous mode [ 1696.738238][T11357] Bluetooth: hci3: command 0x041b tx timeout [ 1698.828103][T11357] Bluetooth: hci3: command 0x040f tx timeout [ 1700.898109][T11344] Bluetooth: hci3: command 0x0419 tx timeout [ 1709.821543][T12304] team0 (unregistering): Port device team_slave_1 removed [ 1709.836713][T12304] team0 (unregistering): Port device team_slave_0 removed [ 1709.852340][T12304] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1709.865572][T12304] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1709.926173][T12304] bond0 (unregistering): Released all slaves [ 1709.991931][T19704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1709.999172][T19704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1710.025640][T19704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1710.043035][T19704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1710.050017][T19704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1710.076044][T19704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1710.126182][T19704] device hsr_slave_0 entered promiscuous mode [ 1710.140979][T19704] device hsr_slave_1 entered promiscuous mode [ 1710.147624][T19704] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1710.156822][T19704] Cannot create hsr debugfs directory [ 1710.317877][T19704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1710.334568][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1710.342804][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1710.355683][T19704] 8021q: adding VLAN 0 to HW filter on device team0 [ 1710.367040][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1710.375935][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1710.384974][T18317] bridge0: port 1(bridge_slave_0) entered blocking state [ 1710.392158][T18317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1710.404954][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1710.413300][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1710.421948][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1710.431244][ T640] bridge0: port 2(bridge_slave_1) entered blocking state [ 1710.438301][ T640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1710.468265][T11357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1710.488431][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1710.497525][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1710.507624][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1710.516084][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1710.525459][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1710.551861][T19704] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1710.564376][T19704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1710.577822][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1710.595486][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1710.604136][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1710.634589][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1710.657167][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1710.667826][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1710.683726][T19704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1710.768921][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1710.800741][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1710.810664][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1710.819040][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1710.829197][T19704] device veth0_vlan entered promiscuous mode [ 1710.843833][T19704] device veth1_vlan entered promiscuous mode [ 1710.870491][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1710.879695][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1710.887839][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1710.901183][T19704] device veth0_macvtap entered promiscuous mode [ 1710.914967][T19704] device veth1_macvtap entered promiscuous mode [ 1710.935355][T19704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1710.946925][T19704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.957215][T19704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1710.968350][T19704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.978581][T19704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1710.989304][T19704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1710.999523][T19704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1711.014875][T19704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1711.033575][T19704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1711.043773][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1711.057892][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1711.077150][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1711.088810][T19704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1711.100420][T19704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1711.111482][T19704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1711.122119][T19704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1711.132638][T19704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1711.143742][T19704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1711.153879][T19704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1711.164610][T19704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1711.176905][T19704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1711.192035][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1711.205245][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1711.312898][T24684] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1711.359667][T24684] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1711.406565][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1711.409478][T15684] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1711.464218][T15684] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1711.503154][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1712.522598][T20088] bridge0: port 2(bridge_slave_1) entered disabled state [ 1713.356625][T20088] device bridge_slave_1 left promiscuous mode [ 1713.363474][T20088] bridge0: port 2(bridge_slave_1) entered disabled state 20:38:33 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x81}}}}}}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000840)={0xa}, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000ec0)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x20, 0x2a, 0xc, {0xc}}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:38:33 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000004f40)='U\x00', 0x2) 20:38:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) chdir(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x83) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x39b3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_mount_image$vfat(0x0, 0x0, 0x81, 0x0, 0x0, 0x800, &(0x7f00000009c0)=ANY=[@ANYBLOB="73686f72746e616d653d6d697a65642c6e6f6e756d7461696c3d302c6e6e6f6e756d7461696c3d312c636f6465706167653d3819392c657549643c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fadvise64(0xffffffffffffffff, 0x401, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='ext4\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000021c0)='./control\x00', 0x17) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 20:38:33 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{&(0x7f0000001240)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000002480)=[{0x0}, {0x0}], 0x2}}, {{&(0x7f0000002540)=@ipx={0x4, 0x0, 0x0, "6a000ac6d1c3"}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000003640)="e064a363c46bb1175bc138a0972078297451631e92a300b9a831fc9cd03286e0f4f19876b58e609d9cd59cff89d445", 0x2f}], 0x1}}, {{&(0x7f0000003b40)=@caif=@dbg={0x25, 0x0, 0x6}, 0x80, &(0x7f0000003cc0), 0x0, &(0x7f0000003d00)=[{0x10, 0x10b, 0x4}, {0x58, 0x113, 0x0, "b6fa60681ffac78618d4b2082f507ef480ccf8333c02e409ed46b000f288c2caf3e557b8612618b93cbdede66aa00b3dc24714072106b9ab9ab4cb4bf2e45648bf6d0188d3ac0a"}, {0x10, 0x118, 0x2}], 0x78}}], 0x4, 0x90) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 20:38:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = creat(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_io_uring_complete(0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000016005531000000"], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vxcan1\x00'}) pipe2(0x0, 0x0) openat$incfs(r1, 0x0, 0x0, 0x0) 20:38:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xbb\xbb\xb0]\t\x0f\x89d:\xfc%\xb4\x8f8b6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82{)\xde\t\xbb\x8a\x16\xa4L\xa6\xba\xd9\xd7\xd6\x18\x82b\x87\xc0^\xfd\xac\x8e\xfd\xdf\xb8\xe2\xd4\xd8%\xb1\x8e\x80\xaa\xbfM\xb3\xe0K\xf6U\a\x00\x00\x00>\x80\x00\x00\x00\x00\x00\x00\x00\xbc\x91\xb1V\xc3\xf5\xe93\x8esAg\x9f\x87\xc7Sk\xef\xee9\x8a\xf5;h`\xd4\x83\x1b/\x03u\x0f\xe12\xf9\xeb\x90\xac\xd6\xb5On]y\x92\xc7\x10\xa0N\xb3\xc33\x88\x83\xa6\"e\xd1\xa3\x94z') [ 1713.557686][T20102] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:38:34 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000004f40)='U\x00', 0x2) 20:38:34 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000a40)={0xf00001}) [ 1713.848193][ T640] usb 4-1: new high-speed USB device number 20 using dummy_hcd 20:38:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 20:38:34 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000a40)={0xf00001}) 20:38:34 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{&(0x7f0000001240)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000002480)=[{0x0}, {0x0}], 0x2}}, {{&(0x7f0000002540)=@ipx={0x4, 0x0, 0x0, "6a000ac6d1c3"}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000003640)="e064a363c46bb1175bc138a0972078297451631e92a300b9a831fc9cd03286e0f4f19876b58e609d9cd59cff89d445", 0x2f}], 0x1}}, {{&(0x7f0000003b40)=@caif=@dbg={0x25, 0x0, 0x6}, 0x80, &(0x7f0000003cc0), 0x0, &(0x7f0000003d00)=[{0x10, 0x10b, 0x4}, {0x58, 0x113, 0x0, "b6fa60681ffac78618d4b2082f507ef480ccf8333c02e409ed46b000f288c2caf3e557b8612618b93cbdede66aa00b3dc24714072106b9ab9ab4cb4bf2e45648bf6d0188d3ac0a"}, {0x10, 0x118, 0x2}], 0x78}}], 0x4, 0x90) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 20:38:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) [ 1714.088085][ T640] usb 4-1: Using ep0 maxpacket: 16 [ 1714.214313][ T640] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1714.276153][ T640] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1714.359044][ T640] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1714.388179][ T640] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1714.397924][ T640] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 1714.598732][ T640] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1714.607798][ T640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1714.642774][ T640] usb 4-1: Product: syz [ 1714.647025][ T640] usb 4-1: Manufacturer: syz [ 1714.662985][ T640] usb 4-1: SerialNumber: syz [ 1714.931858][T20101] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1715.398250][ T640] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 1715.417555][ T640] cdc_ncm 4-1:1.0: bind() failure [ 1715.454982][ T640] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1715.478140][ T640] cdc_ncm 4-1:1.1: bind() failure [ 1715.505237][ T640] usb 4-1: USB disconnect, device number 20 20:38:36 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x81}}}}}}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000840)={0xa}, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000ec0)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x20, 0x2a, 0xc, {0xc}}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 20:38:36 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000a40)={0xf00001}) [ 1716.278241][ T640] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 1716.528140][ T640] usb 4-1: Using ep0 maxpacket: 16 [ 1716.648791][ T640] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1716.668126][ T640] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1716.683993][ T640] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1716.694129][ T640] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1716.710395][ T640] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 1716.878764][ T640] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1716.887910][ T640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1716.953109][ T640] usb 4-1: Product: syz [ 1716.957561][ T640] usb 4-1: Manufacturer: syz [ 1716.962551][ T640] usb 4-1: SerialNumber: syz [ 1717.229569][T20149] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1717.678251][ T640] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 1717.684381][ T640] cdc_ncm 4-1:1.0: bind() failure [ 1717.722372][ T640] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1717.740560][ T640] cdc_ncm 4-1:1.1: bind() failure [ 1717.752687][ T640] usb 4-1: USB disconnect, device number 21 [ 1718.818133][T11359] Bluetooth: hci3: command 0x0409 tx timeout [ 1719.073256][T20145] chnl_net:caif_netlink_parms(): no params data found [ 1719.686898][T20145] bridge0: port 1(bridge_slave_0) entered blocking state [ 1719.694901][T20145] bridge0: port 1(bridge_slave_0) entered disabled state [ 1719.703272][T20145] device bridge_slave_0 entered promiscuous mode [ 1719.717935][T20145] bridge0: port 2(bridge_slave_1) entered blocking state [ 1719.725734][T20145] bridge0: port 2(bridge_slave_1) entered disabled state [ 1719.734435][T20145] device bridge_slave_1 entered promiscuous mode [ 1720.332751][T20145] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1720.344775][T20145] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1720.898107][T11359] Bluetooth: hci3: command 0x041b tx timeout [ 1720.941323][T20145] team0: Port device team_slave_0 added [ 1720.950296][T20145] team0: Port device team_slave_1 added [ 1721.537316][T20145] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1721.544626][T20145] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1721.572071][T20145] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1721.587484][T20145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1721.595126][T20145] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1721.621676][T20145] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1722.279773][T20145] device hsr_slave_0 entered promiscuous mode [ 1722.287113][T20145] device hsr_slave_1 entered promiscuous mode [ 1722.295040][T20145] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1722.302688][T20145] Cannot create hsr debugfs directory [ 1722.978249][T11359] Bluetooth: hci3: command 0x040f tx timeout [ 1723.620687][T20145] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1723.953790][T20145] 8021q: adding VLAN 0 to HW filter on device team0 [ 1723.961338][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1723.969813][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1723.988689][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1723.997425][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1724.007762][T11359] bridge0: port 1(bridge_slave_0) entered blocking state [ 1724.014950][T11359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1724.024602][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1724.033834][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1724.042898][T11359] bridge0: port 2(bridge_slave_1) entered blocking state [ 1724.049983][T11359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1724.057507][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1724.067407][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1724.075510][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1724.093795][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1724.104787][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1724.124751][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1724.133694][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1724.142799][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1724.151993][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1724.160669][T11359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1724.178429][T20145] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1724.189810][T20145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1724.199096][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1724.207328][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1724.235007][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1724.250196][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1724.275186][T20145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1724.356927][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1724.366877][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1724.398233][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1724.407219][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1724.424843][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1724.435197][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1724.451760][T20145] device veth0_vlan entered promiscuous mode [ 1724.466838][T20145] device veth1_vlan entered promiscuous mode [ 1724.476597][T12304] device hsr_slave_0 left promiscuous mode [ 1724.484058][T12304] device hsr_slave_1 left promiscuous mode [ 1724.491965][T12304] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1724.499695][T12304] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1724.508501][T12304] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1724.515890][T12304] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1724.525254][T12304] device bridge_slave_0 left promiscuous mode [ 1724.531814][T12304] bridge0: port 1(bridge_slave_0) entered disabled state [ 1724.552643][T12304] device hsr_slave_0 left promiscuous mode [ 1724.559145][T12304] device hsr_slave_1 left promiscuous mode [ 1724.565401][T12304] device bridge_slave_0 left promiscuous mode [ 1724.575524][T12304] bridge0: port 1(bridge_slave_0) entered disabled state [ 1724.592992][T12304] device veth1_macvtap left promiscuous mode [ 1724.599076][T12304] device veth0_macvtap left promiscuous mode [ 1724.605097][T12304] device veth1_vlan left promiscuous mode [ 1724.611597][T12304] device veth0_vlan left promiscuous mode [ 1724.619160][T12304] device veth1_macvtap left promiscuous mode [ 1724.625577][T12304] device veth0_macvtap left promiscuous mode [ 1724.631949][T12304] device veth1_vlan left promiscuous mode [ 1724.637698][T12304] device veth0_vlan left promiscuous mode [ 1725.068176][T11359] Bluetooth: hci3: command 0x0419 tx timeout [ 1729.459612][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 1729.465926][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 [ 1750.962873][T12304] team0 (unregistering): Port device team_slave_1 removed [ 1750.977207][T12304] team0 (unregistering): Port device team_slave_0 removed [ 1750.993171][T12304] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1751.006703][T12304] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1751.065173][T12304] bond0 (unregistering): Released all slaves [ 1751.784738][T12304] team0 (unregistering): Port device team_slave_1 removed [ 1751.797242][T12304] team0 (unregistering): Port device team_slave_0 removed [ 1751.809091][T12304] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1751.823262][T12304] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1751.881873][T12304] bond0 (unregistering): Released all slaves [ 1751.949049][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1751.956928][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1752.004710][T20145] device veth0_macvtap entered promiscuous mode [ 1752.021007][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1752.029614][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1752.041482][T20145] device veth1_macvtap entered promiscuous mode [ 1752.053623][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1752.061749][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1752.076474][T20145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1752.088966][T20145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1752.099180][T20145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1752.110488][T20145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1752.120344][T20145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1752.131211][T20145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1752.141092][T20145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1752.151683][T20145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1752.163693][T20145] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1752.180535][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1752.194991][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1752.205675][T20145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1752.216671][T20145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1752.226566][T20145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1752.237787][T20145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1752.247739][T20145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1752.258508][T20145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1752.268374][T20145] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1752.279103][T20145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1752.289720][T20145] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1752.297251][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1752.306021][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1752.435607][T24684] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1752.466294][T24684] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1752.572100][T11358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1752.572186][T26952] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1752.592159][T26952] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1752.605251][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1752.644122][T20539] ecryptfs_parse_options: eCryptfs: unrecognized option [ext4] [ 1752.653446][T20539] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1752.669584][T20539] Error parsing options; rc = [-22] 20:39:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) chdir(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x83) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x39b3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_mount_image$vfat(0x0, 0x0, 0x81, 0x0, 0x0, 0x800, &(0x7f00000009c0)=ANY=[@ANYBLOB="73686f72746e616d653d6d697a65642c6e6f6e756d7461696c3d302c6e6e6f6e756d7461696c3d312c636f6465706167653d3819392c657549643c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fadvise64(0xffffffffffffffff, 0x401, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='ext4\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000021c0)='./control\x00', 0x17) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 20:39:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 20:39:13 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{&(0x7f0000001240)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000002480)=[{0x0}, {0x0}], 0x2}}, {{&(0x7f0000002540)=@ipx={0x4, 0x0, 0x0, "6a000ac6d1c3"}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000003640)="e064a363c46bb1175bc138a0972078297451631e92a300b9a831fc9cd03286e0f4f19876b58e609d9cd59cff89d445", 0x2f}], 0x1}}, {{&(0x7f0000003b40)=@caif=@dbg={0x25, 0x0, 0x6}, 0x80, &(0x7f0000003cc0), 0x0, &(0x7f0000003d00)=[{0x10, 0x10b, 0x4}, {0x58, 0x113, 0x0, "b6fa60681ffac78618d4b2082f507ef480ccf8333c02e409ed46b000f288c2caf3e557b8612618b93cbdede66aa00b3dc24714072106b9ab9ab4cb4bf2e45648bf6d0188d3ac0a"}, {0x10, 0x118, 0x2}], 0x78}}], 0x4, 0x90) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 20:39:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000020000f00000000b400000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, 0x0, 0x0, 0x0) 20:39:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000a40)={0xf00001}) 20:39:13 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x81}}}}}}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000840)={0xa}, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000ec0)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x20, 0x2a, 0xc, {0xc}}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 1752.700394][T20540] ecryptfs_parse_options: eCryptfs: unrecognized option [ext4] [ 1752.708481][T20540] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1752.722028][T20540] Error parsing options; rc = [-22] 20:39:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 20:39:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) [ 1752.945367][T20552] ecryptfs_parse_options: eCryptfs: unrecognized option [ext4] [ 1753.013096][T20552] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 20:39:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f00000003c0)) [ 1753.084101][T20552] Error parsing options; rc = [-22] [ 1753.118108][T12031] usb 4-1: new high-speed USB device number 22 using dummy_hcd 20:39:13 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) chdir(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x83) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x39b3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_mount_image$vfat(0x0, 0x0, 0x81, 0x0, 0x0, 0x800, &(0x7f00000009c0)=ANY=[@ANYBLOB="73686f72746e616d653d6d697a65642c6e6f6e756d7461696c3d302c6e6e6f6e756d7461696c3d312c636f6465706167653d3819392c657549643c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fadvise64(0xffffffffffffffff, 0x401, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='ext4\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000021c0)='./control\x00', 0x17) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 20:39:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f00000003c0)) 20:39:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 1753.378191][T12031] usb 4-1: Using ep0 maxpacket: 16 20:39:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) [ 1753.473388][T20565] ecryptfs_parse_options: eCryptfs: unrecognized option [ext4] [ 1753.498818][T12031] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1753.503006][T20565] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 20:39:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 20:39:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f00000003c0)) [ 1753.556811][T12031] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1753.580109][T20565] Error parsing options; rc = [-22] [ 1753.638366][T12031] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1753.680571][T12031] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 1753.731663][T12031] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 1753.914297][T12031] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1753.933936][T12031] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1753.968138][T12031] usb 4-1: Product: syz [ 1753.972324][T12031] usb 4-1: Manufacturer: syz [ 1753.976916][T12031] usb 4-1: SerialNumber: syz [ 1754.229561][T20547] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1754.678222][T12031] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 1754.684970][T12031] cdc_ncm 4-1:1.0: bind() failure [ 1754.720867][T12031] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1754.743646][T12031] cdc_ncm 4-1:1.1: bind() failure [ 1754.766885][T12031] usb 4-1: USB disconnect, device number 22 [ 1756.196746][T20596] chnl_net:caif_netlink_parms(): no params data found [ 1756.272195][T20596] bridge0: port 1(bridge_slave_0) entered blocking state [ 1756.279591][T20596] bridge0: port 1(bridge_slave_0) entered disabled state [ 1756.287273][T20596] device bridge_slave_0 entered promiscuous mode [ 1756.296878][T20596] bridge0: port 2(bridge_slave_1) entered blocking state [ 1756.305798][T20596] bridge0: port 2(bridge_slave_1) entered disabled state [ 1756.313562][T20596] device bridge_slave_1 entered promiscuous mode [ 1756.348332][T20596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1756.361536][T20596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1756.394351][T20596] team0: Port device team_slave_0 added [ 1756.402298][T20596] team0: Port device team_slave_1 added [ 1756.430306][T20596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1756.437268][T20596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1756.464149][T20596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1756.478747][T20596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1756.485674][T20596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1756.514149][T20596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1756.550846][T20596] device hsr_slave_0 entered promiscuous mode [ 1756.557650][T20596] device hsr_slave_1 entered promiscuous mode [ 1756.564185][T20596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1756.572779][T20596] Cannot create hsr debugfs directory [ 1756.665029][T20596] bridge0: port 2(bridge_slave_1) entered blocking state [ 1756.672107][T20596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1756.679461][T20596] bridge0: port 1(bridge_slave_0) entered blocking state [ 1756.686495][T20596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1756.733738][T20596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1756.751487][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1756.759855][ T640] bridge0: port 1(bridge_slave_0) entered disabled state [ 1756.767301][ T640] bridge0: port 2(bridge_slave_1) entered disabled state [ 1756.777131][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1756.791644][T20596] 8021q: adding VLAN 0 to HW filter on device team0 [ 1756.802798][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1756.811869][T11344] bridge0: port 1(bridge_slave_0) entered blocking state [ 1756.818964][T11344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1756.838700][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1756.847072][ T640] bridge0: port 2(bridge_slave_1) entered blocking state [ 1756.854712][ T640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1756.871878][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1756.881086][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1756.890016][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1756.904024][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1756.914882][ T640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1756.925462][T20596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1756.949405][T20596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1756.956935][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1756.965650][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1757.019481][T11357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1757.039586][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1757.047776][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1757.055565][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1757.065813][T20596] device veth0_vlan entered promiscuous mode [ 1757.078730][T20596] device veth1_vlan entered promiscuous mode [ 1757.102375][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1757.110997][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1757.119568][T12031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1757.130573][T20596] device veth0_macvtap entered promiscuous mode [ 1757.140583][T20596] device veth1_macvtap entered promiscuous mode [ 1757.158995][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1757.171106][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.181357][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1757.192232][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.202117][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1757.212619][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.222700][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1757.233427][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.243899][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1757.254656][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.266594][T20596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1757.275704][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1757.288799][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1757.299669][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1757.310427][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.321469][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1757.332185][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.342135][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1757.353098][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.363300][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1757.374233][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.385036][T20596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1757.396345][T20596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1757.407327][T20596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1757.416526][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1757.425411][T18317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1757.501850][ T1112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1757.519551][ T1112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1757.551424][T26952] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1757.571437][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1757.581899][T26952] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1757.597419][T11344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:39:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 20:39:18 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) chdir(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x83) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x39b3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) fcntl$setstatus(r0, 0x4, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_mount_image$vfat(0x0, 0x0, 0x81, 0x0, 0x0, 0x800, &(0x7f00000009c0)=ANY=[@ANYBLOB="73686f72746e616d653d6d697a65642c6e6f6e756d7461696c3d302c6e6e6f6e756d7461696c3d312c636f6465706167653d3819392c657549643c", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fadvise64(0xffffffffffffffff, 0x401, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='ext4\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000021c0)='./control\x00', 0x17) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, 0x0, 0x0) 20:39:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000020000f00000000b400000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, 0x0, 0x0, 0x0) 20:39:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x13, 0x0, &(0x7f00000003c0)) 20:39:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) 20:39:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) 20:39:18 executing program 1: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 20:39:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) [ 1757.756947][T20949] ecryptfs_parse_options: eCryptfs: unrecognized option [ext4] [ 1757.793742][T20949] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 20:39:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 1757.825712][T20949] Error parsing options; rc = [-22] 20:39:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000020000f00000000b400000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, 0x0, 0x0, 0x0) [ 1757.911574][T20955] ebtables: ebtables: counters copy to user failed while replacing table 20:39:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:39:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x400000006}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="230228be53a21fd103ff030000000000007ad75aaf045737655231dbd54bebb278227f2a56e377b1664c9bbc0100000000000000e699ef111e9f9957e6df5910be1479c0fcd3cfd7330d03d828fd22416abbb15befaedb45248c0acaeebd84029fded1aa66188891ba5ec8509fe574c838004b2a882cf46eeb38bcf3114f23e1ac6000624fbacf63c64eba5935dbf747af5b01103bab872729cc62"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) close(r3) clone(0x2040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x2, 0x8, 0x8, 0x3, 0x0, 0x10000, 0x89082, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0xffff}, 0x412b2, 0x58fa34cb, 0x0, 0x2, 0x9, 0xd5, 0x7, 0x0, 0x6, 0x0, 0x10000}, 0xffffffffffffffff, 0x5, r0, 0x1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 20:39:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0x1, 0x200, &(0x7f0000000000)="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"}) 20:39:18 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000020000f00000000b400000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00900, 0x0, 0x0, 0x0, 0x0) [ 1758.028496][T11344] Bluetooth: hci5: command 0x0409 tx timeout 20:39:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) 20:39:18 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) writev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000100)='(', 0x1}], 0x2) 20:39:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:39:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:39:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000880)='./bus\x00') chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000001d80)={'syz0', "0efd7e773aa98194ca3b1389853ea8ee599e13985d0c28a8bcc8b13a4cf0f6e51b755c1f50281b8522fb8dfeae5d73c58467768d36a27a97772a59ac6f6a46ac1504a5812d0a121a9d6bd0ace256831109ac7b2244c5e276398df93c6da2d32774c4a44bd5a2454ef2161a7af3fa2ec9e56e2a"}, 0x77) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001a00)='./file1\x00', 0x100, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(r1, 0x0, 0x0, 0x40010001, &(0x7f0000003800)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2d7d2726292c242620bd202e202ca42b202d10475b2a2cb9207666617400205c0acf56bb6a2ebc21006365188ec906c6dd18d778ceef2ccb8f57785de7d0f820dd04028344b68335e94d7baf01cdc4b655b9cbaa062370afeeec86c422e1b7dca02590d15750ac7368db5f73d1da477acd1408d0b8050e3d8383a34e92de9744750291dee88f7a8f0adb381d223d4a63dc5aec521186eef7201efa535d76960d5572b1c3e7780911a68d1c766ded0fc570e390d9e7528ddff9308cfeaf9cff46875656e312bd51c032316a8e070ee3842873a27e7d8d9bb187bcb386e2fa422218f7706e"], 0x103) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000003840)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x0, 0x0, 0xff, 0x0, 0x0, 0x52500, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f, 0x0, @perf_config_ext={0x22cb}, 0x10, 0x8, 0x0, 0x6, 0x1, 0xffffffff, 0x1f, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x3) sendfile(r1, r2, 0x0, 0x4000000000010046) 20:39:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff002) 20:39:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:39:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000880)='./bus\x00') chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000001d80)={'syz0', "0efd7e773aa98194ca3b1389853ea8ee599e13985d0c28a8bcc8b13a4cf0f6e51b755c1f50281b8522fb8dfeae5d73c58467768d36a27a97772a59ac6f6a46ac1504a5812d0a121a9d6bd0ace256831109ac7b2244c5e276398df93c6da2d32774c4a44bd5a2454ef2161a7af3fa2ec9e56e2a"}, 0x77) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001a00)='./file1\x00', 0x100, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(r1, 0x0, 0x0, 0x40010001, &(0x7f0000003800)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2d7d2726292c242620bd202e202ca42b202d10475b2a2cb9207666617400205c0acf56bb6a2ebc21006365188ec906c6dd18d778ceef2ccb8f57785de7d0f820dd04028344b68335e94d7baf01cdc4b655b9cbaa062370afeeec86c422e1b7dca02590d15750ac7368db5f73d1da477acd1408d0b8050e3d8383a34e92de9744750291dee88f7a8f0adb381d223d4a63dc5aec521186eef7201efa535d76960d5572b1c3e7780911a68d1c766ded0fc570e390d9e7528ddff9308cfeaf9cff46875656e312bd51c032316a8e070ee3842873a27e7d8d9bb187bcb386e2fa422218f7706e"], 0x103) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000003840)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x0, 0x0, 0xff, 0x0, 0x0, 0x52500, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f, 0x0, @perf_config_ext={0x22cb}, 0x10, 0x8, 0x0, 0x6, 0x1, 0xffffffff, 0x1f, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x3) sendfile(r1, r2, 0x0, 0x4000000000010046) 20:39:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 1758.441394][T20990] loop0: detected capacity change from 0 to 264192 [ 1759.055033][T21009] loop0: detected capacity change from 0 to 264192 [ 1759.108639][ T26] audit: type=1800 audit(1633034359.468:1052): pid=21007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=14084 res=0 errno=0 [ 1760.108257][T11358] Bluetooth: hci5: command 0x041b tx timeout 20:39:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:39:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:39:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000880)='./bus\x00') chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000001d80)={'syz0', "0efd7e773aa98194ca3b1389853ea8ee599e13985d0c28a8bcc8b13a4cf0f6e51b755c1f50281b8522fb8dfeae5d73c58467768d36a27a97772a59ac6f6a46ac1504a5812d0a121a9d6bd0ace256831109ac7b2244c5e276398df93c6da2d32774c4a44bd5a2454ef2161a7af3fa2ec9e56e2a"}, 0x77) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001a00)='./file1\x00', 0x100, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(r1, 0x0, 0x0, 0x40010001, &(0x7f0000003800)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2d7d2726292c242620bd202e202ca42b202d10475b2a2cb9207666617400205c0acf56bb6a2ebc21006365188ec906c6dd18d778ceef2ccb8f57785de7d0f820dd04028344b68335e94d7baf01cdc4b655b9cbaa062370afeeec86c422e1b7dca02590d15750ac7368db5f73d1da477acd1408d0b8050e3d8383a34e92de9744750291dee88f7a8f0adb381d223d4a63dc5aec521186eef7201efa535d76960d5572b1c3e7780911a68d1c766ded0fc570e390d9e7528ddff9308cfeaf9cff46875656e312bd51c032316a8e070ee3842873a27e7d8d9bb187bcb386e2fa422218f7706e"], 0x103) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000003840)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x0, 0x0, 0xff, 0x0, 0x0, 0x52500, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f, 0x0, @perf_config_ext={0x22cb}, 0x10, 0x8, 0x0, 0x6, 0x1, 0xffffffff, 0x1f, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x3) sendfile(r1, r2, 0x0, 0x4000000000010046) 20:39:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0x1, 0x200, &(0x7f0000000000)="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"}) 20:39:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x400000006}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="230228be53a21fd103ff030000000000007ad75aaf045737655231dbd54bebb278227f2a56e377b1664c9bbc0100000000000000e699ef111e9f9957e6df5910be1479c0fcd3cfd7330d03d828fd22416abbb15befaedb45248c0acaeebd84029fded1aa66188891ba5ec8509fe574c838004b2a882cf46eeb38bcf3114f23e1ac6000624fbacf63c64eba5935dbf747af5b01103bab872729cc62"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) close(r3) clone(0x2040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x2, 0x8, 0x8, 0x3, 0x0, 0x10000, 0x89082, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0xffff}, 0x412b2, 0x58fa34cb, 0x0, 0x2, 0x9, 0xd5, 0x7, 0x0, 0x6, 0x0, 0x10000}, 0xffffffffffffffff, 0x5, r0, 0x1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 20:39:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 1761.174541][T21028] loop0: detected capacity change from 0 to 264192 20:39:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000880)='./bus\x00') chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000001d80)={'syz0', "0efd7e773aa98194ca3b1389853ea8ee599e13985d0c28a8bcc8b13a4cf0f6e51b755c1f50281b8522fb8dfeae5d73c58467768d36a27a97772a59ac6f6a46ac1504a5812d0a121a9d6bd0ace256831109ac7b2244c5e276398df93c6da2d32774c4a44bd5a2454ef2161a7af3fa2ec9e56e2a"}, 0x77) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001a00)='./file1\x00', 0x100, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(r1, 0x0, 0x0, 0x40010001, &(0x7f0000003800)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2d7d2726292c242620bd202e202ca42b202d10475b2a2cb9207666617400205c0acf56bb6a2ebc21006365188ec906c6dd18d778ceef2ccb8f57785de7d0f820dd04028344b68335e94d7baf01cdc4b655b9cbaa062370afeeec86c422e1b7dca02590d15750ac7368db5f73d1da477acd1408d0b8050e3d8383a34e92de9744750291dee88f7a8f0adb381d223d4a63dc5aec521186eef7201efa535d76960d5572b1c3e7780911a68d1c766ded0fc570e390d9e7528ddff9308cfeaf9cff46875656e312bd51c032316a8e070ee3842873a27e7d8d9bb187bcb386e2fa422218f7706e"], 0x103) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000003840)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x0, 0x0, 0xff, 0x0, 0x0, 0x52500, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f, 0x0, @perf_config_ext={0x22cb}, 0x10, 0x8, 0x0, 0x6, 0x1, 0xffffffff, 0x1f, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x3) sendfile(r1, r2, 0x0, 0x4000000000010046) 20:39:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000880)='./bus\x00') chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000001d80)={'syz0', "0efd7e773aa98194ca3b1389853ea8ee599e13985d0c28a8bcc8b13a4cf0f6e51b755c1f50281b8522fb8dfeae5d73c58467768d36a27a97772a59ac6f6a46ac1504a5812d0a121a9d6bd0ace256831109ac7b2244c5e276398df93c6da2d32774c4a44bd5a2454ef2161a7af3fa2ec9e56e2a"}, 0x77) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001a00)='./file1\x00', 0x100, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(r1, 0x0, 0x0, 0x40010001, &(0x7f0000003800)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2d7d2726292c242620bd202e202ca42b202d10475b2a2cb9207666617400205c0acf56bb6a2ebc21006365188ec906c6dd18d778ceef2ccb8f57785de7d0f820dd04028344b68335e94d7baf01cdc4b655b9cbaa062370afeeec86c422e1b7dca02590d15750ac7368db5f73d1da477acd1408d0b8050e3d8383a34e92de9744750291dee88f7a8f0adb381d223d4a63dc5aec521186eef7201efa535d76960d5572b1c3e7780911a68d1c766ded0fc570e390d9e7528ddff9308cfeaf9cff46875656e312bd51c032316a8e070ee3842873a27e7d8d9bb187bcb386e2fa422218f7706e"], 0x103) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000003840)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x0, 0x0, 0xff, 0x0, 0x0, 0x52500, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f, 0x0, @perf_config_ext={0x22cb}, 0x10, 0x8, 0x0, 0x6, 0x1, 0xffffffff, 0x1f, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x3) sendfile(r1, r2, 0x0, 0x4000000000010046) 20:39:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:39:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:39:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000880)='./bus\x00') chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000001d80)={'syz0', "0efd7e773aa98194ca3b1389853ea8ee599e13985d0c28a8bcc8b13a4cf0f6e51b755c1f50281b8522fb8dfeae5d73c58467768d36a27a97772a59ac6f6a46ac1504a5812d0a121a9d6bd0ace256831109ac7b2244c5e276398df93c6da2d32774c4a44bd5a2454ef2161a7af3fa2ec9e56e2a"}, 0x77) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001a00)='./file1\x00', 0x100, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(r1, 0x0, 0x0, 0x40010001, &(0x7f0000003800)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2d7d2726292c242620bd202e202ca42b202d10475b2a2cb9207666617400205c0acf56bb6a2ebc21006365188ec906c6dd18d778ceef2ccb8f57785de7d0f820dd04028344b68335e94d7baf01cdc4b655b9cbaa062370afeeec86c422e1b7dca02590d15750ac7368db5f73d1da477acd1408d0b8050e3d8383a34e92de9744750291dee88f7a8f0adb381d223d4a63dc5aec521186eef7201efa535d76960d5572b1c3e7780911a68d1c766ded0fc570e390d9e7528ddff9308cfeaf9cff46875656e312bd51c032316a8e070ee3842873a27e7d8d9bb187bcb386e2fa422218f7706e"], 0x103) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000003840)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x0, 0x0, 0xff, 0x0, 0x0, 0x52500, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f, 0x0, @perf_config_ext={0x22cb}, 0x10, 0x8, 0x0, 0x6, 0x1, 0xffffffff, 0x1f, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x3) sendfile(r1, r2, 0x0, 0x4000000000010046) 20:39:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/1571], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:39:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000880)='./bus\x00') chdir(&(0x7f0000000140)='./file0\x00') r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000001d80)={'syz0', "0efd7e773aa98194ca3b1389853ea8ee599e13985d0c28a8bcc8b13a4cf0f6e51b755c1f50281b8522fb8dfeae5d73c58467768d36a27a97772a59ac6f6a46ac1504a5812d0a121a9d6bd0ace256831109ac7b2244c5e276398df93c6da2d32774c4a44bd5a2454ef2161a7af3fa2ec9e56e2a"}, 0x77) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001a00)='./file1\x00', 0x100, 0x2) r1 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) close(0xffffffffffffffff) open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg$unix(r1, 0x0, 0x0, 0x40010001, &(0x7f0000003800)={0x77359400}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="2321202e2f66696c6530202e2d7d2726292c242620bd202e202ca42b202d10475b2a2cb9207666617400205c0acf56bb6a2ebc21006365188ec906c6dd18d778ceef2ccb8f57785de7d0f820dd04028344b68335e94d7baf01cdc4b655b9cbaa062370afeeec86c422e1b7dca02590d15750ac7368db5f73d1da477acd1408d0b8050e3d8383a34e92de9744750291dee88f7a8f0adb381d223d4a63dc5aec521186eef7201efa535d76960d5572b1c3e7780911a68d1c766ded0fc570e390d9e7528ddff9308cfeaf9cff46875656e312bd51c032316a8e070ee3842873a27e7d8d9bb187bcb386e2fa422218f7706e"], 0x103) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000003840)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7, 0x0, 0x0, 0xff, 0x0, 0x0, 0x52500, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4f, 0x0, @perf_config_ext={0x22cb}, 0x10, 0x8, 0x0, 0x6, 0x1, 0xffffffff, 0x1f, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xf, 0xffffffffffffffff, 0x3) sendfile(r1, r2, 0x0, 0x4000000000010046) [ 1761.975749][T21045] loop0: detected capacity change from 0 to 264192 [ 1762.180293][T11357] Bluetooth: hci5: command 0x040f tx timeout 20:39:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0x1, 0x200, &(0x7f0000000000)="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"}) 20:39:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8001) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 20:39:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1040, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x8bc14, 0x0) 20:39:24 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdbe8832e986440ff0a7edfa0cb231ccd0000000000000000000000529c58a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9080000006dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec748bd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973ea6adf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c2008f08b57e061d33357d663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5249c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213dbaf191b3f5c7747abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf71417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12980108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66b927a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902aba3ca60696bc1d4d116b6f544f57dda65f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4cc1798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e440ed66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd714749de5cd37bcae5ccb16c9361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f0400000050d14ef045c8d84174f7744eafc252535967cbfea9f4a7448407573ed257561be470bafdb65f75c11579e71550f04b632e5f101c9ea981b5f2d880572fc1ae567cc77e79a9eb2f960aee1afc0ec38988d2544e47bab227718c000000001c86d652e87667367519b28a02a6340587b6a57494537c4a10a079ffa3604db3f4eef2fae7965ce5729748aa6b2cd368567e12f1dda6d138a3d3190bd328a5beecdcd5ca68d3118e6ed3581fd668f719839c17a2456965271ec44acb2e04b24765b5750aa7d3ccad9a58103b986470eb2bc4e446457cbe04eae92b5f51d33b38e0c0e77bb198197f0f462aaa4a763de538cbf4e9435356bc429860e4aded3984f78538bede45dcf1ce6338c779ee7962a100"/1571], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:39:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x400000006}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="230228be53a21fd103ff030000000000007ad75aaf045737655231dbd54bebb278227f2a56e377b1664c9bbc0100000000000000e699ef111e9f9957e6df5910be1479c0fcd3cfd7330d03d828fd22416abbb15befaedb45248c0acaeebd84029fded1aa66188891ba5ec8509fe574c838004b2a882cf46eeb38bcf3114f23e1ac6000624fbacf63c64eba5935dbf747af5b01103bab872729cc62"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) close(r3) clone(0x2040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x2, 0x8, 0x8, 0x3, 0x0, 0x10000, 0x89082, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0xffff}, 0x412b2, 0x58fa34cb, 0x0, 0x2, 0x9, 0xd5, 0x7, 0x0, 0x6, 0x0, 0x10000}, 0xffffffffffffffff, 0x5, r0, 0x1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 20:39:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x1b2e00) 20:39:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1040, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x8bc14, 0x0) 20:39:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0x1, 0x200, &(0x7f0000000000)="41e226660478912ae968b4c5b44740a285aa2ee783d6932dfefcb995d22da2bfd489d9d2e05a668b06ca2312c963a192b6446cb7a4f5b826028d3e1e26e10cfb85831a76e2523ed68301db1ba277e0729cf907931e8e3926d769b7c431d000b3aaa9629f2ac1ed6f54305f62fbf6db18e2442f3d4505b562a868431333a766e29950449e68b7678b3ca8745e227b59049d38213c6b234e29038705ae1ef636e6566111eeefb1ef804301846f163d1b0ae8c584953f349708874727c75659776b20060c33646800bc89f059acab144454ca7d7b786042c96bfa40d5d5fcf2226aad5461dd4e8cf0348211469e47991350c0a4d6fff85fcb52a1d85600f4c142791ae642ec5b5c81ec5fb9796b61a6a2dc74779a475067fbd7d34883664ac33ffd8c5321463eab48a044fc719f945dbbf57556e76dc755d75ecfab573048a1bcda8cd6bd90f2157a56cae0413a0a4d99723e2a9701001c4effe8d7f500b30b4ed27211effc45591daa93afba115ecd9df08237b3de779ee32a6a95a65a62ce5cb7b089693682ed188e83fd883289a699dd44d4b579692b6244779e4336f8fd7d3bbb9151fb456a775efa1f2fac58fe8af19162a294131007d5e541f3b950ddbb75085970eea8b3270ee2e317193c47c74fbafd55d9bab47c82c25dd6dfaf83e8f6d33cce3a74cc867d699fde52b8c8d4b48917beddbff7fff82aea3f4dcdb0240cc3840c1aca599b1fa267fae8ccebfe79a50a91433fc5175e648a5028cc481e367901b91465bc1c7ac7bf331d6877f790a9e51829c1511a83af1b7b6dddf3d5ef101e2d7b04e59383274cc5a7f48d9f85c4d46b76a85d2ce8b34b298895a7cfdb5465919b7a924637689d9caa48f3add37da0f872d2d8871ba64d448d3e018d717a5b0a9439de2ae9f58da870be046012fb1d410e2b3b141a1bc11cae1496a21f605f4b97cca801e54653bae5aed8701a35c2246f897e914fc8b2e4607c59b2359af301cc5600805b0644a3efaf2bf59db93796b6f45e15cf7725f64bc0a229609fff9bbe912240b82a37bbf85b0987862ef579395dc2f58a046f4dfd49eeae2a169b06ae8eae7742f9ae5a568be8bb0cd1481a4b4e61612366ca2f514243561e80b13ef6ac3f82a04ebe36fc3c119de9b3f47a1a572e2817bb9d942f0f8ae1a5e40bc366b6b1869d94f5b9c206f0439594e71d25dbd037345c7d4cb9683606b96c07c0c6d22a498ba12db78a2e37844453eface20375691a7feb03e66d87f13a279ee6371e1b79cb1818ecd9eafaf603c861c9d1e9113dfa954cbef1127bdfede9b9ad3324a691defa5dfb26fcae08e149f8614bb41aa8eabc3b536df1fcabe22c24be6ac9a72825fe83c4432e1a4a346d4ed2796b392bebf1ad9e06bd0be3a627236e19a30ced98ccff5880f25a7f6e35557805e9f366b8576e6eb3f6d84442"}) 20:39:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/1571], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:39:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdbe8832e986440ff0a7edfa0cb231ccd0000000000000000000000529c58a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9080000006dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec748bd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973ea6adf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c2008f08b57e061d33357d663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5249c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213dbaf191b3f5c7747abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf71417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12980108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66b927a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902aba3ca60696bc1d4d116b6f544f57dda65f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4cc1798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e440ed66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd714749de5cd37bcae5ccb16c9361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f0400000050d14ef045c8d84174f7744eafc252535967cbfea9f4a7448407573ed257561be470bafdb65f75c11579e71550f04b632e5f101c9ea981b5f2d880572fc1ae567cc77e79a9eb2f960aee1afc0ec38988d2544e47bab227718c000000001c86d652e87667367519b28a02a6340587b6a57494537c4a10a079ffa3604db3f4eef2fae7965ce5729748aa6b2cd368567e12f1dda6d138a3d3190bd328a5beecdcd5ca68d3118e6ed3581fd668f719839c17a2456965271ec44acb2e04b24765b5750aa7d3ccad9a58103b986470eb2bc4e446457cbe04eae92b5f51d33b38e0c0e77bb198197f0f462aaa4a763de538cbf4e9435356bc429860e4aded3984f78538bede45dcf1ce6338c779ee7962a100"/1571], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:39:24 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/1571], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:39:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x1b2e00) 20:39:25 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/1571], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:39:25 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/1571], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1764.268354][T11357] Bluetooth: hci5: command 0x0419 tx timeout 20:39:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1040, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x8bc14, 0x0) 20:39:25 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1040, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x8bc14, 0x0) 20:39:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x400000006}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x1, 0x0, 0x1}, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="230228be53a21fd103ff030000000000007ad75aaf045737655231dbd54bebb278227f2a56e377b1664c9bbc0100000000000000e699ef111e9f9957e6df5910be1479c0fcd3cfd7330d03d828fd22416abbb15befaedb45248c0acaeebd84029fded1aa66188891ba5ec8509fe574c838004b2a882cf46eeb38bcf3114f23e1ac6000624fbacf63c64eba5935dbf747af5b01103bab872729cc62"], 0x141) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0xa) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) close(r3) clone(0x2040900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x2, 0x8, 0x8, 0x3, 0x0, 0x10000, 0x89082, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0xffff}, 0x412b2, 0x58fa34cb, 0x0, 0x2, 0x9, 0xd5, 0x7, 0x0, 0x6, 0x0, 0x10000}, 0xffffffffffffffff, 0x5, r0, 0x1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 20:39:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x1b2e00) 20:39:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:39:25 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003480), 0x44300, 0x0) 20:39:25 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), 0x0, 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 20:39:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:39:25 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r0, &(0x7f0000000200), 0x1b2e00) 20:39:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1040, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x8bc14, 0x0) [ 1765.514404][ T26] audit: type=1804 audit(1633034365.878:1053): pid=21196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir039303199/syzkaller.HOOEIK/338/bus" dev="sda1" ino=14265 res=1 errno=0 20:39:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:39:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:39:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1040, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x8bc14, 0x0) [ 1765.822731][ T26] audit: type=1804 audit(1633034366.188:1054): pid=21228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir039303199/syzkaller.HOOEIK/338/bus" dev="sda1" ino=14265 res=1 errno=0 20:39:26 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), 0x0, 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) [ 1766.010678][ T26] audit: type=1804 audit(1633034366.378:1055): pid=21236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir039303199/syzkaller.HOOEIK/339/bus" dev="sda1" ino=13960 res=1 errno=0 20:39:28 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), 0x0, 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 20:39:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c00010048000100070001007874"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cd8752d61e865ff2f25d509e536eacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35d"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000005c0)="53000000fcffff0800000000000000548fa6336fb07887000000d100000000ff9a177f7b3f1e6e0b19c9", 0x2a}], 0x2) 20:39:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9}) 20:39:28 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1040, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x8bc14, 0x0) 20:39:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_io_uring_setup(0xa53, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) 20:39:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000005c0)="53000000fcffff0800000000000000548fa6336fb07887000000d100000000ff9a177f7b3f1e6e0b19c9", 0x2a}], 0x2) [ 1768.423877][ T26] audit: type=1804 audit(1633034368.788:1056): pid=21288 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir039303199/syzkaller.HOOEIK/340/bus" dev="sda1" ino=14418 res=1 errno=0 [ 1768.471965][T21291] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9}) [ 1768.512927][T21291] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9}) 20:39:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_io_uring_setup(0xa53, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) 20:39:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000005c0)="53000000fcffff0800000000000000548fa6336fb07887000000d100000000ff9a177f7b3f1e6e0b19c9", 0x2a}], 0x2) 20:39:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), 0x0, 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 20:39:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9}) [ 1768.826196][ T26] audit: type=1804 audit(1633034369.188:1057): pid=21308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir039303199/syzkaller.HOOEIK/341/bus" dev="sda1" ino=13856 res=1 errno=0 20:39:29 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c00010048000100070001007874"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cd8752d61e865ff2f25d509e536eacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35d"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f00000005c0)="53000000fcffff0800000000000000548fa6336fb07887000000d100000000ff9a177f7b3f1e6e0b19c9", 0x2a}], 0x2) 20:39:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_io_uring_setup(0xa53, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) 20:39:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_io_uring_setup(0xa53, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) 20:39:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9}) 20:39:29 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2047) 20:39:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x932, 0x0, 0x7, 0x0, 0x2, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x4000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xd0, 0x0, 0x1f, 0xfc, 0x0, 0x1, 0x80010, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x1}, 0x10000, 0x7, 0x0, 0x0, 0x8c, 0x0, 0x1, 0x0, 0x40, 0x0, 0x1e}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/19, 0x13}, {0x0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:39:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9}) [ 1769.367199][T21346] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_io_uring_setup(0xa53, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) 20:39:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_io_uring_setup(0xa53, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) 20:39:29 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd7, 0x71, 0xb5, 0x8, 0x10f0, 0x2002, 0x2e41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) [ 1769.435237][T21346] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x9}) [ 1769.808216][T18317] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 1770.058452][T18317] usb 3-1: Using ep0 maxpacket: 8 20:39:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c00010048000100070001007874"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cd8752d61e865ff2f25d509e536eacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35d"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:39:30 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082505a1a44000010200010902"], 0x0) r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000140)) 20:39:30 executing program 0: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) mount(&(0x7f0000000080), &(0x7f0000000000)='.', 0x0, 0x205010, 0x0) 20:39:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) syz_io_uring_setup(0xa53, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080), 0x40001f}) [ 1770.199015][T18317] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 20:39:30 executing program 0: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) mount(&(0x7f0000000080), &(0x7f0000000000)='.', 0x0, 0x205010, 0x0) 20:39:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) [ 1770.398731][T18317] usb 3-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=2e.41 [ 1770.407798][T18317] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1770.455958][T18317] usb 3-1: Product: syz [ 1770.468679][T18317] usb 3-1: Manufacturer: syz [ 1770.497193][T18317] usb 3-1: SerialNumber: syz [ 1770.508182][T11358] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 1770.524941][T18317] usb 3-1: config 0 descriptor?? [ 1770.748123][T11358] usb 2-1: Using ep0 maxpacket: 8 [ 1770.868818][T11358] usb 2-1: config 0 has no interfaces? [ 1770.988756][T11358] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1771.004857][T11358] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 1771.014833][T11358] usb 2-1: Product: syz [ 1771.027124][T11358] usb 2-1: Manufacturer: syz [ 1771.027429][T18317] usb 3-1: USB disconnect, device number 36 [ 1771.046932][T11358] usb 2-1: config 0 descriptor?? [ 1771.086463][T21380] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1771.101399][T21380] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x932, 0x0, 0x7, 0x0, 0x2, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x4000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xd0, 0x0, 0x1f, 0xfc, 0x0, 0x1, 0x80010, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x1}, 0x10000, 0x7, 0x0, 0x0, 0x8c, 0x0, 0x1, 0x0, 0x40, 0x0, 0x1e}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/19, 0x13}, {0x0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:39:31 executing program 0: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) mount(&(0x7f0000000080), &(0x7f0000000000)='.', 0x0, 0x205010, 0x0) 20:39:31 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 20:39:31 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c00010048000100070001007874"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f1b423cd8752d61e865ff2f25d509e536eacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35d"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1771.307649][T21417] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1771.322320][ T640] usb 2-1: USB disconnect, device number 36 [ 1771.331122][T21417] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1771.588562][T18317] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 1771.858237][T18317] usb 3-1: Using ep0 maxpacket: 8 [ 1771.988968][T18317] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1772.118150][ T640] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 1772.178362][T18317] usb 3-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=2e.41 [ 1772.187402][T18317] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1772.196697][T18317] usb 3-1: Product: syz [ 1772.201623][T18317] usb 3-1: Manufacturer: syz [ 1772.206221][T18317] usb 3-1: SerialNumber: syz [ 1772.213465][T18317] usb 3-1: config 0 descriptor?? [ 1772.378285][ T640] usb 2-1: Using ep0 maxpacket: 8 20:39:32 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd7, 0x71, 0xb5, 0x8, 0x10f0, 0x2002, 0x2e41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) 20:39:32 executing program 0: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) mount(&(0x7f0000000080), &(0x7f0000000000)='.', 0x0, 0x205010, 0x0) 20:39:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) [ 1772.498787][ T640] usb 2-1: config 0 has no interfaces? [ 1772.639196][ T640] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1772.649382][ T640] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 1772.657599][ T640] usb 2-1: Product: syz [ 1772.663503][ T640] usb 2-1: Manufacturer: syz [ 1772.674587][ T640] usb 2-1: config 0 descriptor?? [ 1772.736366][T11358] usb 3-1: USB disconnect, device number 37 20:39:33 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082505a1a44000010200010902"], 0x0) r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000140)) 20:39:33 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x80000000}) 20:39:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 20:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xe}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 20:39:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x932, 0x0, 0x7, 0x0, 0x2, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x4000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xd0, 0x0, 0x1f, 0xfc, 0x0, 0x1, 0x80010, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x1}, 0x10000, 0x7, 0x0, 0x0, 0x8c, 0x0, 0x1, 0x0, 0x40, 0x0, 0x1e}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/19, 0x13}, {0x0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 1772.925481][ T8493] usb 2-1: USB disconnect, device number 37 20:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xe}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 20:39:33 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069112400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x24}, 0x21) 20:39:33 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x80000000}) [ 1773.108075][T11358] usb 3-1: new high-speed USB device number 38 using dummy_hcd 20:39:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xe}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) [ 1773.348487][T11358] usb 3-1: Using ep0 maxpacket: 8 [ 1773.469437][T11358] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1773.483116][ T8493] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 1773.658311][T11358] usb 3-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=2e.41 [ 1773.667380][T11358] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1773.718420][T11358] usb 3-1: Product: syz [ 1773.722607][T11358] usb 3-1: Manufacturer: syz [ 1773.727190][T11358] usb 3-1: SerialNumber: syz [ 1773.748072][ T8493] usb 2-1: Using ep0 maxpacket: 8 [ 1773.792990][T11358] usb 3-1: config 0 descriptor?? [ 1773.888935][ T8493] usb 2-1: config 0 has no interfaces? [ 1774.019115][ T8493] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1774.033129][ T8493] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 1774.047912][ T8493] usb 2-1: Product: syz [ 1774.054318][ T8493] usb 2-1: Manufacturer: syz [ 1774.084704][ T8493] usb 2-1: config 0 descriptor?? [ 1774.125584][T18317] usb 3-1: USB disconnect, device number 38 [ 1774.404645][T18317] usb 2-1: USB disconnect, device number 38 20:39:35 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd7, 0x71, 0xb5, 0x8, 0x10f0, 0x2002, 0x2e41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) 20:39:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069112400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x24}, 0x21) 20:39:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x80000000}) 20:39:35 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082505a1a44000010200010902"], 0x0) r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000140)) 20:39:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xe}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 20:39:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x932, 0x0, 0x7, 0x0, 0x2, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x4000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xd0, 0x0, 0x1f, 0xfc, 0x0, 0x1, 0x80010, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x1}, 0x10000, 0x7, 0x0, 0x0, 0x8c, 0x0, 0x1, 0x0, 0x40, 0x0, 0x1e}, 0x0, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/19, 0x13}, {0x0}], 0x2, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:39:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069112400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x24}, 0x21) 20:39:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, 0x0, 0x80000000}) 20:39:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069112400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x24}, 0x21) 20:39:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) 20:39:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069112400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x24}, 0x21) [ 1774.998398][T18317] usb 3-1: new high-speed USB device number 39 using dummy_hcd 20:39:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069112400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x24}, 0x21) [ 1775.248209][T18317] usb 3-1: Using ep0 maxpacket: 8 [ 1775.368117][ T640] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 1775.379026][T18317] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1775.548749][T18317] usb 3-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=2e.41 [ 1775.562459][T18317] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1775.575114][T18317] usb 3-1: Product: syz [ 1775.584179][T18317] usb 3-1: Manufacturer: syz [ 1775.592888][T18317] usb 3-1: SerialNumber: syz [ 1775.600313][T18317] usb 3-1: config 0 descriptor?? [ 1775.620710][ T640] usb 2-1: Using ep0 maxpacket: 8 [ 1775.758170][ T640] usb 2-1: config 0 has no interfaces? [ 1775.868440][T11359] usb 3-1: USB disconnect, device number 39 [ 1775.915942][ T640] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1775.927380][ T640] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 1775.943914][ T640] usb 2-1: Product: syz [ 1775.948643][ T640] usb 2-1: Manufacturer: syz [ 1775.959085][ T640] usb 2-1: config 0 descriptor?? [ 1776.236840][ T640] usb 2-1: USB disconnect, device number 39 20:39:36 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd7, 0x71, 0xb5, 0x8, 0x10f0, 0x2002, 0x2e41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0xb}}]}}]}}]}}, 0x0) 20:39:36 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000003000010a00000000000000000000000054000100500001000d000100636f6e6e6d61726b00000000200002801c000100000000000000000000000004"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:39:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40600009d00000069112400000000008510000002000000b40000000000000095004c00000000009500001200000000019f18971127185729184edf728fab9de435ff23956fb4b05ec05406841d6fcaee1307279600"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0, 0xffffffffffffffff, 0x24}, 0x21) [ 1776.463662][T21575] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1776.485845][T21575] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1776.637945][T21580] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1776.649186][T21580] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:37 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082505a1a44000010200010902"], 0x0) r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000140)) 20:39:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000840)='user\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)='*+-$\x00', r0) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000002400)={'syz', 0x3}, &(0x7f0000002440)="86", 0x1, r0) 20:39:37 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000340)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x2, 0x2, 0x26e) r2 = semget(0x2, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x4, 0x0, 0x1000}, {0x1, 0x8, 0xc00}, {0x0, 0x8}, {0x4, 0x7a, 0x800}, {0x1, 0x0, 0x800}, {0x1, 0x7fff, 0x800}], 0x7, &(0x7f0000000040)={0x77359400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x12f701, 0x0) fchdir(r3) semget$private(0x0, 0x0, 0xca) semtimedop(r2, &(0x7f0000000780)=[{0x1, 0x8, 0x3800}, {0x2, 0x5, 0x1000}, {0x1, 0xa71b, 0x1800}], 0x3, &(0x7f00000007c0)={0x77359400}) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 20:39:37 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:39:37 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000003000010a00000000000000000000000054000100500001000d000100636f6e6e6d61726b00000000200002801c000100000000000000000000000004"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1776.808235][ T640] usb 3-1: new high-speed USB device number 40 using dummy_hcd 20:39:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000840)='user\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)='*+-$\x00', r0) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000002400)={'syz', 0x3}, &(0x7f0000002440)="86", 0x1, r0) [ 1776.853597][T21590] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:37 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) [ 1776.928235][T21590] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000840)='user\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)='*+-$\x00', r0) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000002400)={'syz', 0x3}, &(0x7f0000002440)="86", 0x1, r0) 20:39:37 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) [ 1777.105325][ T640] usb 3-1: Using ep0 maxpacket: 8 [ 1777.153033][T11344] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 1777.269112][ T640] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1777.408310][T11344] usb 2-1: Using ep0 maxpacket: 8 [ 1777.459076][ T640] usb 3-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=2e.41 [ 1777.469527][ T640] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1777.477516][ T640] usb 3-1: Product: syz [ 1777.481900][ T640] usb 3-1: Manufacturer: syz [ 1777.486588][ T640] usb 3-1: SerialNumber: syz [ 1777.492852][ T640] usb 3-1: config 0 descriptor?? [ 1777.528842][T11344] usb 2-1: config 0 has no interfaces? [ 1777.648255][T11344] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1777.658256][T11344] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 [ 1777.666640][T11344] usb 2-1: Product: syz [ 1777.671922][T11344] usb 2-1: Manufacturer: syz [ 1777.685941][T11344] usb 2-1: config 0 descriptor?? [ 1777.745016][T11344] usb 3-1: USB disconnect, device number 40 [ 1777.944944][T11359] usb 2-1: USB disconnect, device number 40 20:39:38 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:39:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000340)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x2, 0x2, 0x26e) r2 = semget(0x2, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x4, 0x0, 0x1000}, {0x1, 0x8, 0xc00}, {0x0, 0x8}, {0x4, 0x7a, 0x800}, {0x1, 0x0, 0x800}, {0x1, 0x7fff, 0x800}], 0x7, &(0x7f0000000040)={0x77359400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x12f701, 0x0) fchdir(r3) semget$private(0x0, 0x0, 0xca) semtimedop(r2, &(0x7f0000000780)=[{0x1, 0x8, 0x3800}, {0x2, 0x5, 0x1000}, {0x1, 0xa71b, 0x1800}], 0x3, &(0x7f00000007c0)={0x77359400}) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 20:39:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000840)='user\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)='*+-$\x00', r0) add_key(&(0x7f0000000040)='user\x00', &(0x7f0000002400)={'syz', 0x3}, &(0x7f0000002440)="86", 0x1, r0) 20:39:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) 20:39:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x191) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x4800) sendto$inet(r0, &(0x7f0000000340)="5cdc27044afaa281f51564a88c71d96b59d34379b2a21f44f531a0aefda9214b78ec369d9e7b92901f92ea2d8900fa8e8411d7fe0a1ca1ae5ff707909a52f99ff5d90ceb8f60da7085888fbdd5218ddf020c958c82e02a2aff870d0b2b8a5bbda3811400eabb380b12fa51269bc18ada851f0c9869aee2cffbd3a44465f0408bc539e19349e1b9b1d99cb7252fa1c92d2306399e36e1bc85f9ae863b7fb79a", 0x9f, 0x800, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x40048, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x100) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) timerfd_gettime(r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x80003, 0x0, {0x0, 0x0, 0xff, 0x1, 0x202, 0x81000000, 0x3, 0x6, 0x0, 0x2000, 0x80000000, r3, 0xee01, 0x80, 0x2000003}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 20:39:38 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000003000010a00000000000000000000000054000100500001000d000100636f6e6e6d61726b00000000200002801c000100000000000000000000000004"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:39:38 executing program 3: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:39:38 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) [ 1778.509209][T21648] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000340)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x2, 0x2, 0x26e) r2 = semget(0x2, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x4, 0x0, 0x1000}, {0x1, 0x8, 0xc00}, {0x0, 0x8}, {0x4, 0x7a, 0x800}, {0x1, 0x0, 0x800}, {0x1, 0x7fff, 0x800}], 0x7, &(0x7f0000000040)={0x77359400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x12f701, 0x0) fchdir(r3) semget$private(0x0, 0x0, 0xca) semtimedop(r2, &(0x7f0000000780)=[{0x1, 0x8, 0x3800}, {0x2, 0x5, 0x1000}, {0x1, 0xa71b, 0x1800}], 0x3, &(0x7f00000007c0)={0x77359400}) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) [ 1778.584334][T21650] tipc: Started in network mode [ 1778.614818][T21654] can_create: 7 callbacks suppressed [ 1778.614837][T21654] can: request_module (can-proto-0) failed. [ 1778.629041][T21650] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 1778.671273][T21654] can: request_module (can-proto-0) failed. [ 1778.696117][T21650] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 20:39:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x191) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x4800) sendto$inet(r0, &(0x7f0000000340)="5cdc27044afaa281f51564a88c71d96b59d34379b2a21f44f531a0aefda9214b78ec369d9e7b92901f92ea2d8900fa8e8411d7fe0a1ca1ae5ff707909a52f99ff5d90ceb8f60da7085888fbdd5218ddf020c958c82e02a2aff870d0b2b8a5bbda3811400eabb380b12fa51269bc18ada851f0c9869aee2cffbd3a44465f0408bc539e19349e1b9b1d99cb7252fa1c92d2306399e36e1bc85f9ae863b7fb79a", 0x9f, 0x800, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x40048, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x100) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) timerfd_gettime(r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x80003, 0x0, {0x0, 0x0, 0xff, 0x1, 0x202, 0x81000000, 0x3, 0x6, 0x0, 0x2000, 0x80000000, r3, 0xee01, 0x80, 0x2000003}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 20:39:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x191) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x4800) sendto$inet(r0, &(0x7f0000000340)="5cdc27044afaa281f51564a88c71d96b59d34379b2a21f44f531a0aefda9214b78ec369d9e7b92901f92ea2d8900fa8e8411d7fe0a1ca1ae5ff707909a52f99ff5d90ceb8f60da7085888fbdd5218ddf020c958c82e02a2aff870d0b2b8a5bbda3811400eabb380b12fa51269bc18ada851f0c9869aee2cffbd3a44465f0408bc539e19349e1b9b1d99cb7252fa1c92d2306399e36e1bc85f9ae863b7fb79a", 0x9f, 0x800, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x40048, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x100) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) timerfd_gettime(r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x80003, 0x0, {0x0, 0x0, 0xff, 0x1, 0x202, 0x81000000, 0x3, 0x6, 0x0, 0x2000, 0x80000000, r3, 0xee01, 0x80, 0x2000003}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) [ 1778.743058][T21650] tipc: Enabled bearer , priority 10 [ 1778.773145][T21648] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1778.811002][T21651] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1778.846113][T21651] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1778.912920][T21660] tipc: Disabling bearer [ 1778.935779][T21660] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 20:39:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) [ 1779.022430][T21660] tipc: Enabled bearer , priority 10 20:39:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x421, &(0x7f0000000340)='bdev!)-%+wl`n\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;B\xe3\x1a\x17f\xb2@\x8a\x8b6\xff\xff\xff\x01fE\xaea\x10{\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xb6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d*\b\xe4\"\x1e\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8byx/J\xb3\xaa\xd4W\xd2\xedN\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj \xaf<\xf1\xbe`4,q[M\xb0-\xd0\x8cloB\x91&\xf3\x97\xd7-\xb78\\\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k|\x8d\xc7x\x01\x0e\xb4~\xb2\xdeQ\xdf\x8c\x1dTi\xafq\xde\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xe25\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\x00\x00\x00\x00\x00\x00\x00\x00\xc1b\xbc\\l$+ne\x8a\xa3\xcc\x88\xda\xea\x9f\xc4\x17{=2{2\xf9i\x06\x06u\xe6&\x90\bu\x00\x00\x00\x00\x00\x00\n\xf07~\xa8\xc5\x05\xa5\x03\xc0\xb5r$q@\xe4\xc7\xa1B>\xfe\x03s\a\x1b4k\x80\x1e\xe1\x87\xb0\x9b\xb7aS\x9b\x04x\xb2\x1f\xa2\x00\x1f\x80R\xf2b\xc9+\xe6\x88\xf5\xff\x88#\xd0\xe4\xf5z\xa7#c\xe4!4N\xbf\x8ar\x8e\x1c\x11=\x8b\xf8G\xfc )\r\xbe\x1e\xae\x14@\xa9\x94\xa95i\x91\x87\x10\x18\x92UMW\xc6\xd4n\xa1\x1a\xdf\xe6H\x1b\xae\x02S\v\xb9A\xd3\xee\x9f\xd3{\xd1v\x06\xaa\xaa.\b\xef\x86\x17\x1c\x80\xa4\v\xf4\xe6:\xf4\xab\x1f\xb1\xf9\xdf\xab\xc5I \xc9v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004\xe7\xb6\xc2>\xc3\xa4@\xbb\xb3\xed\xba\rr\xf05\xd4\xfep{\xc58\x95\xdf\x06v\xd8\xea\xac{Q\x8f\xa9\x0e\x12\xd3%u\x1f;\xb6\x88\xe8\xf6\xe4$%\x8b\x00Uw\x8b\xed\xbf\xbb)\xb0\xfbk\x95\xeag{\xa9\x82\r\xc3\xf4&\xc6\x82\xd2\x1a\xa7\x8e\xff\x1c4\x90\xd3\xea\xb2!m\x98\x95x>\xcb\xe9\xa5\x92\x84g\n\xef$\\\xe7Y\x82B\xcch\x06\x17\x82\x11A\xaab\xf6h\xde\x87O\xf2w\x94\xbb1\xb0\xe9\x80\xf0\x85\xb8\xeb\x19v\xe0\xcb\xf6\xcd@%I\x03n\xe3\xf5\xa6\x8c\x1d\xf1\xc1\xb1\x7f=\'\xd3\xec;|\x04>z\xf6}\x01\xa8\xd8k\xed\xd5\b\xd9i\xcb\x12\x96}\xd4\xb2\xd0\xc8\xf1\xf4\xc4\xb0(\xd0\xf3\t#e\xd1\r:\xef\xec\n\xc3\xad<\"\xa8\x0e\x98\xc9\x97\"\xb1\xd4G\xc5~C\x98\x04\xe2\xec\x98\xf4\x11\x81\ag`\x88^6i}\xc4\xbduI\xf9\xbb\xcc\xac\xcd\x1a\xc2\xbe$\xb58\xc3v|\xbf\rx\xf4\xe1\xa57P\xb24\xa1}\x8e\xaaC\xd3\xdb\x93\xee\xb1y\xc1\xfb\x9b\x02\xdd\"\xdf\xb2P\x0f1\xcf\xf3/cl\x85K\xa2\xc8om\"\x80vh~\xd4\n\xa2\x02\xea+B\x8a+#n\x8fGP\xa8Vj\xa9\x00\xcf\xac\x17\xe0]\\\x9b\xcbiU\x88\xef\x98\xba\xb0xLb\x12\x934\x0f\x98\"o\x1d\xa0J\x87y8oW\xeeE\xf1\xdf0U\xad\xae\x9e\\f\xd7\x8b\x14\x971Q\xc4\xd7\x16\x9cZD\xfc\xf4y\xfe<\xb0\xban\xde\xa0\xaf\x02eC\xad\xcf\xb7x\x10T\x9a\xca\x12\xb7\xe8J@\xcd\xef\xea\x88\x8c\xd2\x15N\x18UK\xe5i\xd9\x8b\xe2\xc6\xf00\xdfd\xfd7\xb3\xd9\xd3l\x00'/1057}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x2, 0x2, 0x26e) r2 = semget(0x2, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x1, 0x1800}, {0x4, 0x0, 0x1000}, {0x1, 0x8, 0xc00}, {0x0, 0x8}, {0x4, 0x7a, 0x800}, {0x1, 0x0, 0x800}, {0x1, 0x7fff, 0x800}], 0x7, &(0x7f0000000040)={0x77359400}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x12f701, 0x0) fchdir(r3) semget$private(0x0, 0x0, 0xca) semtimedop(r2, &(0x7f0000000780)=[{0x1, 0x8, 0x3800}, {0x2, 0x5, 0x1000}, {0x1, 0xa71b, 0x1800}], 0x3, &(0x7f00000007c0)={0x77359400}) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 20:39:39 executing program 3: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:39:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) [ 1779.331379][T21684] tipc: Enabling of bearer rejected, already enabled 20:39:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x191) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x4800) sendto$inet(r0, &(0x7f0000000340)="5cdc27044afaa281f51564a88c71d96b59d34379b2a21f44f531a0aefda9214b78ec369d9e7b92901f92ea2d8900fa8e8411d7fe0a1ca1ae5ff707909a52f99ff5d90ceb8f60da7085888fbdd5218ddf020c958c82e02a2aff870d0b2b8a5bbda3811400eabb380b12fa51269bc18ada851f0c9869aee2cffbd3a44465f0408bc539e19349e1b9b1d99cb7252fa1c92d2306399e36e1bc85f9ae863b7fb79a", 0x9f, 0x800, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x40048, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x100) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) timerfd_gettime(r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x80003, 0x0, {0x0, 0x0, 0xff, 0x1, 0x202, 0x81000000, 0x3, 0x6, 0x0, 0x2000, 0x80000000, r3, 0xee01, 0x80, 0x2000003}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) [ 1779.443134][T21685] tipc: Disabling bearer 20:39:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x191) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x4800) sendto$inet(r0, &(0x7f0000000340)="5cdc27044afaa281f51564a88c71d96b59d34379b2a21f44f531a0aefda9214b78ec369d9e7b92901f92ea2d8900fa8e8411d7fe0a1ca1ae5ff707909a52f99ff5d90ceb8f60da7085888fbdd5218ddf020c958c82e02a2aff870d0b2b8a5bbda3811400eabb380b12fa51269bc18ada851f0c9869aee2cffbd3a44465f0408bc539e19349e1b9b1d99cb7252fa1c92d2306399e36e1bc85f9ae863b7fb79a", 0x9f, 0x800, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x40048, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x100) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) timerfd_gettime(r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x80003, 0x0, {0x0, 0x0, 0xff, 0x1, 0x202, 0x81000000, 0x3, 0x6, 0x0, 0x2000, 0x80000000, r3, 0xee01, 0x80, 0x2000003}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) 20:39:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="680000003000010a00000000000000000000000054000100500001000d000100636f6e6e6d61726b00000000200002801c000100000000000000000000000004"], 0x68}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 20:39:39 executing program 3: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:39:40 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{}, [@TCA_NETEM_LOSS={0x4}]}}}]}, 0x50}}, 0x0) [ 1779.772025][T21700] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 20:39:40 executing program 0: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:39:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x191) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x4800) sendto$inet(r0, &(0x7f0000000340)="5cdc27044afaa281f51564a88c71d96b59d34379b2a21f44f531a0aefda9214b78ec369d9e7b92901f92ea2d8900fa8e8411d7fe0a1ca1ae5ff707909a52f99ff5d90ceb8f60da7085888fbdd5218ddf020c958c82e02a2aff870d0b2b8a5bbda3811400eabb380b12fa51269bc18ada851f0c9869aee2cffbd3a44465f0408bc539e19349e1b9b1d99cb7252fa1c92d2306399e36e1bc85f9ae863b7fb79a", 0x9f, 0x800, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x40048, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x100) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) timerfd_gettime(r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x80003, 0x0, {0x0, 0x0, 0xff, 0x1, 0x202, 0x81000000, 0x3, 0x6, 0x0, 0x2000, 0x80000000, r3, 0xee01, 0x80, 0x2000003}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) [ 1779.833144][T21700] tipc: Enabled bearer , priority 10 [ 1779.898489][T21707] tipc: Disabling bearer 20:39:40 executing program 4: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:39:40 executing program 3: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 1780.015010][T21712] tipc: Started in network mode [ 1780.055866][T21712] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 20:39:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x191) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x4800) sendto$inet(r0, &(0x7f0000000340)="5cdc27044afaa281f51564a88c71d96b59d34379b2a21f44f531a0aefda9214b78ec369d9e7b92901f92ea2d8900fa8e8411d7fe0a1ca1ae5ff707909a52f99ff5d90ceb8f60da7085888fbdd5218ddf020c958c82e02a2aff870d0b2b8a5bbda3811400eabb380b12fa51269bc18ada851f0c9869aee2cffbd3a44465f0408bc539e19349e1b9b1d99cb7252fa1c92d2306399e36e1bc85f9ae863b7fb79a", 0x9f, 0x800, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}, 0x40048, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x100) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) timerfd_gettime(r1, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setreuid(0x0, r3) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, 0x0, {0x6, 0x80003, 0x0, {0x0, 0x0, 0xff, 0x1, 0x202, 0x81000000, 0x3, 0x6, 0x0, 0x2000, 0x80000000, r3, 0xee01, 0x80, 0x2000003}}}, 0x78) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) [ 1780.102580][T21712] tipc: Enabling of bearer rejected, failed to enable media [ 1780.144068][T21718] tipc: Started in network mode [ 1780.166598][T21718] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 20:39:40 executing program 0: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 1780.222894][T21718] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 20:39:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x30, 0x0, @buffer={0x0, 0x8522, 0x0}, &(0x7f0000000200)="787fedb61aa457d1788b7d2be7845dc0b1f222f88b6b1e3c7d5957bd2e9c6d8cdb927a6edc7ace3d81ffd934e840154b", &(0x7f0000000300)=""/93, 0x0, 0x0, 0x3, &(0x7f0000000100)}) [ 1780.318629][T21718] tipc: Enabled bearer , priority 10 [ 1780.375824][T21723] tipc: Disabling bearer 20:39:40 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:'], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 20:39:40 executing program 4: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:39:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x30, 0x0, @buffer={0x0, 0x8522, 0x0}, &(0x7f0000000200)="787fedb61aa457d1788b7d2be7845dc0b1f222f88b6b1e3c7d5957bd2e9c6d8cdb927a6edc7ace3d81ffd934e840154b", &(0x7f0000000300)=""/93, 0x0, 0x0, 0x3, &(0x7f0000000100)}) [ 1780.485003][T21732] tipc: Enabling of bearer rejected, failed to enable media 20:39:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x30, 0x0, @buffer={0x0, 0x8522, 0x0}, &(0x7f0000000200)="787fedb61aa457d1788b7d2be7845dc0b1f222f88b6b1e3c7d5957bd2e9c6d8cdb927a6edc7ace3d81ffd934e840154b", &(0x7f0000000300)=""/93, 0x0, 0x0, 0x3, &(0x7f0000000100)}) 20:39:40 executing program 0: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 1780.645080][T21741] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 1780.726928][T21743] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 20:39:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x30, 0x0, @buffer={0x0, 0x8522, 0x0}, &(0x7f0000000200)="787fedb61aa457d1788b7d2be7845dc0b1f222f88b6b1e3c7d5957bd2e9c6d8cdb927a6edc7ace3d81ffd934e840154b", &(0x7f0000000300)=""/93, 0x0, 0x0, 0x3, &(0x7f0000000100)}) 20:39:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0xd, 0x384, 0x0, 0x0, 0x0, 0x0, 0x8}) 20:39:41 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:'], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 1780.789951][T21743] tipc: Enabled bearer , priority 10 [ 1780.815094][T21749] tipc: Disabling bearer 20:39:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x30, 0x0, @buffer={0x0, 0x8522, 0x0}, &(0x7f0000000200)="787fedb61aa457d1788b7d2be7845dc0b1f222f88b6b1e3c7d5957bd2e9c6d8cdb927a6edc7ace3d81ffd934e840154b", &(0x7f0000000300)=""/93, 0x0, 0x0, 0x3, &(0x7f0000000100)}) 20:39:41 executing program 4: fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x28, r2, 0x2f4b41cae783dc41, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 1780.845950][T21748] tipc: Enabling of bearer rejected, failed to enable media 20:39:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000021c0)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:39:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x30, 0x0, @buffer={0x0, 0x8522, 0x0}, &(0x7f0000000200)="787fedb61aa457d1788b7d2be7845dc0b1f222f88b6b1e3c7d5957bd2e9c6d8cdb927a6edc7ace3d81ffd934e840154b", &(0x7f0000000300)=""/93, 0x0, 0x0, 0x3, &(0x7f0000000100)}) [ 1781.001788][T21759] trusted_key: encrypted_key: master key parameter 'user:' is invalid 20:39:41 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:'], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 1781.061123][T21763] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 1781.064594][T21763] tipc: Enabled bearer , priority 10 20:39:41 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="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") dup(0xffffffffffffffff) 20:39:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x30, 0x0, @buffer={0x0, 0x8522, 0x0}, &(0x7f0000000200)="787fedb61aa457d1788b7d2be7845dc0b1f222f88b6b1e3c7d5957bd2e9c6d8cdb927a6edc7ace3d81ffd934e840154b", &(0x7f0000000300)=""/93, 0x0, 0x0, 0x3, &(0x7f0000000100)}) 20:39:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) [ 1781.067876][T21763] tipc: Disabling bearer 20:39:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000021c0)="66530700ae893794e7b1a0ac7782c6095ad0e6b877b926b04b654b68a632b66016af8e70024cf49cd630e8513e6e1ad179f2b9a60ad6b674caab27e75a9c85d7d8f5e98bee2c48765515c99ab287463a221bca2f97e43886db43d52ee9155f1dc0c2c4ed0a9f2aca3fa6ab834a8169e351251e331ccd0c2e8b2183b10a6eb4b18934bb6e495ab9e5e3e77d870156c055d6ae642584d98b97bcb94fb9539a941b30048fe6e0af5eca262b3d6d227c70c079daaabf09796e0c73c86a533e6317e5e2bdfcb71e248f70400b5611f0344235e4a3836ab48b95544dd700000000000000000000001e0879dbd785927b41647e55dc9777fe985a17195c157cac5b740c", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1781.257379][T21778] trusted_key: encrypted_key: master key parameter 'user:' is invalid [ 1781.277746][T21779] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 20:39:41 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0xd, 0x384, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 1781.332889][T21779] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 20:39:41 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:'], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 20:39:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg$unix(r2, &(0x7f0000000100)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000480), 0x0, &(0x7f0000000680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0xf0}, 0x10160) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa150}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x3f, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xff, 0x707d}, 0x0, 0x6, 0x0, 0x3, 0x7, 0x3, 0x9, 0x0, 0x5, 0x0, 0x80}, r0, 0x3, 0xffffffffffffffff, 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)="80ce0ebbcb60a72ec14d39033686edcd6967d5f4e5853ddc60505c54417a699b76b6a3ea62a9b0fb5b7114820a3c17f885a982a8ffa5c228d1285a88e466c187d202e930ba3655806be81018f21a667df2eb5df98b3b639d0b71c3ea08f029d0f60b6f8a00b8c2091b65d37d050e8b1abe1f4ce91a2f2dee5d658da6399715743c", 0x81}], 0x1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private2, 0x143, 0x1001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) 20:39:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000021c0)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:39:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 20:39:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 20:39:42 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="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") dup(0xffffffffffffffff) [ 1781.585585][T21796] trusted_key: encrypted_key: master key parameter 'user:' is invalid 20:39:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000021c0)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 20:39:42 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0xd, 0x384, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 1781.830417][T21805] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 1781.866458][T21805] netlink: 'syz-executor.5': attribute type 39 has an invalid length. 20:39:42 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="70ef6d14a5b701acc60a2086a3d2239e6df5e7f809e2ae820f010215c60ed373f936c518c0c3177f5c8966bd7a88da829914b51e119013840280107eaea776ea140dc6dac592fce0c97627e6a1c8a70daca4b476f6e608ed042f1547850eacec57a6f512c7409506816a0c00522aa32e57c8f693f6382d55e93d2e109b0b764cbb05c2e9013daaf684dc99599d9edf64a1683612a9f8d14946b1e74033b7f875ffb353a4232ad4f10d7c97022cdc0df70e6229fb31ec46d990c7a6e9770a7ffb75987c9da218a8bff00ebc7de8355a419e62f01462ffb3fe33aa2cc21d34900f48e038a8602f7884ad8a1011d496e6f40dfeef9943414c7c11553ee226fe1026") dup(0xffffffffffffffff) [ 1781.937929][T21804] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 1781.960435][T21804] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 20:39:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 20:39:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 20:39:42 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0xd, 0x384, 0x0, 0x0, 0x0, 0x0, 0x8}) [ 1782.340701][T21832] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 20:39:42 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="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") dup(0xffffffffffffffff) [ 1782.390742][T21832] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 1782.425507][T21839] netlink: 'syz-executor.3': attribute type 7 has an invalid length. 20:39:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg$unix(r2, &(0x7f0000000100)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000480), 0x0, &(0x7f0000000680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0xf0}, 0x10160) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa150}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x3f, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xff, 0x707d}, 0x0, 0x6, 0x0, 0x3, 0x7, 0x3, 0x9, 0x0, 0x5, 0x0, 0x80}, r0, 0x3, 0xffffffffffffffff, 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)="80ce0ebbcb60a72ec14d39033686edcd6967d5f4e5853ddc60505c54417a699b76b6a3ea62a9b0fb5b7114820a3c17f885a982a8ffa5c228d1285a88e466c187d202e930ba3655806be81018f21a667df2eb5df98b3b639d0b71c3ea08f029d0f60b6f8a00b8c2091b65d37d050e8b1abe1f4ce91a2f2dee5d658da6399715743c", 0x81}], 0x1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private2, 0x143, 0x1001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) 20:39:42 executing program 4: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="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") dup(0xffffffffffffffff) 20:39:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) 20:39:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) [ 1782.465949][T21839] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 20:39:43 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="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") dup(0xffffffffffffffff) 20:39:43 executing program 0: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="70ef6d14a5b701acc60a2086a3d2239e6df5e7f809e2ae820f010215c60ed373f936c518c0c3177f5c8966bd7a88da829914b51e119013840280107eaea776ea140dc6dac592fce0c97627e6a1c8a70daca4b476f6e608ed042f1547850eacec57a6f512c7409506816a0c00522aa32e57c8f693f6382d55e93d2e109b0b764cbb05c2e9013daaf684dc99599d9edf64a1683612a9f8d14946b1e74033b7f875ffb353a4232ad4f10d7c97022cdc0df70e6229fb31ec46d990c7a6e9770a7ffb75987c9da218a8bff00ebc7de8355a419e62f01462ffb3fe33aa2cc21d34900f48e038a8602f7884ad8a1011d496e6f40dfeef9943414c7c11553ee226fe1026") dup(0xffffffffffffffff) 20:39:43 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="70ef6d14a5b701acc60a2086a3d2239e6df5e7f809e2ae820f010215c60ed373f936c518c0c3177f5c8966bd7a88da829914b51e119013840280107eaea776ea140dc6dac592fce0c97627e6a1c8a70daca4b476f6e608ed042f1547850eacec57a6f512c7409506816a0c00522aa32e57c8f693f6382d55e93d2e109b0b764cbb05c2e9013daaf684dc99599d9edf64a1683612a9f8d14946b1e74033b7f875ffb353a4232ad4f10d7c97022cdc0df70e6229fb31ec46d990c7a6e9770a7ffb75987c9da218a8bff00ebc7de8355a419e62f01462ffb3fe33aa2cc21d34900f48e038a8602f7884ad8a1011d496e6f40dfeef9943414c7c11553ee226fe1026") dup(0xffffffffffffffff) 20:39:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0x1}, 0x0, 0x3}) [ 1783.039379][T21866] page:ffffea00024d0000 refcount:514 mapcount:0 mapping:ffff88809c985428 index:0x200 pfn:0x93400 [ 1783.099314][T21866] head:ffffea00024d0000 order:9 compound_mapcount:0 compound_pincount:0 [ 1783.147356][T21866] memcg:ffff888140144000 [ 1783.188304][T21866] aops:shmem_aops ino:2 dentry name:"bus" 20:39:43 executing program 2: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="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") dup(0xffffffffffffffff) [ 1783.238116][T21866] flags: 0xfff00000090014(uptodate|lru|head|swapbacked|node=0|zone=1|lastcpupid=0x7ff) [ 1783.335976][T21866] raw: 00fff00000090014 ffffea0002385c48 ffffea0002388008 0000000000000000 20:39:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0x1}, 0x0, 0x3}) [ 1783.393043][T21866] raw: 0000000000000200 0000000000000000 00000001ffffffff ffff888140144000 [ 1783.438303][T21866] page dumped because: VM_BUG_ON_PAGE(page->index != xas.xa_index) 20:39:43 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000340)='anon_inodefs\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000440)="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") dup(0xffffffffffffffff) 20:39:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ecf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='-\x00\x7f\x0e\xa6\x8d\xa7i\xfc\xe2K\xd0+J\xcb\x91\xb1\xc5\xda\x9e\x93\x99\x00\x9c\xac\x85\xb2+\x1drw\x9c@<{>\xd9\x80\xb9\x16\x1f\x9c\xba!\xcb\x93\x85[\xad\x81\xcd\x9a\x002E\xd9/\xc8\x8b\xcf&\xe3H\x83-\xcczQ\xd6\xbf\xc4\xf4\xdb\xfaX\xc3\x0f\xbc\xfbR7\xf3P\xf0\x1b', 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1783.483787][T21866] page_owner tracks the page as allocated 20:39:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg$unix(r2, &(0x7f0000000100)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000480), 0x0, &(0x7f0000000680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}], 0xf0}, 0x10160) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa150}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x3f, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xff, 0x707d}, 0x0, 0x6, 0x0, 0x3, 0x7, 0x3, 0x9, 0x0, 0x5, 0x0, 0x80}, r0, 0x3, 0xffffffffffffffff, 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000002c0)="80ce0ebbcb60a72ec14d39033686edcd6967d5f4e5853ddc60505c54417a699b76b6a3ea62a9b0fb5b7114820a3c17f885a982a8ffa5c228d1285a88e466c187d202e930ba3655806be81018f21a667df2eb5df98b3b639d0b71c3ea08f029d0f60b6f8a00b8c2091b65d37d050e8b1abe1f4ce91a2f2dee5d658da6399715743c", 0x81}], 0x1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private2, 0x143, 0x1001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) [ 1783.519067][T21866] page last allocated via order 9, migratetype Movable, gfp_mask 0x13d20ca(GFP_TRANSHUGE_LIGHT|__GFP_NORETRY|__GFP_THISNODE), pid 21856, ts 1783031242343, free_ts 1782910368869 [ 1783.563667][T21866] get_page_from_freelist+0xa72/0x2f80 [ 1783.570314][T21866] __alloc_pages+0x1b2/0x500 [ 1783.575351][T21866] alloc_pages_vma+0x6a7/0x7d0 [ 1783.584218][T21866] shmem_alloc_hugepage+0x19d/0x2b0 [ 1783.589842][T21866] shmem_alloc_and_acct_page+0x361/0x8c0 [ 1783.595583][T21866] shmem_getpage_gfp+0x1061/0x25e0 [ 1783.601513][T21866] shmem_fault+0x1b4/0x750 [ 1783.606851][T21866] __do_fault+0x10d/0x4e0 [ 1783.611743][T21866] __handle_mm_fault+0x28ff/0x5320 [ 1783.616973][T21866] handle_mm_fault+0x1c8/0x790 [ 1783.622611][T21866] __get_user_pages+0x503/0xf80 [ 1783.627562][T21866] populate_vma_page_range+0x24d/0x330 [ 1783.633443][T21866] __mm_populate+0x1ea/0x3e0 [ 1783.638392][T21866] vm_mmap_pgoff+0x20e/0x290 [ 1783.643127][T21866] ksys_mmap_pgoff+0x49f/0x620 [ 1783.648314][T21866] do_syscall_64+0x35/0xb0 [ 1783.652781][T21866] page last free stack trace: [ 1783.657447][T21866] free_pcp_prepare+0x2c5/0x780 [ 1783.666972][T21866] free_unref_page+0x19/0x690 [ 1783.671770][T21866] release_pages+0x7e2/0x20b0 [ 1783.676717][T21866] tlb_flush_mmu+0xe9/0x6b0 [ 1783.692236][T21866] unmap_page_range+0x1c58/0x2a10 [ 1783.697374][T21866] unmap_single_vma+0x198/0x310 [ 1783.703326][T21866] unmap_vmas+0x16d/0x2f0 [ 1783.708537][T21866] exit_mmap+0x1d0/0x630 [ 1783.712795][T21866] __mmput+0x122/0x4b0 [ 1783.716867][T21866] mmput+0x58/0x60 [ 1783.721591][T21866] do_exit+0xabc/0x2a30 [ 1783.725751][T21866] do_group_exit+0x125/0x310 [ 1783.731712][T21866] __x64_sys_exit_group+0x3a/0x50 [ 1783.737177][T21866] do_syscall_64+0x35/0xb0 [ 1783.741775][T21866] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1783.747919][T21866] ------------[ cut here ]------------ [ 1783.754072][T21866] kernel BUG at mm/filemap.c:2096! [ 1783.759504][T21866] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1783.765571][T21866] CPU: 0 PID: 21866 Comm: syz-executor.4 Not tainted 5.15.0-rc3-syzkaller #0 [ 1783.774514][T21866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1783.784718][T21866] RIP: 0010:find_lock_entries+0xcd9/0x13d0 [ 1783.790508][T21866] Code: f6 ff ff e8 59 c5 d9 ff 4c 8b 7c 24 30 49 83 ef 01 e9 07 f7 ff ff e8 46 c5 d9 ff 48 c7 c6 40 1e 95 89 48 89 ef e8 37 93 0d 00 <0f> 0b e8 30 c5 d9 ff 48 c7 c6 40 14 95 89 48 89 ef e8 21 93 0d 00 [ 1783.810588][T21866] RSP: 0018:ffffc9000a83f9a0 EFLAGS: 00010246 [ 1783.816635][T21866] RAX: 0000000000040000 RBX: dffffc0000000000 RCX: ffffc90010ce9000 [ 1783.824586][T21866] RDX: 0000000000040000 RSI: ffffffff819c3639 RDI: 0000000000000003 [ 1783.832535][T21866] RBP: ffffea00024d0000 R08: 0000000000000029 R09: 00000000ffffffff [ 1783.840487][T21866] R10: ffffffff88f49be9 R11: 00000000ffffffff R12: ffffea00024d0008 [ 1783.848620][T21866] R13: 0000000000000200 R14: ffffea00024d0020 R15: 0000000000000240 [ 1783.856824][T21866] FS: 00007f80cf5c6700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 1783.865910][T21866] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1783.872477][T21866] CR2: 00007fcc15eba108 CR3: 0000000077339000 CR4: 0000000000350ef0 [ 1783.880431][T21866] DR0: 0080ffff00000000 DR1: 0080ffff00000000 DR2: 0080ffff00000000 [ 1783.888382][T21866] DR3: 0080ffff00000000 DR6: 00000000ffff0ff0 DR7: 00000000d0000680 [ 1783.896337][T21866] Call Trace: [ 1783.899605][T21866] ? find_get_entries+0x9a0/0x9a0 [ 1783.904620][T21866] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1783.910849][T21866] shmem_undo_range+0x1dd/0x1730 [ 1783.915863][T21866] ? shmem_symlink+0x7d0/0x7d0 [ 1783.920613][T21866] ? lock_downgrade+0x6e0/0x6e0 [ 1783.925451][T21866] ? down_write+0xe0/0x150 [ 1783.929852][T21866] ? up_write+0x148/0x470 [ 1783.934164][T21866] ? unmap_mapping_pages+0x120/0x2b0 [ 1783.939521][T21866] ? zap_vma_ptes+0x100/0x100 [ 1783.944183][T21866] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1783.950415][T21866] ? setattr_prepare+0x13a/0x810 [ 1783.955349][T21866] ? projid_m_show+0x220/0x220 [ 1783.960098][T21866] shmem_setattr+0x59f/0x8f0 [ 1783.964673][T21866] ? shmem_fallocate+0xf80/0xf80 [ 1783.969600][T21866] notify_change+0xaef/0x10c0 [ 1783.974270][T21866] ? do_truncate+0x13c/0x200 [ 1783.978856][T21866] do_truncate+0x13c/0x200 [ 1783.983312][T21866] ? file_open_root+0x420/0x420 [ 1783.988150][T21866] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1783.994375][T21866] ? common_perm_cond+0x1e4/0x7a0 [ 1783.999389][T21866] do_sys_ftruncate+0x544/0x740 [ 1784.004230][T21866] do_syscall_64+0x35/0xb0 [ 1784.008635][T21866] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1784.014511][T21866] RIP: 0033:0x7f80d20708d9 [ 1784.018997][T21866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1784.038586][T21866] RSP: 002b:00007f80cf5c6188 EFLAGS: 00000246 ORIG_RAX: 000000000000004d [ 1784.046979][T21866] RAX: ffffffffffffffda RBX: 00007f80d2175020 RCX: 00007f80d20708d9 [ 1784.054932][T21866] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 1784.062884][T21866] RBP: 00007f80d20cacb4 R08: 0000000000000000 R09: 0000000000000000 [ 1784.070835][T21866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1784.078808][T21866] R13: 00007ffdcc7ad03f R14: 00007f80cf5c6300 R15: 0000000000022000 [ 1784.086764][T21866] Modules linked in: [ 1784.097105][T21866] ---[ end trace f4b198ce260a4f4c ]--- [ 1784.102949][T21866] RIP: 0010:find_lock_entries+0xcd9/0x13d0 [ 1784.109024][T21866] Code: f6 ff ff e8 59 c5 d9 ff 4c 8b 7c 24 30 49 83 ef 01 e9 07 f7 ff ff e8 46 c5 d9 ff 48 c7 c6 40 1e 95 89 48 89 ef e8 37 93 0d 00 <0f> 0b e8 30 c5 d9 ff 48 c7 c6 40 14 95 89 48 89 ef e8 21 93 0d 00 [ 1784.129447][T21866] RSP: 0018:ffffc9000a83f9a0 EFLAGS: 00010246 [ 1784.135583][T21866] RAX: 0000000000040000 RBX: dffffc0000000000 RCX: ffffc90010ce9000 [ 1784.143693][T21866] RDX: 0000000000040000 RSI: ffffffff819c3639 RDI: 0000000000000003 [ 1784.152048][T21866] RBP: ffffea00024d0000 R08: 0000000000000029 R09: 00000000ffffffff [ 1784.160315][T21866] R10: ffffffff88f49be9 R11: 00000000ffffffff R12: ffffea00024d0008 [ 1784.168460][T21866] R13: 0000000000000200 R14: ffffea00024d0020 R15: 0000000000000240 [ 1784.176518][T21866] FS: 00007f80cf5c6700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 1784.185516][T21866] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1784.192217][T21866] CR2: 00007f982803e0a0 CR3: 0000000077339000 CR4: 0000000000350ef0 [ 1784.200317][T21866] DR0: 0080ffff00000000 DR1: 0080ffff00000000 DR2: 0080ffff00000000 [ 1784.208335][T21866] DR3: 0080ffff00000000 DR6: 00000000ffff0ff0 DR7: 00000000d0000680 [ 1784.216306][T21866] Kernel panic - not syncing: Fatal exception [ 1784.223383][T21866] Kernel Offset: disabled [ 1784.227696][T21866] Rebooting in 86400 seconds..