Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2021/02/12 10:35:34 fuzzer started 2021/02/12 10:35:34 dialing manager at 10.128.0.169:37485 2021/02/12 10:35:34 syscalls: 3381 2021/02/12 10:35:34 code coverage: enabled 2021/02/12 10:35:34 comparison tracing: enabled 2021/02/12 10:35:34 extra coverage: enabled 2021/02/12 10:35:34 setuid sandbox: enabled 2021/02/12 10:35:34 namespace sandbox: enabled 2021/02/12 10:35:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/12 10:35:34 fault injection: enabled 2021/02/12 10:35:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/12 10:35:34 net packet injection: enabled 2021/02/12 10:35:34 net device setup: enabled 2021/02/12 10:35:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/12 10:35:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/12 10:35:34 USB emulation: enabled 2021/02/12 10:35:34 hci packet injection: enabled 2021/02/12 10:35:34 wifi device emulation: enabled 2021/02/12 10:35:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/12 10:35:34 fetching corpus: 50, signal 51416/55128 (executing program) 2021/02/12 10:35:35 fetching corpus: 100, signal 78529/83870 (executing program) 2021/02/12 10:35:35 fetching corpus: 150, signal 96680/103647 (executing program) 2021/02/12 10:35:35 fetching corpus: 200, signal 111495/119979 (executing program) 2021/02/12 10:35:35 fetching corpus: 249, signal 122932/132935 (executing program) 2021/02/12 10:35:35 fetching corpus: 299, signal 137580/149045 (executing program) 2021/02/12 10:35:35 fetching corpus: 348, signal 148424/161330 (executing program) 2021/02/12 10:35:35 fetching corpus: 398, signal 156267/170581 (executing program) 2021/02/12 10:35:35 fetching corpus: 448, signal 165338/180991 (executing program) 2021/02/12 10:35:36 fetching corpus: 498, signal 173054/190005 (executing program) 2021/02/12 10:35:36 fetching corpus: 548, signal 183754/201914 (executing program) 2021/02/12 10:35:36 fetching corpus: 598, signal 191241/210622 (executing program) 2021/02/12 10:35:36 fetching corpus: 648, signal 196149/216859 (executing program) 2021/02/12 10:35:36 fetching corpus: 698, signal 205105/226972 (executing program) 2021/02/12 10:35:36 fetching corpus: 748, signal 210673/233773 (executing program) 2021/02/12 10:35:36 fetching corpus: 798, signal 214750/239144 (executing program) 2021/02/12 10:35:37 fetching corpus: 848, signal 221484/246965 (executing program) 2021/02/12 10:35:37 fetching corpus: 898, signal 227432/254028 (executing program) 2021/02/12 10:35:37 fetching corpus: 948, signal 231871/259604 (executing program) 2021/02/12 10:35:37 fetching corpus: 998, signal 236728/265539 (executing program) 2021/02/12 10:35:37 fetching corpus: 1048, signal 243214/273023 (executing program) 2021/02/12 10:35:37 fetching corpus: 1097, signal 248443/279282 (executing program) 2021/02/12 10:35:37 fetching corpus: 1147, signal 254380/286141 (executing program) 2021/02/12 10:35:37 fetching corpus: 1197, signal 258589/291396 (executing program) 2021/02/12 10:35:38 fetching corpus: 1247, signal 262154/296015 (executing program) 2021/02/12 10:35:38 fetching corpus: 1297, signal 266467/301352 (executing program) 2021/02/12 10:35:38 fetching corpus: 1347, signal 269977/305951 (executing program) 2021/02/12 10:35:38 fetching corpus: 1397, signal 273347/310319 (executing program) 2021/02/12 10:35:38 fetching corpus: 1447, signal 276245/314226 (executing program) 2021/02/12 10:35:38 fetching corpus: 1497, signal 280706/319560 (executing program) 2021/02/12 10:35:38 fetching corpus: 1547, signal 283219/323136 (executing program) 2021/02/12 10:35:38 fetching corpus: 1597, signal 287154/327935 (executing program) 2021/02/12 10:35:39 fetching corpus: 1647, signal 291092/332762 (executing program) 2021/02/12 10:35:39 fetching corpus: 1697, signal 294133/336725 (executing program) 2021/02/12 10:35:39 fetching corpus: 1747, signal 297576/341007 (executing program) 2021/02/12 10:35:39 fetching corpus: 1797, signal 301783/345986 (executing program) 2021/02/12 10:35:39 fetching corpus: 1847, signal 305773/350796 (executing program) 2021/02/12 10:35:39 fetching corpus: 1897, signal 308357/354274 (executing program) 2021/02/12 10:35:39 fetching corpus: 1947, signal 311242/358043 (executing program) 2021/02/12 10:35:40 fetching corpus: 1997, signal 315521/363001 (executing program) 2021/02/12 10:35:40 fetching corpus: 2047, signal 319060/367309 (executing program) 2021/02/12 10:35:40 fetching corpus: 2097, signal 321403/370541 (executing program) 2021/02/12 10:35:40 fetching corpus: 2147, signal 323562/373648 (executing program) 2021/02/12 10:35:40 fetching corpus: 2197, signal 326346/377288 (executing program) 2021/02/12 10:35:40 fetching corpus: 2246, signal 328880/380622 (executing program) 2021/02/12 10:35:40 fetching corpus: 2296, signal 331229/383766 (executing program) 2021/02/12 10:35:40 fetching corpus: 2346, signal 333635/386943 (executing program) 2021/02/12 10:35:41 fetching corpus: 2396, signal 335743/389923 (executing program) 2021/02/12 10:35:41 fetching corpus: 2446, signal 337805/392822 (executing program) 2021/02/12 10:35:41 fetching corpus: 2495, signal 340210/395997 (executing program) 2021/02/12 10:35:41 fetching corpus: 2545, signal 342241/398873 (executing program) 2021/02/12 10:35:41 fetching corpus: 2594, signal 345032/402345 (executing program) 2021/02/12 10:35:41 fetching corpus: 2644, signal 347210/405294 (executing program) 2021/02/12 10:35:41 fetching corpus: 2694, signal 349048/407894 (executing program) 2021/02/12 10:35:41 fetching corpus: 2744, signal 351563/411127 (executing program) 2021/02/12 10:35:42 fetching corpus: 2794, signal 354951/415031 (executing program) 2021/02/12 10:35:42 fetching corpus: 2843, signal 356439/417306 (executing program) 2021/02/12 10:35:42 fetching corpus: 2893, signal 357854/419549 (executing program) 2021/02/12 10:35:42 fetching corpus: 2943, signal 360092/422481 (executing program) 2021/02/12 10:35:42 fetching corpus: 2993, signal 361316/424494 (executing program) 2021/02/12 10:35:42 fetching corpus: 3043, signal 363585/427389 (executing program) 2021/02/12 10:35:42 fetching corpus: 3093, signal 365384/429910 (executing program) 2021/02/12 10:35:42 fetching corpus: 3142, signal 367586/432774 (executing program) 2021/02/12 10:35:43 fetching corpus: 3192, signal 368823/434823 (executing program) 2021/02/12 10:35:43 fetching corpus: 3242, signal 370152/436948 (executing program) 2021/02/12 10:35:43 fetching corpus: 3292, signal 372126/439574 (executing program) 2021/02/12 10:35:43 fetching corpus: 3342, signal 373245/441466 (executing program) 2021/02/12 10:35:43 fetching corpus: 3392, signal 375128/443954 (executing program) 2021/02/12 10:35:43 fetching corpus: 3442, signal 376489/446056 (executing program) 2021/02/12 10:35:43 fetching corpus: 3491, signal 378239/448521 (executing program) 2021/02/12 10:35:44 fetching corpus: 3540, signal 380764/451579 (executing program) 2021/02/12 10:35:44 fetching corpus: 3589, signal 383108/454476 (executing program) 2021/02/12 10:35:44 fetching corpus: 3639, signal 384639/456687 (executing program) 2021/02/12 10:35:44 fetching corpus: 3689, signal 387195/459682 (executing program) 2021/02/12 10:35:44 fetching corpus: 3739, signal 388899/462018 (executing program) 2021/02/12 10:35:44 fetching corpus: 3789, signal 390485/464209 (executing program) 2021/02/12 10:35:44 fetching corpus: 3839, signal 392342/466658 (executing program) 2021/02/12 10:35:45 fetching corpus: 3889, signal 394042/468970 (executing program) 2021/02/12 10:35:45 fetching corpus: 3939, signal 395328/470942 (executing program) 2021/02/12 10:35:45 fetching corpus: 3989, signal 396971/473174 (executing program) 2021/02/12 10:35:45 fetching corpus: 4039, signal 398246/475133 (executing program) 2021/02/12 10:35:45 fetching corpus: 4089, signal 399802/477249 (executing program) 2021/02/12 10:35:45 fetching corpus: 4139, signal 401538/479482 (executing program) 2021/02/12 10:35:45 fetching corpus: 4189, signal 403897/482270 (executing program) 2021/02/12 10:35:46 fetching corpus: 4239, signal 406027/484812 (executing program) 2021/02/12 10:35:46 fetching corpus: 4289, signal 408094/487351 (executing program) 2021/02/12 10:35:46 fetching corpus: 4339, signal 409525/489349 (executing program) 2021/02/12 10:35:46 fetching corpus: 4388, signal 411317/491652 (executing program) 2021/02/12 10:35:46 fetching corpus: 4438, signal 412990/493818 (executing program) 2021/02/12 10:35:46 fetching corpus: 4488, signal 414641/495965 (executing program) 2021/02/12 10:35:46 fetching corpus: 4538, signal 416172/497964 (executing program) 2021/02/12 10:35:46 fetching corpus: 4587, signal 417644/499952 (executing program) 2021/02/12 10:35:47 fetching corpus: 4637, signal 419139/501950 (executing program) 2021/02/12 10:35:47 fetching corpus: 4686, signal 420218/503646 (executing program) 2021/02/12 10:35:47 fetching corpus: 4736, signal 422209/506033 (executing program) 2021/02/12 10:35:47 fetching corpus: 4786, signal 423475/507833 (executing program) 2021/02/12 10:35:47 fetching corpus: 4833, signal 425059/509907 (executing program) 2021/02/12 10:35:47 fetching corpus: 4883, signal 426170/511595 (executing program) 2021/02/12 10:35:47 fetching corpus: 4932, signal 427169/513199 (executing program) 2021/02/12 10:35:47 fetching corpus: 4982, signal 428364/514926 (executing program) 2021/02/12 10:35:48 fetching corpus: 5031, signal 430360/517180 (executing program) 2021/02/12 10:35:48 fetching corpus: 5081, signal 431386/518816 (executing program) 2021/02/12 10:35:48 fetching corpus: 5131, signal 432671/520586 (executing program) 2021/02/12 10:35:48 fetching corpus: 5181, signal 434099/522452 (executing program) 2021/02/12 10:35:48 fetching corpus: 5231, signal 435231/524112 (executing program) 2021/02/12 10:35:48 fetching corpus: 5281, signal 436504/525824 (executing program) 2021/02/12 10:35:49 fetching corpus: 5331, signal 438385/527989 (executing program) 2021/02/12 10:35:49 fetching corpus: 5381, signal 439467/529573 (executing program) 2021/02/12 10:35:49 fetching corpus: 5431, signal 440531/531115 (executing program) 2021/02/12 10:35:49 fetching corpus: 5480, signal 441690/532747 (executing program) 2021/02/12 10:35:49 fetching corpus: 5530, signal 443000/534500 (executing program) 2021/02/12 10:35:49 fetching corpus: 5579, signal 444146/536149 (executing program) 2021/02/12 10:35:50 fetching corpus: 5629, signal 445267/537739 (executing program) 2021/02/12 10:35:50 fetching corpus: 5679, signal 446614/539436 (executing program) 2021/02/12 10:35:50 fetching corpus: 5729, signal 447748/541080 (executing program) 2021/02/12 10:35:50 fetching corpus: 5779, signal 448826/542671 (executing program) 2021/02/12 10:35:50 fetching corpus: 5828, signal 450264/544429 (executing program) 2021/02/12 10:35:50 fetching corpus: 5877, signal 451349/545969 (executing program) 2021/02/12 10:35:50 fetching corpus: 5926, signal 452439/547522 (executing program) 2021/02/12 10:35:51 fetching corpus: 5976, signal 453633/549111 (executing program) 2021/02/12 10:35:51 fetching corpus: 6026, signal 454515/550503 (executing program) 2021/02/12 10:35:51 fetching corpus: 6076, signal 455556/552017 (executing program) 2021/02/12 10:35:51 fetching corpus: 6126, signal 456866/553687 (executing program) 2021/02/12 10:35:51 fetching corpus: 6176, signal 458181/555328 (executing program) 2021/02/12 10:35:51 fetching corpus: 6225, signal 459457/557001 (executing program) 2021/02/12 10:35:51 fetching corpus: 6275, signal 460673/558604 (executing program) 2021/02/12 10:35:52 fetching corpus: 6325, signal 462288/560456 (executing program) 2021/02/12 10:35:52 fetching corpus: 6375, signal 462977/561720 (executing program) 2021/02/12 10:35:52 fetching corpus: 6425, signal 463921/563076 (executing program) 2021/02/12 10:35:52 fetching corpus: 6475, signal 464894/564497 (executing program) 2021/02/12 10:35:52 fetching corpus: 6524, signal 466148/566027 (executing program) 2021/02/12 10:35:52 fetching corpus: 6574, signal 467210/567451 (executing program) 2021/02/12 10:35:52 fetching corpus: 6624, signal 468421/568974 (executing program) 2021/02/12 10:35:53 fetching corpus: 6673, signal 469676/570543 (executing program) 2021/02/12 10:35:53 fetching corpus: 6723, signal 470760/571965 (executing program) 2021/02/12 10:35:53 fetching corpus: 6772, signal 471682/573262 (executing program) 2021/02/12 10:35:53 fetching corpus: 6822, signal 472581/574544 (executing program) 2021/02/12 10:35:53 fetching corpus: 6872, signal 473398/575745 (executing program) 2021/02/12 10:35:53 fetching corpus: 6919, signal 474693/577349 (executing program) 2021/02/12 10:35:53 fetching corpus: 6968, signal 475401/578525 (executing program) 2021/02/12 10:35:53 fetching corpus: 7018, signal 476160/579707 (executing program) 2021/02/12 10:35:54 fetching corpus: 7067, signal 477371/581201 (executing program) 2021/02/12 10:35:54 fetching corpus: 7117, signal 478376/582521 (executing program) 2021/02/12 10:35:54 fetching corpus: 7167, signal 479175/583731 (executing program) 2021/02/12 10:35:54 fetching corpus: 7216, signal 479921/584925 (executing program) 2021/02/12 10:35:54 fetching corpus: 7266, signal 480925/586262 (executing program) 2021/02/12 10:35:54 fetching corpus: 7316, signal 482218/587759 (executing program) 2021/02/12 10:35:54 fetching corpus: 7366, signal 483209/589093 (executing program) 2021/02/12 10:35:54 fetching corpus: 7416, signal 483834/590226 (executing program) 2021/02/12 10:35:55 fetching corpus: 7466, signal 484869/591524 (executing program) 2021/02/12 10:35:55 fetching corpus: 7516, signal 486054/592923 (executing program) 2021/02/12 10:35:55 fetching corpus: 7565, signal 486806/594075 (executing program) 2021/02/12 10:35:55 fetching corpus: 7615, signal 487885/595422 (executing program) 2021/02/12 10:35:55 fetching corpus: 7665, signal 488764/596599 (executing program) 2021/02/12 10:35:55 fetching corpus: 7712, signal 489548/597726 (executing program) 2021/02/12 10:35:55 fetching corpus: 7762, signal 490214/598841 (executing program) 2021/02/12 10:35:56 fetching corpus: 7811, signal 491015/600003 (executing program) 2021/02/12 10:35:56 fetching corpus: 7861, signal 491765/601169 (executing program) 2021/02/12 10:35:56 fetching corpus: 7911, signal 492718/602381 (executing program) 2021/02/12 10:35:56 fetching corpus: 7961, signal 493472/603497 (executing program) 2021/02/12 10:35:56 fetching corpus: 8011, signal 495624/605373 (executing program) 2021/02/12 10:35:56 fetching corpus: 8061, signal 496784/606690 (executing program) 2021/02/12 10:35:56 fetching corpus: 8111, signal 497476/607716 (executing program) 2021/02/12 10:35:56 fetching corpus: 8161, signal 498528/608966 (executing program) 2021/02/12 10:35:57 fetching corpus: 8211, signal 499315/610067 (executing program) 2021/02/12 10:35:57 fetching corpus: 8261, signal 500249/611240 (executing program) 2021/02/12 10:35:57 fetching corpus: 8310, signal 501029/612332 (executing program) 2021/02/12 10:35:57 fetching corpus: 8360, signal 501951/613479 (executing program) 2021/02/12 10:35:57 fetching corpus: 8410, signal 503785/615160 (executing program) 2021/02/12 10:35:57 fetching corpus: 8458, signal 504753/616326 (executing program) 2021/02/12 10:35:57 fetching corpus: 8507, signal 505661/617508 (executing program) 2021/02/12 10:35:57 fetching corpus: 8557, signal 506351/618552 (executing program) 2021/02/12 10:35:58 fetching corpus: 8607, signal 507022/619538 (executing program) 2021/02/12 10:35:58 fetching corpus: 8657, signal 507792/620621 (executing program) 2021/02/12 10:35:58 fetching corpus: 8707, signal 508675/621716 (executing program) 2021/02/12 10:35:58 fetching corpus: 8757, signal 509252/622702 (executing program) 2021/02/12 10:35:58 fetching corpus: 8807, signal 510316/623904 (executing program) 2021/02/12 10:35:58 fetching corpus: 8857, signal 511444/625134 (executing program) 2021/02/12 10:35:58 fetching corpus: 8907, signal 512234/626208 (executing program) 2021/02/12 10:35:58 fetching corpus: 8957, signal 512955/627204 (executing program) 2021/02/12 10:35:59 fetching corpus: 9007, signal 513759/628256 (executing program) 2021/02/12 10:35:59 fetching corpus: 9057, signal 514484/629252 (executing program) 2021/02/12 10:35:59 fetching corpus: 9107, signal 515132/630210 (executing program) 2021/02/12 10:35:59 fetching corpus: 9157, signal 516010/631265 (executing program) 2021/02/12 10:35:59 fetching corpus: 9207, signal 516583/632177 (executing program) 2021/02/12 10:35:59 fetching corpus: 9257, signal 517455/633216 (executing program) 2021/02/12 10:35:59 fetching corpus: 9307, signal 518291/634246 (executing program) 2021/02/12 10:36:00 fetching corpus: 9357, signal 519321/635382 (executing program) 2021/02/12 10:36:00 fetching corpus: 9407, signal 520252/636420 (executing program) 2021/02/12 10:36:00 fetching corpus: 9457, signal 521091/637424 (executing program) 2021/02/12 10:36:00 fetching corpus: 9507, signal 521671/638323 (executing program) 2021/02/12 10:36:00 fetching corpus: 9557, signal 522284/639193 (executing program) 2021/02/12 10:36:00 fetching corpus: 9606, signal 523014/640192 (executing program) 2021/02/12 10:36:00 fetching corpus: 9656, signal 524525/641523 (executing program) 2021/02/12 10:36:01 fetching corpus: 9706, signal 525680/642696 (executing program) 2021/02/12 10:36:01 fetching corpus: 9755, signal 526654/643776 (executing program) 2021/02/12 10:36:01 fetching corpus: 9803, signal 527318/644702 (executing program) 2021/02/12 10:36:01 fetching corpus: 9853, signal 527989/645617 (executing program) 2021/02/12 10:36:01 fetching corpus: 9902, signal 528619/646503 (executing program) 2021/02/12 10:36:01 fetching corpus: 9952, signal 529532/647503 (executing program) 2021/02/12 10:36:01 fetching corpus: 10001, signal 530243/648394 (executing program) 2021/02/12 10:36:01 fetching corpus: 10051, signal 531150/649424 (executing program) 2021/02/12 10:36:02 fetching corpus: 10100, signal 531642/650222 (executing program) 2021/02/12 10:36:02 fetching corpus: 10149, signal 532774/651309 (executing program) 2021/02/12 10:36:02 fetching corpus: 10199, signal 533666/652265 (executing program) 2021/02/12 10:36:02 fetching corpus: 10249, signal 534400/653172 (executing program) 2021/02/12 10:36:02 fetching corpus: 10298, signal 535262/654081 (executing program) 2021/02/12 10:36:02 fetching corpus: 10348, signal 536058/654937 (executing program) 2021/02/12 10:36:03 fetching corpus: 10398, signal 536651/655777 (executing program) 2021/02/12 10:36:03 fetching corpus: 10448, signal 537145/656556 (executing program) 2021/02/12 10:36:03 fetching corpus: 10498, signal 537846/657437 (executing program) 2021/02/12 10:36:03 fetching corpus: 10548, signal 538577/658297 (executing program) 2021/02/12 10:36:03 fetching corpus: 10598, signal 539216/659165 (executing program) 2021/02/12 10:36:03 fetching corpus: 10648, signal 540166/660131 (executing program) 2021/02/12 10:36:03 fetching corpus: 10698, signal 541037/661076 (executing program) 2021/02/12 10:36:03 fetching corpus: 10748, signal 541931/662016 (executing program) 2021/02/12 10:36:04 fetching corpus: 10798, signal 542671/662925 (executing program) 2021/02/12 10:36:04 fetching corpus: 10848, signal 543210/663736 (executing program) 2021/02/12 10:36:04 fetching corpus: 10898, signal 543861/664554 (executing program) 2021/02/12 10:36:04 fetching corpus: 10948, signal 544600/665398 (executing program) 2021/02/12 10:36:04 fetching corpus: 10998, signal 545177/666222 (executing program) 2021/02/12 10:36:04 fetching corpus: 11048, signal 545802/667039 (executing program) 2021/02/12 10:36:04 fetching corpus: 11098, signal 546607/667973 (executing program) 2021/02/12 10:36:04 fetching corpus: 11148, signal 547280/668761 (executing program) 2021/02/12 10:36:05 fetching corpus: 11197, signal 548193/669657 (executing program) 2021/02/12 10:36:05 fetching corpus: 11247, signal 548997/670532 (executing program) 2021/02/12 10:36:05 fetching corpus: 11297, signal 549604/671288 (executing program) 2021/02/12 10:36:05 fetching corpus: 11347, signal 550517/672210 (executing program) 2021/02/12 10:36:05 fetching corpus: 11397, signal 551141/672965 (executing program) 2021/02/12 10:36:05 fetching corpus: 11447, signal 551776/673699 (executing program) 2021/02/12 10:36:05 fetching corpus: 11497, signal 552472/674469 (executing program) 2021/02/12 10:36:05 fetching corpus: 11547, signal 553005/675208 (executing program) 2021/02/12 10:36:06 fetching corpus: 11597, signal 553600/675986 (executing program) 2021/02/12 10:36:06 fetching corpus: 11647, signal 554156/676729 (executing program) 2021/02/12 10:36:06 fetching corpus: 11697, signal 554711/677473 (executing program) 2021/02/12 10:36:06 fetching corpus: 11747, signal 555475/678264 (executing program) 2021/02/12 10:36:06 fetching corpus: 11797, signal 556282/679098 (executing program) 2021/02/12 10:36:06 fetching corpus: 11847, signal 557009/679891 (executing program) 2021/02/12 10:36:06 fetching corpus: 11897, signal 557703/680652 (executing program) 2021/02/12 10:36:06 fetching corpus: 11947, signal 558180/681308 (executing program) 2021/02/12 10:36:07 fetching corpus: 11997, signal 558778/682048 (executing program) 2021/02/12 10:36:07 fetching corpus: 12047, signal 559616/682840 (executing program) 2021/02/12 10:36:07 fetching corpus: 12097, signal 560160/683533 (executing program) 2021/02/12 10:36:07 fetching corpus: 12147, signal 560790/684228 (executing program) 2021/02/12 10:36:07 fetching corpus: 12197, signal 561379/684903 (executing program) 2021/02/12 10:36:07 fetching corpus: 12246, signal 562130/685702 (executing program) 2021/02/12 10:36:07 fetching corpus: 12295, signal 562530/686290 (executing program) 2021/02/12 10:36:07 fetching corpus: 12344, signal 563054/686924 (executing program) 2021/02/12 10:36:08 fetching corpus: 12394, signal 563833/687723 (executing program) 2021/02/12 10:36:08 fetching corpus: 12444, signal 564535/688467 (executing program) 2021/02/12 10:36:08 fetching corpus: 12493, signal 565437/689283 (executing program) 2021/02/12 10:36:08 fetching corpus: 12542, signal 566035/690020 (executing program) 2021/02/12 10:36:08 fetching corpus: 12592, signal 566650/690709 (executing program) 2021/02/12 10:36:08 fetching corpus: 12640, signal 567144/691365 (executing program) 2021/02/12 10:36:08 fetching corpus: 12690, signal 567826/692097 (executing program) 2021/02/12 10:36:08 fetching corpus: 12739, signal 568367/692736 (executing program) 2021/02/12 10:36:08 fetching corpus: 12789, signal 569128/693472 (executing program) 2021/02/12 10:36:09 fetching corpus: 12839, signal 569601/694110 (executing program) 2021/02/12 10:36:09 fetching corpus: 12889, signal 570431/694837 (executing program) 2021/02/12 10:36:09 fetching corpus: 12939, signal 570971/695459 (executing program) 2021/02/12 10:36:09 fetching corpus: 12989, signal 571472/696067 (executing program) 2021/02/12 10:36:09 fetching corpus: 13038, signal 571985/696783 (executing program) 2021/02/12 10:36:09 fetching corpus: 13088, signal 572458/697364 (executing program) 2021/02/12 10:36:09 fetching corpus: 13138, signal 572992/697988 (executing program) 2021/02/12 10:36:10 fetching corpus: 13188, signal 573591/698646 (executing program) 2021/02/12 10:36:10 fetching corpus: 13237, signal 574124/699233 (executing program) 2021/02/12 10:36:10 fetching corpus: 13286, signal 574899/699907 (executing program) 2021/02/12 10:36:10 fetching corpus: 13336, signal 575619/700595 (executing program) 2021/02/12 10:36:10 fetching corpus: 13386, signal 576294/701228 (executing program) 2021/02/12 10:36:10 fetching corpus: 13436, signal 576863/701850 (executing program) 2021/02/12 10:36:10 fetching corpus: 13486, signal 577298/702420 (executing program) 2021/02/12 10:36:10 fetching corpus: 13536, signal 577868/703010 (executing program) 2021/02/12 10:36:11 fetching corpus: 13585, signal 578456/703638 (executing program) 2021/02/12 10:36:11 fetching corpus: 13632, signal 579031/704270 (executing program) 2021/02/12 10:36:11 fetching corpus: 13682, signal 579487/704838 (executing program) 2021/02/12 10:36:11 fetching corpus: 13732, signal 580035/705395 (executing program) 2021/02/12 10:36:11 fetching corpus: 13781, signal 580653/706015 (executing program) 2021/02/12 10:36:11 fetching corpus: 13831, signal 581344/706678 (executing program) 2021/02/12 10:36:11 fetching corpus: 13881, signal 581795/707242 (executing program) 2021/02/12 10:36:11 fetching corpus: 13931, signal 582389/707861 (executing program) 2021/02/12 10:36:12 fetching corpus: 13979, signal 582924/708452 (executing program) 2021/02/12 10:36:12 fetching corpus: 14028, signal 583556/709071 (executing program) 2021/02/12 10:36:12 fetching corpus: 14078, signal 584171/709658 (executing program) 2021/02/12 10:36:12 fetching corpus: 14128, signal 584724/710247 (executing program) 2021/02/12 10:36:12 fetching corpus: 14177, signal 585220/710744 (executing program) 2021/02/12 10:36:12 fetching corpus: 14227, signal 585773/711351 (executing program) 2021/02/12 10:36:12 fetching corpus: 14276, signal 586295/711900 (executing program) 2021/02/12 10:36:13 fetching corpus: 14326, signal 587262/712570 (executing program) 2021/02/12 10:36:13 fetching corpus: 14376, signal 587817/713131 (executing program) 2021/02/12 10:36:13 fetching corpus: 14426, signal 588266/713656 (executing program) 2021/02/12 10:36:13 fetching corpus: 14476, signal 588768/714248 (executing program) 2021/02/12 10:36:13 fetching corpus: 14526, signal 589485/714861 (executing program) 2021/02/12 10:36:13 fetching corpus: 14576, signal 589958/715367 (executing program) 2021/02/12 10:36:13 fetching corpus: 14626, signal 590477/715900 (executing program) 2021/02/12 10:36:14 fetching corpus: 14676, signal 591195/716467 (executing program) 2021/02/12 10:36:14 fetching corpus: 14726, signal 591608/716939 (executing program) 2021/02/12 10:36:14 fetching corpus: 14776, signal 592189/717463 (executing program) 2021/02/12 10:36:14 fetching corpus: 14826, signal 592710/717983 (executing program) 2021/02/12 10:36:14 fetching corpus: 14876, signal 593092/718501 (executing program) 2021/02/12 10:36:14 fetching corpus: 14926, signal 593737/719044 (executing program) 2021/02/12 10:36:14 fetching corpus: 14976, signal 594107/719485 (executing program) 2021/02/12 10:36:15 fetching corpus: 15026, signal 594800/720037 (executing program) 2021/02/12 10:36:15 fetching corpus: 15076, signal 595406/720542 (executing program) 2021/02/12 10:36:15 fetching corpus: 15126, signal 596081/721071 (executing program) 2021/02/12 10:36:15 fetching corpus: 15176, signal 596509/721553 (executing program) 2021/02/12 10:36:15 fetching corpus: 15226, signal 597006/722052 (executing program) 2021/02/12 10:36:15 fetching corpus: 15276, signal 597576/722545 (executing program) 2021/02/12 10:36:15 fetching corpus: 15326, signal 597952/723066 (executing program) 2021/02/12 10:36:15 fetching corpus: 15376, signal 598362/723550 (executing program) 2021/02/12 10:36:15 fetching corpus: 15426, signal 598775/724001 (executing program) 2021/02/12 10:36:16 fetching corpus: 15476, signal 599301/724490 (executing program) 2021/02/12 10:36:16 fetching corpus: 15526, signal 599646/724962 (executing program) 2021/02/12 10:36:16 fetching corpus: 15576, signal 600087/725435 (executing program) 2021/02/12 10:36:16 fetching corpus: 15626, signal 600518/725918 (executing program) 2021/02/12 10:36:16 fetching corpus: 15676, signal 601127/726413 (executing program) 2021/02/12 10:36:16 fetching corpus: 15726, signal 601795/726876 (executing program) 2021/02/12 10:36:16 fetching corpus: 15776, signal 602276/727351 (executing program) 2021/02/12 10:36:16 fetching corpus: 15826, signal 602898/727853 (executing program) 2021/02/12 10:36:17 fetching corpus: 15876, signal 603652/728345 (executing program) 2021/02/12 10:36:17 fetching corpus: 15926, signal 604292/728836 (executing program) 2021/02/12 10:36:17 fetching corpus: 15976, signal 604752/729287 (executing program) 2021/02/12 10:36:17 fetching corpus: 16026, signal 605478/729754 (executing program) 2021/02/12 10:36:17 fetching corpus: 16076, signal 606017/730203 (executing program) 2021/02/12 10:36:17 fetching corpus: 16126, signal 606617/730670 (executing program) 2021/02/12 10:36:17 fetching corpus: 16175, signal 607057/731084 (executing program) 2021/02/12 10:36:17 fetching corpus: 16225, signal 607451/731497 (executing program) 2021/02/12 10:36:18 fetching corpus: 16275, signal 607902/731913 (executing program) 2021/02/12 10:36:18 fetching corpus: 16324, signal 608422/732366 (executing program) 2021/02/12 10:36:18 fetching corpus: 16374, signal 608844/732815 (executing program) 2021/02/12 10:36:18 fetching corpus: 16424, signal 609294/733233 (executing program) 2021/02/12 10:36:18 fetching corpus: 16474, signal 609723/733654 (executing program) 2021/02/12 10:36:18 fetching corpus: 16524, signal 610166/734084 (executing program) 2021/02/12 10:36:18 fetching corpus: 16574, signal 610550/734510 (executing program) 2021/02/12 10:36:18 fetching corpus: 16624, signal 610948/734935 (executing program) 2021/02/12 10:36:19 fetching corpus: 16674, signal 611380/735357 (executing program) 2021/02/12 10:36:19 fetching corpus: 16724, signal 611869/735821 (executing program) 2021/02/12 10:36:19 fetching corpus: 16774, signal 612462/736273 (executing program) 2021/02/12 10:36:19 fetching corpus: 16824, signal 612966/736746 (executing program) 2021/02/12 10:36:19 fetching corpus: 16873, signal 613424/737138 (executing program) 2021/02/12 10:36:19 fetching corpus: 16922, signal 613893/737542 (executing program) 2021/02/12 10:36:20 fetching corpus: 16972, signal 614345/737960 (executing program) 2021/02/12 10:36:20 fetching corpus: 17019, signal 614716/738358 (executing program) 2021/02/12 10:36:20 fetching corpus: 17069, signal 615227/738772 (executing program) 2021/02/12 10:36:20 fetching corpus: 17119, signal 615738/739198 (executing program) 2021/02/12 10:36:20 fetching corpus: 17169, signal 616097/739608 (executing program) 2021/02/12 10:36:20 fetching corpus: 17219, signal 616598/740012 (executing program) 2021/02/12 10:36:20 fetching corpus: 17269, signal 616989/740405 (executing program) 2021/02/12 10:36:20 fetching corpus: 17319, signal 617470/740793 (executing program) 2021/02/12 10:36:20 fetching corpus: 17369, signal 617967/741176 (executing program) 2021/02/12 10:36:21 fetching corpus: 17419, signal 618433/741556 (executing program) 2021/02/12 10:36:21 fetching corpus: 17469, signal 618751/741947 (executing program) 2021/02/12 10:36:21 fetching corpus: 17519, signal 619271/742330 (executing program) 2021/02/12 10:36:21 fetching corpus: 17569, signal 619652/742702 (executing program) 2021/02/12 10:36:21 fetching corpus: 17619, signal 620119/743081 (executing program) 2021/02/12 10:36:21 fetching corpus: 17669, signal 620454/743462 (executing program) 2021/02/12 10:36:21 fetching corpus: 17719, signal 620898/743834 (executing program) 2021/02/12 10:36:22 fetching corpus: 17769, signal 621249/744187 (executing program) 2021/02/12 10:36:22 fetching corpus: 17819, signal 621661/744544 (executing program) 2021/02/12 10:36:22 fetching corpus: 17869, signal 622111/744913 (executing program) 2021/02/12 10:36:22 fetching corpus: 17919, signal 622543/745301 (executing program) 2021/02/12 10:36:22 fetching corpus: 17969, signal 623421/745659 (executing program) 2021/02/12 10:36:22 fetching corpus: 18019, signal 623983/746013 (executing program) 2021/02/12 10:36:22 fetching corpus: 18068, signal 624355/746369 (executing program) 2021/02/12 10:36:23 fetching corpus: 18118, signal 624772/746702 (executing program) 2021/02/12 10:36:23 fetching corpus: 18168, signal 625224/747027 (executing program) 2021/02/12 10:36:23 fetching corpus: 18217, signal 625628/747357 (executing program) 2021/02/12 10:36:23 fetching corpus: 18267, signal 626018/747662 (executing program) 2021/02/12 10:36:23 fetching corpus: 18317, signal 626430/747998 (executing program) 2021/02/12 10:36:23 fetching corpus: 18367, signal 626926/748326 (executing program) 2021/02/12 10:36:23 fetching corpus: 18417, signal 627374/748670 (executing program) 2021/02/12 10:36:23 fetching corpus: 18467, signal 627789/748996 (executing program) 2021/02/12 10:36:24 fetching corpus: 18517, signal 628306/749289 (executing program) 2021/02/12 10:36:24 fetching corpus: 18565, signal 628647/749624 (executing program) 2021/02/12 10:36:24 fetching corpus: 18614, signal 629025/749934 (executing program) 2021/02/12 10:36:24 fetching corpus: 18664, signal 629646/749934 (executing program) 2021/02/12 10:36:24 fetching corpus: 18714, signal 630098/749934 (executing program) 2021/02/12 10:36:24 fetching corpus: 18764, signal 630459/749934 (executing program) 2021/02/12 10:36:24 fetching corpus: 18814, signal 630912/749949 (executing program) 2021/02/12 10:36:25 fetching corpus: 18863, signal 631239/749949 (executing program) 2021/02/12 10:36:25 fetching corpus: 18913, signal 631922/749950 (executing program) 2021/02/12 10:36:25 fetching corpus: 18961, signal 632498/749950 (executing program) 2021/02/12 10:36:25 fetching corpus: 19011, signal 633041/749950 (executing program) 2021/02/12 10:36:25 fetching corpus: 19060, signal 633362/749950 (executing program) 2021/02/12 10:36:25 fetching corpus: 19109, signal 633819/749950 (executing program) 2021/02/12 10:36:25 fetching corpus: 19159, signal 634309/749967 (executing program) 2021/02/12 10:36:26 fetching corpus: 19209, signal 634886/749974 (executing program) 2021/02/12 10:36:26 fetching corpus: 19259, signal 635236/749974 (executing program) 2021/02/12 10:36:26 fetching corpus: 19309, signal 635731/749974 (executing program) 2021/02/12 10:36:26 fetching corpus: 19359, signal 636118/749977 (executing program) 2021/02/12 10:36:26 fetching corpus: 19409, signal 636535/749984 (executing program) 2021/02/12 10:36:26 fetching corpus: 19459, signal 636928/749986 (executing program) 2021/02/12 10:36:26 fetching corpus: 19509, signal 637302/749986 (executing program) 2021/02/12 10:36:26 fetching corpus: 19559, signal 637652/750000 (executing program) 2021/02/12 10:36:27 fetching corpus: 19609, signal 638034/750000 (executing program) 2021/02/12 10:36:27 fetching corpus: 19658, signal 638478/750000 (executing program) 2021/02/12 10:36:27 fetching corpus: 19708, signal 638896/750000 (executing program) 2021/02/12 10:36:27 fetching corpus: 19758, signal 639454/750000 (executing program) 2021/02/12 10:36:27 fetching corpus: 19808, signal 639806/750001 (executing program) 2021/02/12 10:36:27 fetching corpus: 19858, signal 640208/750008 (executing program) 2021/02/12 10:36:27 fetching corpus: 19908, signal 640497/750008 (executing program) 2021/02/12 10:36:27 fetching corpus: 19957, signal 641127/750008 (executing program) 2021/02/12 10:36:28 fetching corpus: 20006, signal 641726/750009 (executing program) 2021/02/12 10:36:28 fetching corpus: 20055, signal 642166/750009 (executing program) 2021/02/12 10:36:28 fetching corpus: 20105, signal 642534/750009 (executing program) 2021/02/12 10:36:28 fetching corpus: 20155, signal 642995/750009 (executing program) 2021/02/12 10:36:28 fetching corpus: 20204, signal 643363/750009 (executing program) 2021/02/12 10:36:28 fetching corpus: 20254, signal 643719/750016 (executing program) 2021/02/12 10:36:28 fetching corpus: 20304, signal 644193/750016 (executing program) 2021/02/12 10:36:29 fetching corpus: 20354, signal 644591/750026 (executing program) 2021/02/12 10:36:29 fetching corpus: 20404, signal 645081/750026 (executing program) 2021/02/12 10:36:29 fetching corpus: 20454, signal 645343/750026 (executing program) 2021/02/12 10:36:29 fetching corpus: 20504, signal 645663/750026 (executing program) 2021/02/12 10:36:29 fetching corpus: 20554, signal 646025/750026 (executing program) 2021/02/12 10:36:29 fetching corpus: 20604, signal 646475/750026 (executing program) 2021/02/12 10:36:29 fetching corpus: 20653, signal 646935/750039 (executing program) 2021/02/12 10:36:29 fetching corpus: 20702, signal 647253/750042 (executing program) 2021/02/12 10:36:30 fetching corpus: 20751, signal 647600/750057 (executing program) 2021/02/12 10:36:30 fetching corpus: 20801, signal 647944/750064 (executing program) 2021/02/12 10:36:30 fetching corpus: 20851, signal 648313/750065 (executing program) 2021/02/12 10:36:30 fetching corpus: 20901, signal 648708/750065 (executing program) 2021/02/12 10:36:30 fetching corpus: 20951, signal 649071/750065 (executing program) 2021/02/12 10:36:30 fetching corpus: 21001, signal 649458/750065 (executing program) 2021/02/12 10:36:30 fetching corpus: 21051, signal 649888/750203 (executing program) 2021/02/12 10:36:30 fetching corpus: 21101, signal 650303/750204 (executing program) 2021/02/12 10:36:31 fetching corpus: 21151, signal 650640/750214 (executing program) 2021/02/12 10:36:31 fetching corpus: 21201, signal 650940/750221 (executing program) 2021/02/12 10:36:31 fetching corpus: 21250, signal 651245/750221 (executing program) 2021/02/12 10:36:31 fetching corpus: 21300, signal 651665/750221 (executing program) 2021/02/12 10:36:31 fetching corpus: 21350, signal 652039/750221 (executing program) 2021/02/12 10:36:31 fetching corpus: 21400, signal 652468/750221 (executing program) 2021/02/12 10:36:31 fetching corpus: 21450, signal 652870/750230 (executing program) 2021/02/12 10:36:32 fetching corpus: 21500, signal 653252/750244 (executing program) 2021/02/12 10:36:32 fetching corpus: 21550, signal 653644/750250 (executing program) 2021/02/12 10:36:32 fetching corpus: 21600, signal 653948/750250 (executing program) 2021/02/12 10:36:32 fetching corpus: 21650, signal 654377/750250 (executing program) 2021/02/12 10:36:32 fetching corpus: 21700, signal 654757/750259 (executing program) 2021/02/12 10:36:32 fetching corpus: 21750, signal 655174/750263 (executing program) 2021/02/12 10:36:32 fetching corpus: 21799, signal 655548/750263 (executing program) 2021/02/12 10:36:33 fetching corpus: 21848, signal 655887/750263 (executing program) 2021/02/12 10:36:33 fetching corpus: 21897, signal 656223/750263 (executing program) 2021/02/12 10:36:33 fetching corpus: 21947, signal 656590/750266 (executing program) 2021/02/12 10:36:33 fetching corpus: 21997, signal 657023/750266 (executing program) 2021/02/12 10:36:33 fetching corpus: 22046, signal 657302/750272 (executing program) 2021/02/12 10:36:33 fetching corpus: 22096, signal 657692/750272 (executing program) 2021/02/12 10:36:33 fetching corpus: 22144, signal 658062/750272 (executing program) 2021/02/12 10:36:33 fetching corpus: 22194, signal 658416/750276 (executing program) 2021/02/12 10:36:34 fetching corpus: 22243, signal 658898/750276 (executing program) 2021/02/12 10:36:34 fetching corpus: 22293, signal 659146/750276 (executing program) 2021/02/12 10:36:34 fetching corpus: 22343, signal 659552/750276 (executing program) 2021/02/12 10:36:34 fetching corpus: 22393, signal 659890/750276 (executing program) 2021/02/12 10:36:34 fetching corpus: 22443, signal 660266/750276 (executing program) 2021/02/12 10:36:34 fetching corpus: 22493, signal 660517/750279 (executing program) 2021/02/12 10:36:34 fetching corpus: 22542, signal 660949/750279 (executing program) 2021/02/12 10:36:34 fetching corpus: 22591, signal 661320/750280 (executing program) 2021/02/12 10:36:35 fetching corpus: 22640, signal 662151/750335 (executing program) 2021/02/12 10:36:35 fetching corpus: 22690, signal 662520/750335 (executing program) 2021/02/12 10:36:35 fetching corpus: 22740, signal 662871/750335 (executing program) 2021/02/12 10:36:35 fetching corpus: 22789, signal 663271/750335 (executing program) 2021/02/12 10:36:35 fetching corpus: 22839, signal 663571/750335 (executing program) 2021/02/12 10:36:35 fetching corpus: 22889, signal 663870/750345 (executing program) 2021/02/12 10:36:35 fetching corpus: 22939, signal 664169/750345 (executing program) 2021/02/12 10:36:35 fetching corpus: 22989, signal 664524/750352 (executing program) 2021/02/12 10:36:36 fetching corpus: 23039, signal 664823/750352 (executing program) 2021/02/12 10:36:36 fetching corpus: 23089, signal 665203/750352 (executing program) 2021/02/12 10:36:36 fetching corpus: 23137, signal 665543/750352 (executing program) 2021/02/12 10:36:36 fetching corpus: 23186, signal 666044/750352 (executing program) 2021/02/12 10:36:36 fetching corpus: 23235, signal 666399/750361 (executing program) 2021/02/12 10:36:36 fetching corpus: 23284, signal 666657/750414 (executing program) 2021/02/12 10:36:36 fetching corpus: 23334, signal 667112/750414 (executing program) 2021/02/12 10:36:37 fetching corpus: 23384, signal 667318/750414 (executing program) 2021/02/12 10:36:37 fetching corpus: 23433, signal 667520/750486 (executing program) 2021/02/12 10:36:37 fetching corpus: 23483, signal 667788/750486 (executing program) 2021/02/12 10:36:37 fetching corpus: 23533, signal 668036/750486 (executing program) 2021/02/12 10:36:37 fetching corpus: 23583, signal 668438/750486 (executing program) 2021/02/12 10:36:38 fetching corpus: 23633, signal 668681/750488 (executing program) 2021/02/12 10:36:38 fetching corpus: 23683, signal 668989/750491 (executing program) 2021/02/12 10:36:38 fetching corpus: 23732, signal 669270/750491 (executing program) 2021/02/12 10:36:38 fetching corpus: 23782, signal 669684/750494 (executing program) 2021/02/12 10:36:38 fetching corpus: 23832, signal 670088/750501 (executing program) 2021/02/12 10:36:38 fetching corpus: 23882, signal 670500/750503 (executing program) 2021/02/12 10:36:38 fetching corpus: 23931, signal 670830/750511 (executing program) 2021/02/12 10:36:38 fetching corpus: 23981, signal 671137/750511 (executing program) 2021/02/12 10:36:39 fetching corpus: 24031, signal 671453/750511 (executing program) 2021/02/12 10:36:39 fetching corpus: 24080, signal 671774/750511 (executing program) 2021/02/12 10:36:39 fetching corpus: 24130, signal 672158/750511 (executing program) 2021/02/12 10:36:39 fetching corpus: 24179, signal 672687/750511 (executing program) 2021/02/12 10:36:39 fetching corpus: 24229, signal 673267/750511 (executing program) 2021/02/12 10:36:39 fetching corpus: 24278, signal 673576/750527 (executing program) 2021/02/12 10:36:39 fetching corpus: 24328, signal 673935/750527 (executing program) 2021/02/12 10:36:39 fetching corpus: 24377, signal 674266/750529 (executing program) 2021/02/12 10:36:40 fetching corpus: 24427, signal 674864/750530 (executing program) 2021/02/12 10:36:40 fetching corpus: 24476, signal 675112/750530 (executing program) 2021/02/12 10:36:40 fetching corpus: 24526, signal 675515/750537 (executing program) 2021/02/12 10:36:40 fetching corpus: 24576, signal 676337/750537 (executing program) 2021/02/12 10:36:40 fetching corpus: 24625, signal 676649/750553 (executing program) 2021/02/12 10:36:40 fetching corpus: 24674, signal 677049/750553 (executing program) 2021/02/12 10:36:40 fetching corpus: 24723, signal 677400/750553 (executing program) 2021/02/12 10:36:41 fetching corpus: 24773, signal 677902/750580 (executing program) 2021/02/12 10:36:41 fetching corpus: 24823, signal 678188/750580 (executing program) 2021/02/12 10:36:41 fetching corpus: 24873, signal 678546/750580 (executing program) 2021/02/12 10:36:41 fetching corpus: 24923, signal 678926/750580 (executing program) 2021/02/12 10:36:41 fetching corpus: 24973, signal 679265/750581 (executing program) 2021/02/12 10:36:41 fetching corpus: 25023, signal 679506/750590 (executing program) 2021/02/12 10:36:41 fetching corpus: 25072, signal 679788/750599 (executing program) 2021/02/12 10:36:41 fetching corpus: 25122, signal 680103/750599 (executing program) 2021/02/12 10:36:42 fetching corpus: 25171, signal 680484/750599 (executing program) 2021/02/12 10:36:42 fetching corpus: 25221, signal 680867/750607 (executing program) 2021/02/12 10:36:42 fetching corpus: 25271, signal 681239/750607 (executing program) 2021/02/12 10:36:42 fetching corpus: 25321, signal 681568/750607 (executing program) 2021/02/12 10:36:42 fetching corpus: 25371, signal 681859/750607 (executing program) 2021/02/12 10:36:42 fetching corpus: 25421, signal 682199/750607 (executing program) 2021/02/12 10:36:42 fetching corpus: 25471, signal 682694/750607 (executing program) 2021/02/12 10:36:43 fetching corpus: 25520, signal 683059/750607 (executing program) 2021/02/12 10:36:43 fetching corpus: 25570, signal 683381/750607 (executing program) 2021/02/12 10:36:43 fetching corpus: 25619, signal 683731/750607 (executing program) 2021/02/12 10:36:43 fetching corpus: 25669, signal 684130/750607 (executing program) 2021/02/12 10:36:43 fetching corpus: 25719, signal 684455/750618 (executing program) 2021/02/12 10:36:43 fetching corpus: 25769, signal 684782/750618 (executing program) 2021/02/12 10:36:43 fetching corpus: 25819, signal 685179/750618 (executing program) 2021/02/12 10:36:43 fetching corpus: 25868, signal 685497/750618 (executing program) 2021/02/12 10:36:44 fetching corpus: 25917, signal 685785/750626 (executing program) 2021/02/12 10:36:44 fetching corpus: 25967, signal 686153/750626 (executing program) 2021/02/12 10:36:44 fetching corpus: 26017, signal 686381/750626 (executing program) 2021/02/12 10:36:44 fetching corpus: 26067, signal 686633/750626 (executing program) 2021/02/12 10:36:44 fetching corpus: 26117, signal 687010/750638 (executing program) 2021/02/12 10:36:44 fetching corpus: 26167, signal 687432/750638 (executing program) 2021/02/12 10:36:44 fetching corpus: 26216, signal 687691/750642 (executing program) 2021/02/12 10:36:45 fetching corpus: 26266, signal 687935/750642 (executing program) 2021/02/12 10:36:45 fetching corpus: 26316, signal 688269/750642 (executing program) 2021/02/12 10:36:45 fetching corpus: 26366, signal 688886/750648 (executing program) 2021/02/12 10:36:45 fetching corpus: 26416, signal 689191/750653 (executing program) 2021/02/12 10:36:45 fetching corpus: 26465, signal 689506/750663 (executing program) 2021/02/12 10:36:45 fetching corpus: 26514, signal 689881/750663 (executing program) 2021/02/12 10:36:45 fetching corpus: 26564, signal 690299/750663 (executing program) 2021/02/12 10:36:46 fetching corpus: 26614, signal 690581/750665 (executing program) 2021/02/12 10:36:46 fetching corpus: 26664, signal 690984/750665 (executing program) 2021/02/12 10:36:46 fetching corpus: 26714, signal 691303/750675 (executing program) 2021/02/12 10:36:46 fetching corpus: 26763, signal 691617/750675 (executing program) 2021/02/12 10:36:46 fetching corpus: 26811, signal 691915/750679 (executing program) 2021/02/12 10:36:46 fetching corpus: 26861, signal 692152/750682 (executing program) 2021/02/12 10:36:46 fetching corpus: 26911, signal 692636/750682 (executing program) 2021/02/12 10:36:46 fetching corpus: 26960, signal 693035/750686 (executing program) 2021/02/12 10:36:46 fetching corpus: 27009, signal 693265/750709 (executing program) 2021/02/12 10:36:47 fetching corpus: 27059, signal 693614/750718 (executing program) 2021/02/12 10:36:47 fetching corpus: 27108, signal 694060/750718 (executing program) 2021/02/12 10:36:47 fetching corpus: 27158, signal 694384/750718 (executing program) 2021/02/12 10:36:47 fetching corpus: 27207, signal 694626/750718 (executing program) 2021/02/12 10:36:47 fetching corpus: 27257, signal 694892/750768 (executing program) 2021/02/12 10:36:47 fetching corpus: 27306, signal 695195/750781 (executing program) 2021/02/12 10:36:47 fetching corpus: 27356, signal 695540/750781 (executing program) 2021/02/12 10:36:47 fetching corpus: 27406, signal 695788/750788 (executing program) 2021/02/12 10:36:48 fetching corpus: 27456, signal 696098/750788 (executing program) 2021/02/12 10:36:48 fetching corpus: 27506, signal 696387/750788 (executing program) 2021/02/12 10:36:48 fetching corpus: 27556, signal 696647/750788 (executing program) 2021/02/12 10:36:48 fetching corpus: 27606, signal 696867/750788 (executing program) 2021/02/12 10:36:48 fetching corpus: 27656, signal 697146/750788 (executing program) 2021/02/12 10:36:48 fetching corpus: 27706, signal 697452/750788 (executing program) 2021/02/12 10:36:48 fetching corpus: 27756, signal 697745/750788 (executing program) 2021/02/12 10:36:49 fetching corpus: 27806, signal 698024/750788 (executing program) 2021/02/12 10:36:49 fetching corpus: 27856, signal 698273/750792 (executing program) 2021/02/12 10:36:49 fetching corpus: 27905, signal 698649/750825 (executing program) 2021/02/12 10:36:49 fetching corpus: 27955, signal 698948/750830 (executing program) 2021/02/12 10:36:49 fetching corpus: 28005, signal 699300/750830 (executing program) 2021/02/12 10:36:49 fetching corpus: 28054, signal 699575/750835 (executing program) 2021/02/12 10:36:49 fetching corpus: 28104, signal 699888/750835 (executing program) 2021/02/12 10:36:50 fetching corpus: 28153, signal 700079/750835 (executing program) 2021/02/12 10:36:50 fetching corpus: 28202, signal 700405/750855 (executing program) 2021/02/12 10:36:50 fetching corpus: 28252, signal 700725/750855 (executing program) 2021/02/12 10:36:50 fetching corpus: 28302, signal 701065/750855 (executing program) 2021/02/12 10:36:50 fetching corpus: 28352, signal 701369/750860 (executing program) 2021/02/12 10:36:50 fetching corpus: 28402, signal 701630/750860 (executing program) 2021/02/12 10:36:50 fetching corpus: 28452, signal 702031/750861 (executing program) 2021/02/12 10:36:50 fetching corpus: 28502, signal 702304/750862 (executing program) 2021/02/12 10:36:51 fetching corpus: 28551, signal 702496/750862 (executing program) 2021/02/12 10:36:51 fetching corpus: 28601, signal 702700/750862 (executing program) 2021/02/12 10:36:51 fetching corpus: 28651, signal 703013/750862 (executing program) 2021/02/12 10:36:51 fetching corpus: 28700, signal 703224/750862 (executing program) 2021/02/12 10:36:51 fetching corpus: 28750, signal 703487/750862 (executing program) 2021/02/12 10:36:51 fetching corpus: 28800, signal 703740/750862 (executing program) 2021/02/12 10:36:51 fetching corpus: 28848, signal 704052/750862 (executing program) 2021/02/12 10:36:51 fetching corpus: 28898, signal 704312/750862 (executing program) 2021/02/12 10:36:51 fetching corpus: 28948, signal 704618/750863 (executing program) 2021/02/12 10:36:52 fetching corpus: 28998, signal 704838/750863 (executing program) 2021/02/12 10:36:52 fetching corpus: 29048, signal 705629/750864 (executing program) 2021/02/12 10:36:52 fetching corpus: 29098, signal 705887/750886 (executing program) 2021/02/12 10:36:52 fetching corpus: 29147, signal 706163/750886 (executing program) 2021/02/12 10:36:52 fetching corpus: 29196, signal 706493/750888 (executing program) 2021/02/12 10:36:52 fetching corpus: 29246, signal 706812/750888 (executing program) 2021/02/12 10:36:52 fetching corpus: 29296, signal 707140/750888 (executing program) 2021/02/12 10:36:53 fetching corpus: 29346, signal 707429/750890 (executing program) 2021/02/12 10:36:53 fetching corpus: 29396, signal 707689/750895 (executing program) 2021/02/12 10:36:53 fetching corpus: 29445, signal 708052/750895 (executing program) 2021/02/12 10:36:53 fetching corpus: 29495, signal 708282/750895 (executing program) 2021/02/12 10:36:53 fetching corpus: 29545, signal 708643/750895 (executing program) 2021/02/12 10:36:53 fetching corpus: 29595, signal 708926/750910 (executing program) 2021/02/12 10:36:53 fetching corpus: 29645, signal 709195/750922 (executing program) 2021/02/12 10:36:54 fetching corpus: 29695, signal 709447/750922 (executing program) 2021/02/12 10:36:54 fetching corpus: 29745, signal 709751/750929 (executing program) 2021/02/12 10:36:54 fetching corpus: 29795, signal 710014/750929 (executing program) 2021/02/12 10:36:54 fetching corpus: 29845, signal 710293/750929 (executing program) 2021/02/12 10:36:54 fetching corpus: 29895, signal 710529/750929 (executing program) 2021/02/12 10:36:54 fetching corpus: 29945, signal 710917/750929 (executing program) 2021/02/12 10:36:54 fetching corpus: 29994, signal 711120/750929 (executing program) 2021/02/12 10:36:54 fetching corpus: 30043, signal 711326/750930 (executing program) 2021/02/12 10:36:55 fetching corpus: 30093, signal 711716/750935 (executing program) 2021/02/12 10:36:55 fetching corpus: 30143, signal 712074/750935 (executing program) 2021/02/12 10:36:55 fetching corpus: 30193, signal 712265/750935 (executing program) 2021/02/12 10:36:55 fetching corpus: 30243, signal 712520/750935 (executing program) 2021/02/12 10:36:55 fetching corpus: 30293, signal 712780/750935 (executing program) 2021/02/12 10:36:55 fetching corpus: 30343, signal 713035/750935 (executing program) 2021/02/12 10:36:55 fetching corpus: 30393, signal 713549/750935 (executing program) 2021/02/12 10:36:55 fetching corpus: 30443, signal 713913/750935 (executing program) 2021/02/12 10:36:55 fetching corpus: 30493, signal 714175/750935 (executing program) 2021/02/12 10:36:56 fetching corpus: 30543, signal 714479/750940 (executing program) 2021/02/12 10:36:56 fetching corpus: 30593, signal 714826/750940 (executing program) 2021/02/12 10:36:56 fetching corpus: 30643, signal 715165/750940 (executing program) 2021/02/12 10:36:56 fetching corpus: 30693, signal 716126/750940 (executing program) 2021/02/12 10:36:56 fetching corpus: 30743, signal 716391/750956 (executing program) 2021/02/12 10:36:56 fetching corpus: 30793, signal 716748/750956 (executing program) 2021/02/12 10:36:56 fetching corpus: 30843, signal 717060/750973 (executing program) 2021/02/12 10:36:57 fetching corpus: 30893, signal 717418/750973 (executing program) 2021/02/12 10:36:57 fetching corpus: 30943, signal 717736/750973 (executing program) 2021/02/12 10:36:57 fetching corpus: 30992, signal 718208/750973 (executing program) 2021/02/12 10:36:57 fetching corpus: 31042, signal 718487/750973 (executing program) 2021/02/12 10:36:57 fetching corpus: 31092, signal 718727/750973 (executing program) 2021/02/12 10:36:57 fetching corpus: 31142, signal 718942/750974 (executing program) 2021/02/12 10:36:57 fetching corpus: 31192, signal 719177/750974 (executing program) 2021/02/12 10:36:58 fetching corpus: 31242, signal 719406/750975 (executing program) 2021/02/12 10:36:58 fetching corpus: 31291, signal 719706/750988 (executing program) 2021/02/12 10:36:58 fetching corpus: 31341, signal 719935/750988 (executing program) 2021/02/12 10:36:58 fetching corpus: 31389, signal 720158/750988 (executing program) 2021/02/12 10:36:58 fetching corpus: 31439, signal 720579/750989 (executing program) 2021/02/12 10:36:58 fetching corpus: 31489, signal 720912/750989 (executing program) 2021/02/12 10:36:58 fetching corpus: 31539, signal 721183/750989 (executing program) 2021/02/12 10:36:58 fetching corpus: 31589, signal 721564/750989 (executing program) 2021/02/12 10:36:59 fetching corpus: 31638, signal 721815/750989 (executing program) 2021/02/12 10:36:59 fetching corpus: 31688, signal 721997/750991 (executing program) 2021/02/12 10:36:59 fetching corpus: 31737, signal 722269/750999 (executing program) 2021/02/12 10:36:59 fetching corpus: 31787, signal 722598/750999 (executing program) 2021/02/12 10:36:59 fetching corpus: 31837, signal 722818/750999 (executing program) 2021/02/12 10:36:59 fetching corpus: 31887, signal 723078/751021 (executing program) 2021/02/12 10:36:59 fetching corpus: 31937, signal 723297/751021 (executing program) 2021/02/12 10:36:59 fetching corpus: 31987, signal 723655/751035 (executing program) 2021/02/12 10:36:59 fetching corpus: 32037, signal 723938/751035 (executing program) 2021/02/12 10:37:00 fetching corpus: 32087, signal 724307/751035 (executing program) 2021/02/12 10:37:00 fetching corpus: 32137, signal 724567/751037 (executing program) 2021/02/12 10:37:00 fetching corpus: 32187, signal 724930/751040 (executing program) 2021/02/12 10:37:00 fetching corpus: 32237, signal 725390/751043 (executing program) 2021/02/12 10:37:00 fetching corpus: 32287, signal 725666/751045 (executing program) 2021/02/12 10:37:00 fetching corpus: 32335, signal 725909/751045 (executing program) 2021/02/12 10:37:00 fetching corpus: 32385, signal 726417/751045 (executing program) 2021/02/12 10:37:00 fetching corpus: 32435, signal 726789/751045 (executing program) 2021/02/12 10:37:01 fetching corpus: 32485, signal 726994/751045 (executing program) 2021/02/12 10:37:01 fetching corpus: 32535, signal 727280/751045 (executing program) 2021/02/12 10:37:01 fetching corpus: 32585, signal 727517/751046 (executing program) 2021/02/12 10:37:01 fetching corpus: 32635, signal 727810/751046 (executing program) 2021/02/12 10:37:01 fetching corpus: 32685, signal 728153/751046 (executing program) 2021/02/12 10:37:01 fetching corpus: 32734, signal 728371/751046 (executing program) 2021/02/12 10:37:01 fetching corpus: 32784, signal 728646/751046 (executing program) 2021/02/12 10:37:01 fetching corpus: 32834, signal 728896/751048 (executing program) 2021/02/12 10:37:02 fetching corpus: 32882, signal 729130/751063 (executing program) 2021/02/12 10:37:02 fetching corpus: 32931, signal 729502/751063 (executing program) 2021/02/12 10:37:02 fetching corpus: 32981, signal 729824/751063 (executing program) 2021/02/12 10:37:02 fetching corpus: 33031, signal 730070/751064 (executing program) 2021/02/12 10:37:02 fetching corpus: 33080, signal 730439/751092 (executing program) 2021/02/12 10:37:02 fetching corpus: 33130, signal 730704/751095 (executing program) 2021/02/12 10:37:02 fetching corpus: 33180, signal 731018/751095 (executing program) 2021/02/12 10:37:03 fetching corpus: 33230, signal 731260/751095 (executing program) 2021/02/12 10:37:03 fetching corpus: 33280, signal 731526/751095 (executing program) 2021/02/12 10:37:03 fetching corpus: 33329, signal 731781/751095 (executing program) 2021/02/12 10:37:03 fetching corpus: 33377, signal 731942/751101 (executing program) 2021/02/12 10:37:03 fetching corpus: 33426, signal 732282/751105 (executing program) 2021/02/12 10:37:03 fetching corpus: 33476, signal 732506/751109 (executing program) 2021/02/12 10:37:03 fetching corpus: 33526, signal 732784/751109 (executing program) 2021/02/12 10:37:03 fetching corpus: 33576, signal 733113/751109 (executing program) 2021/02/12 10:37:04 fetching corpus: 33626, signal 733595/751109 (executing program) 2021/02/12 10:37:04 fetching corpus: 33676, signal 734226/751109 (executing program) 2021/02/12 10:37:04 fetching corpus: 33726, signal 734466/751109 (executing program) 2021/02/12 10:37:04 fetching corpus: 33776, signal 734696/751109 (executing program) 2021/02/12 10:37:04 fetching corpus: 33825, signal 734911/751116 (executing program) 2021/02/12 10:37:04 fetching corpus: 33875, signal 735128/751116 (executing program) 2021/02/12 10:37:04 fetching corpus: 33925, signal 735400/751123 (executing program) 2021/02/12 10:37:04 fetching corpus: 33975, signal 735633/751123 (executing program) 2021/02/12 10:37:05 fetching corpus: 34025, signal 735941/751132 (executing program) 2021/02/12 10:37:05 fetching corpus: 34075, signal 736125/751132 (executing program) 2021/02/12 10:37:05 fetching corpus: 34125, signal 736414/751132 (executing program) 2021/02/12 10:37:05 fetching corpus: 34175, signal 736705/751134 (executing program) 2021/02/12 10:37:05 fetching corpus: 34225, signal 736983/751134 (executing program) 2021/02/12 10:37:05 fetching corpus: 34275, signal 737245/751141 (executing program) 2021/02/12 10:37:05 fetching corpus: 34325, signal 737458/751141 (executing program) 2021/02/12 10:37:05 fetching corpus: 34375, signal 737755/751141 (executing program) 2021/02/12 10:37:05 fetching corpus: 34423, signal 737950/751141 (executing program) 2021/02/12 10:37:06 fetching corpus: 34473, signal 738216/751141 (executing program) 2021/02/12 10:37:06 fetching corpus: 34523, signal 738533/751142 (executing program) 2021/02/12 10:37:06 fetching corpus: 34573, signal 738793/751142 (executing program) 2021/02/12 10:37:06 fetching corpus: 34623, signal 739035/751145 (executing program) 2021/02/12 10:37:06 fetching corpus: 34673, signal 739305/751145 (executing program) 2021/02/12 10:37:06 fetching corpus: 34723, signal 739566/751146 (executing program) 2021/02/12 10:37:06 fetching corpus: 34773, signal 739752/751146 (executing program) 2021/02/12 10:37:06 fetching corpus: 34823, signal 739999/751146 (executing program) 2021/02/12 10:37:07 fetching corpus: 34873, signal 740195/751146 (executing program) 2021/02/12 10:37:07 fetching corpus: 34923, signal 740410/751147 (executing program) 2021/02/12 10:37:07 fetching corpus: 34973, signal 740657/751147 (executing program) 2021/02/12 10:37:07 fetching corpus: 35023, signal 740912/751147 (executing program) 2021/02/12 10:37:07 fetching corpus: 35072, signal 741153/751151 (executing program) 2021/02/12 10:37:07 fetching corpus: 35121, signal 741376/751169 (executing program) 2021/02/12 10:37:08 fetching corpus: 35170, signal 741658/751179 (executing program) 2021/02/12 10:37:08 fetching corpus: 35220, signal 742007/751179 (executing program) 2021/02/12 10:37:08 fetching corpus: 35270, signal 742271/751179 (executing program) 2021/02/12 10:37:08 fetching corpus: 35319, signal 742530/751179 (executing program) 2021/02/12 10:37:08 fetching corpus: 35369, signal 742846/751179 (executing program) 2021/02/12 10:37:08 fetching corpus: 35419, signal 743066/751215 (executing program) 2021/02/12 10:37:08 fetching corpus: 35469, signal 743253/751215 (executing program) 2021/02/12 10:37:08 fetching corpus: 35519, signal 743487/751218 (executing program) 2021/02/12 10:37:09 fetching corpus: 35569, signal 743841/751218 (executing program) 2021/02/12 10:37:09 fetching corpus: 35619, signal 744031/751218 (executing program) 2021/02/12 10:37:09 fetching corpus: 35669, signal 744236/751218 (executing program) 2021/02/12 10:37:09 fetching corpus: 35718, signal 744473/751218 (executing program) 2021/02/12 10:37:09 fetching corpus: 35768, signal 744668/751218 (executing program) 2021/02/12 10:37:09 fetching corpus: 35818, signal 744978/751218 (executing program) 2021/02/12 10:37:09 fetching corpus: 35856, signal 745185/751230 (executing program) 2021/02/12 10:37:09 fetching corpus: 35856, signal 745185/751230 (executing program) 2021/02/12 10:37:11 starting 6 fuzzer processes 10:37:11 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="01161970000000010000000000000000000000640000000000000709", 0x1c, 0x10000}], 0x0, &(0x7f00000a6800)) 10:37:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000380)="98bbc7cec3827aeb97641a5e975d4fd6b45f84ee502f67863171a8afb90d15ed312ce211f67fe6834d8f178b4c3d664e052d1ec099866aafc8c8329005306cc0ceabe3c403d4be01de7bf02bd0b759970997976349b851e7f8ec578a4bffc7b46b633d6f949421bfa0c70d2d41553fa32cb04276dc18088513a5c3da77682f1fa087233ada097facd5fc03", 0x8b) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 10:37:11 executing program 2: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r2, 0x1c) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000380)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x81) sendfile(r4, r4, 0x0, 0x8080fffffffe) dup(0xffffffffffffffff) 10:37:11 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) read$fb(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:37:11 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$minix(0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a7275", 0xc}], 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB]) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') rmdir(&(0x7f00000000c0)='./bus/file0\x00') 10:37:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x9229, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r1, r3, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) syzkaller login: [ 155.105453][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 155.303987][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 155.317497][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 155.425187][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.445738][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.460895][ T8453] device bridge_slave_0 entered promiscuous mode [ 155.486577][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 155.490557][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.499615][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.508311][ T8453] device bridge_slave_1 entered promiscuous mode [ 155.539128][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.552429][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.607727][ T8459] IPVS: ftp: loaded support on port[0] = 21 [ 155.732196][ T8453] team0: Port device team_slave_0 added [ 155.777611][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 155.790680][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 155.793237][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 155.842913][ T8453] team0: Port device team_slave_1 added [ 155.926438][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.933558][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.961481][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.998501][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.006345][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.034172][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.109274][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 156.131216][ T8453] device hsr_slave_0 entered promiscuous mode [ 156.138360][ T8453] device hsr_slave_1 entered promiscuous mode [ 156.306269][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 156.315750][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.325272][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.334980][ T8455] device bridge_slave_0 entered promiscuous mode [ 156.358666][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.374656][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.384212][ T8457] device bridge_slave_0 entered promiscuous mode [ 156.413184][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.420992][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.428538][ T8455] device bridge_slave_1 entered promiscuous mode [ 156.450896][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.462165][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.469218][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.478313][ T8457] device bridge_slave_1 entered promiscuous mode [ 156.515826][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.547969][ T8455] team0: Port device team_slave_0 added [ 156.574021][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 156.606508][ T8455] team0: Port device team_slave_1 added [ 156.630090][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.645340][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.662310][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 156.696848][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.705283][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.733404][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.771700][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.778674][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.805845][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.826634][ T8457] team0: Port device team_slave_0 added [ 156.838265][ T8457] team0: Port device team_slave_1 added [ 156.845106][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.854052][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.862550][ T8459] device bridge_slave_0 entered promiscuous mode [ 156.893143][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.901996][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.909674][ T8459] device bridge_slave_1 entered promiscuous mode [ 156.964887][ T8455] device hsr_slave_0 entered promiscuous mode [ 156.972654][ T8455] device hsr_slave_1 entered promiscuous mode [ 156.981630][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.990382][ T8455] Cannot create hsr debugfs directory [ 156.996387][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.004104][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.031461][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.042913][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.050202][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.057915][ T8461] device bridge_slave_0 entered promiscuous mode [ 157.095646][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.103591][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.131347][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.143014][ T4901] Bluetooth: hci0: command 0x0409 tx timeout [ 157.148434][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.156739][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.165528][ T8461] device bridge_slave_1 entered promiscuous mode [ 157.174241][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.191124][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.257231][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.264623][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.273587][ T4901] Bluetooth: hci1: command 0x0409 tx timeout [ 157.281669][ T8463] device bridge_slave_0 entered promiscuous mode [ 157.292073][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.304116][ T8457] device hsr_slave_0 entered promiscuous mode [ 157.313480][ T8457] device hsr_slave_1 entered promiscuous mode [ 157.321221][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 157.328782][ T8457] Cannot create hsr debugfs directory [ 157.366019][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.373260][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.381933][ T8463] device bridge_slave_1 entered promiscuous mode [ 157.390565][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.403450][ T8459] team0: Port device team_slave_0 added [ 157.411030][ T8453] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 157.430089][ T3000] Bluetooth: hci2: command 0x0409 tx timeout [ 157.454738][ T8459] team0: Port device team_slave_1 added [ 157.480581][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.489900][ T8453] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.504898][ T8453] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.512262][ T4901] Bluetooth: hci3: command 0x0409 tx timeout [ 157.539036][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.560513][ T8453] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.581401][ T8461] team0: Port device team_slave_0 added [ 157.596205][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.603638][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.631261][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.649259][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.656802][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.683271][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.694402][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 157.709105][ T8461] team0: Port device team_slave_1 added [ 157.727741][ T8463] team0: Port device team_slave_0 added [ 157.740885][ T8463] team0: Port device team_slave_1 added [ 157.750195][ T4901] Bluetooth: hci5: command 0x0409 tx timeout [ 157.817698][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.825471][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.854267][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.868370][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.876574][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.905339][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.927570][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.935531][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.962517][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.988357][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.998079][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.025695][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.039989][ T8459] device hsr_slave_0 entered promiscuous mode [ 158.046779][ T8459] device hsr_slave_1 entered promiscuous mode [ 158.054129][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.062199][ T8459] Cannot create hsr debugfs directory [ 158.078699][ T8461] device hsr_slave_0 entered promiscuous mode [ 158.086073][ T8461] device hsr_slave_1 entered promiscuous mode [ 158.094028][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.102620][ T8461] Cannot create hsr debugfs directory [ 158.188820][ T8463] device hsr_slave_0 entered promiscuous mode [ 158.197375][ T8463] device hsr_slave_1 entered promiscuous mode [ 158.205868][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.213806][ T8463] Cannot create hsr debugfs directory [ 158.309369][ T8455] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 158.356256][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.365485][ T8455] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 158.378762][ T8455] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 158.420757][ T8455] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 158.448852][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.463140][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.472549][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.517299][ T8457] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 158.552662][ T8457] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 158.563547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.577990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.589122][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.597446][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.633053][ T8457] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 158.643988][ T8457] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 158.657668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.667057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.676672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.685311][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.692657][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.703031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.712750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.737376][ T8461] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 158.754282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.765630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.776191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.786241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.796107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.805874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.821244][ T8461] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 158.837347][ T8461] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 158.870416][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.878438][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.887448][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.897355][ T8461] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 158.908058][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.965905][ T8459] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.002064][ T8459] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.015194][ T8459] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.025226][ T8459] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.053766][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.063449][ T8463] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 159.083464][ T8463] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 159.095208][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.106145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.133584][ T8463] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 159.146065][ T8463] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 159.175585][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.190594][ T4901] Bluetooth: hci0: command 0x041b tx timeout [ 159.198080][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.212445][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.257120][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.267526][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.277376][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.310498][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.324928][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.334899][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.361073][ T3000] Bluetooth: hci1: command 0x041b tx timeout [ 159.374424][ T8453] device veth0_vlan entered promiscuous mode [ 159.383632][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.392589][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.401149][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.410896][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.419234][ T4901] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.426361][ T4901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.434803][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.443560][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.451979][ T4901] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.459312][ T4901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.467229][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.477685][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.491111][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.507324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.519645][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.520860][ T3000] Bluetooth: hci2: command 0x041b tx timeout [ 159.535762][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.547606][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.563558][ T8453] device veth1_vlan entered promiscuous mode [ 159.595812][ T4901] Bluetooth: hci3: command 0x041b tx timeout [ 159.599034][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.612288][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.621834][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.629529][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.638498][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.647022][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.655729][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.664324][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.673585][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.682694][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.690597][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.698158][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.706794][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.715466][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.722589][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.730737][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.738552][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.750676][ T9125] Bluetooth: hci4: command 0x041b tx timeout [ 159.771515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.785098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.793670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.803054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.812274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.822312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.832028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.846922][ T8455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.857526][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 159.858374][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.883216][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.901047][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.909529][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.918886][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.929680][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.938898][ T9125] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.946228][ T9125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.954091][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.962999][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.973151][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.006207][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.017671][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.026978][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.035946][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.043079][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.053593][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.067341][ T8453] device veth0_macvtap entered promiscuous mode [ 160.095727][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.114296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.123425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.135987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.145671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.155581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.164035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.173384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.182966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.190949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.198442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.208244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.217424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.226400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.236111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.245017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.255967][ T8453] device veth1_macvtap entered promiscuous mode [ 160.274942][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.292448][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.301047][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.309376][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.319157][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.327831][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.335969][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.344220][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.352885][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.361635][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.371618][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.380263][ T9125] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.387742][ T9125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.399685][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.413954][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.426747][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.443236][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.454042][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.464366][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.476815][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.486753][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.495355][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.502516][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.510468][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.518997][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.528089][ T3000] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.535281][ T3000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.555163][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.583248][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.592779][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.601996][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.610993][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.619408][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.629383][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.638088][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.646714][ T9125] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.653841][ T9125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.669311][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.692414][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.703549][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.712739][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.720555][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.728961][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.744315][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.751891][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.759332][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.768049][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.776676][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.786904][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.795911][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.805250][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.816651][ T8453] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.829645][ T8453] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.851551][ T8453] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.873447][ T8453] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.900871][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.924140][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.938437][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.957509][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.967500][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.976737][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.985974][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.995181][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.019526][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.055686][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.064793][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.076369][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.086316][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.095417][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.104800][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.114628][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.123805][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.132905][ T8455] device veth0_vlan entered promiscuous mode [ 161.141236][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.149024][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.158117][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.196489][ T8455] device veth1_vlan entered promiscuous mode [ 161.213708][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.225678][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.235561][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.245062][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.256106][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.279070][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 161.328264][ T8457] device veth0_vlan entered promiscuous mode [ 161.342747][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.353463][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.363199][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.371014][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.378425][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.387907][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.396548][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.404953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.413499][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.421191][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.433253][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.440640][ T3000] Bluetooth: hci1: command 0x040f tx timeout [ 161.441051][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.461525][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.483095][ T8461] device veth0_vlan entered promiscuous mode [ 161.493947][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.502786][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.511780][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.521302][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.535416][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.549676][ T8457] device veth1_vlan entered promiscuous mode [ 161.590740][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 161.606547][ T8455] device veth0_macvtap entered promiscuous mode [ 161.636719][ T8455] device veth1_macvtap entered promiscuous mode [ 161.673365][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.688656][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.709449][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.718981][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.727454][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 161.735135][ T8461] device veth1_vlan entered promiscuous mode [ 161.777151][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.786479][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.796131][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.828617][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.836249][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 161.838715][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 161.862939][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.867775][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.882393][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.903399][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.913175][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.920327][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 161.923047][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.935055][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.944360][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.969505][ T8459] device veth0_vlan entered promiscuous mode [ 161.988712][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.007961][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.019558][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.034194][ T8457] device veth0_macvtap entered promiscuous mode [ 162.052410][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.061282][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.069231][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.079441][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.089004][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.097956][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.109045][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.132097][ T8459] device veth1_vlan entered promiscuous mode [ 162.142027][ T8455] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.156651][ T8455] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.168292][ T8455] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.178063][ T8455] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.200127][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.208425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.215977][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.216718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.234946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.244926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.254179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.266136][ T8457] device veth1_macvtap entered promiscuous mode [ 162.281694][ T8461] device veth0_macvtap entered promiscuous mode [ 162.298746][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.306974][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.315894][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.326142][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.351614][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.362991][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.375509][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.386621][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.402582][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.416902][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.428966][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.439425][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.450999][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.463908][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.476377][ T8461] device veth1_macvtap entered promiscuous mode [ 162.511615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.519706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.533196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.543533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.558471][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.574855][ T8463] device veth0_vlan entered promiscuous mode [ 162.579280][ T9792] loop0: detected capacity change from 256 to 0 [ 162.600970][ T9792] gfs2: fsid=: Unknown on-disk format, unable to mount [ 162.601699][ T8457] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.617720][ T8457] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.626949][ T8457] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.637502][ T8457] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.667580][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.690244][ T9792] loop0: detected capacity change from 256 to 0 [ 162.695942][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.698481][ T9792] gfs2: fsid=: Unknown on-disk format, unable to mount [ 162.713729][ T8463] device veth1_vlan entered promiscuous mode [ 162.738986][ T8459] device veth0_macvtap entered promiscuous mode [ 162.757158][ T8459] device veth1_macvtap entered promiscuous mode [ 162.773744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 10:37:20 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="01161970000000010000000000000000000000640000000000000709", 0x1c, 0x10000}], 0x0, &(0x7f00000a6800)) [ 162.817688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.829515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.838389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.848414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.880485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.909373][ T9806] loop0: detected capacity change from 256 to 0 [ 162.922981][ T9806] gfs2: fsid=: Unknown on-disk format, unable to mount 10:37:20 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="01161970000000010000000000000000000000640000000000000709", 0x1c, 0x10000}], 0x0, &(0x7f00000a6800)) [ 162.944333][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.972066][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.982777][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.993698][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.003923][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.016445][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.028585][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.038183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.050561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.059554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.088062][ T8463] device veth0_macvtap entered promiscuous mode [ 163.111640][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.141845][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.155250][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.171506][ T9822] loop0: detected capacity change from 256 to 0 [ 163.182890][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.182890][ T9822] gfs2: fsid=: Unknown on-disk format, unable to mount [ 163.182920][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.212815][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.223015][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.234065][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.250922][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.267598][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:37:20 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="01161970000000010000000000000000000000640000000000000709", 0x1c, 0x10000}], 0x0, &(0x7f00000a6800)) [ 163.286906][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.306476][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.336657][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.351437][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.365941][ T9831] loop0: detected capacity change from 256 to 0 [ 163.383858][ T8463] device veth1_macvtap entered promiscuous mode [ 163.390753][ T9125] Bluetooth: hci0: command 0x0419 tx timeout [ 163.399269][ T9831] gfs2: fsid=: Unknown on-disk format, unable to mount [ 163.416307][ T224] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.419049][ T8461] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.436085][ T224] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.453492][ T8461] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.466729][ T8461] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.478057][ T8461] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:37:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r8 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) [ 163.490152][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.498313][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.514002][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.558418][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.573499][ T4901] Bluetooth: hci1: command 0x0419 tx timeout [ 163.582273][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.595531][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.607475][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.623775][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.635305][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.646628][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.658686][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.671539][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.690410][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 163.698063][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.725514][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.738367][ T9839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.753135][ T4901] Bluetooth: hci3: command 0x0419 tx timeout [ 163.780686][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.795664][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.806996][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.818429][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.829246][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.841324][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.851904][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.864824][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.877953][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.894244][ T9839] device bridge_slave_0 left promiscuous mode [ 163.902997][ T9839] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.913706][ T3000] Bluetooth: hci4: command 0x0419 tx timeout [ 163.933459][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.947651][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.957656][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.972349][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.987467][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.989126][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.998655][ T9125] Bluetooth: hci5: command 0x0419 tx timeout [ 164.013554][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.041123][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.062048][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.082471][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.101693][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.117748][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.128329][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.139373][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.152634][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.164307][ T8459] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.178382][ T8459] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.184236][ C1] hrtimer: interrupt took 44350 ns [ 164.192920][ T8459] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.206531][ T8459] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:37:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3a, 0x0, 0x0) [ 164.259449][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.278406][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.297683][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.316039][ T9846] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.345474][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.360164][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.372436][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.387706][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.406058][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.418723][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.437185][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.448657][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.459851][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.471257][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.483711][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.496588][ T8463] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.508425][ T8463] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.519447][ T8463] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.531428][ T8463] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:37:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3a, 0x0, 0x0) 10:37:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000360000009500000000000000d990e71016f2c8d6b5ff215186fa2a7f53cc64812e0ef5bba33c8f37758a201ea49155a73f8cf4ef99389585a837241c13b952f9e1910497dba3563d1e043361c804bfb70b84c32a6e4d34bac1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 164.601061][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.612859][ T4901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.662448][ T126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.662487][ T411] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.677775][ T126] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.689360][ T411] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.749241][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.760854][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 10:37:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3a, 0x0, 0x0) [ 164.854317][ T126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.888731][ T126] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.963662][ T9887] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.996055][ T126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.050970][ T467] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.062457][ T126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.082785][ T467] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.139165][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.166109][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.220529][ T126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.228603][ T126] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.240496][ T467] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.282628][ T467] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.320640][ T4663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.347863][ T9125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.852034][ T9930] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:37:23 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$minix(0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a7275", 0xc}], 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB]) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') rmdir(&(0x7f00000000c0)='./bus/file0\x00') 10:37:24 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) read$fb(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:37:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3a, 0x0, 0x0) 10:37:24 executing program 2: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r2, 0x1c) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000380)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x81) sendfile(r4, r4, 0x0, 0x8080fffffffe) dup(0xffffffffffffffff) 10:37:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x9229, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r1, r3, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) 10:37:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000360000009500000000000000d990e71016f2c8d6b5ff215186fa2a7f53cc64812e0ef5bba33c8f37758a201ea49155a73f8cf4ef99389585a837241c13b952f9e1910497dba3563d1e043361c804bfb70b84c32a6e4d34bac1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:37:24 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$minix(0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a7275", 0xc}], 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB]) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') rmdir(&(0x7f00000000c0)='./bus/file0\x00') 10:37:24 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2e, 0xe3, 0x0, 0x20, 0xd46, 0x2011, 0xcc92, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc8, 0x39, 0x5b}}]}}]}}, 0x0) 10:37:24 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$minix(0x0, 0x0, 0x3, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000180)="9dbf9516ab18cdb09d4a7275", 0xc}], 0x0, &(0x7f00000006c0)=ANY=[@ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC, @ANYBLOB]) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 167.249962][ T4663] usb 2-1: new high-speed USB device number 2 using dummy_hcd 10:37:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000360000009500000000000000d990e71016f2c8d6b5ff215186fa2a7f53cc64812e0ef5bba33c8f37758a201ea49155a73f8cf4ef99389585a837241c13b952f9e1910497dba3563d1e043361c804bfb70b84c32a6e4d34bac1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:37:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x9229, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r1, r3, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) [ 167.489904][ T4663] usb 2-1: Using ep0 maxpacket: 32 10:37:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000360000009500000000000000d990e71016f2c8d6b5ff215186fa2a7f53cc64812e0ef5bba33c8f37758a201ea49155a73f8cf4ef99389585a837241c13b952f9e1910497dba3563d1e043361c804bfb70b84c32a6e4d34bac1"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x1a9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:37:25 executing program 2: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r2, 0x1c) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000380)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x81) sendfile(r4, r4, 0x0, 0x8080fffffffe) dup(0xffffffffffffffff) [ 167.770229][ T4663] usb 2-1: New USB device found, idVendor=0d46, idProduct=2011, bcdDevice=cc.92 [ 167.803037][ T4663] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.872950][ T4663] usb 2-1: Product: syz [ 167.902772][ T4663] usb 2-1: Manufacturer: syz [ 167.940990][ T4663] usb 2-1: SerialNumber: syz [ 167.978302][ T4663] usb 2-1: config 0 descriptor?? 10:37:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0xb0, 0xb0, 0x2e0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0xb0}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x54}}, 0x0) 10:37:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup(0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x9229, 0x4) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r1, r3, 0x0, 0x80001d00c0d0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(r0) 10:37:25 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) read$fb(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 168.032479][ T4663] kobil_sct 2-1:0.0: required endpoints missing 10:37:25 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x200181, 0xc9) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x700, 0x0) [ 168.164926][T10019] new mount options do not match the existing superblock, will be ignored [ 168.229221][T10023] new mount options do not match the existing superblock, will be ignored [ 168.254753][ T19] usb 2-1: USB disconnect, device number 2 10:37:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0xb0, 0xb0, 0x2e0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0xb0}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x54}}, 0x0) 10:37:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r1 = request_key(0x0, &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='-\\-\xbb\x00', 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="c1f235628602f840c0f1484f9a9cd2e96bb593d96cde8bf99c96b6b5a1e6c6053a2d34fe33638d934f4afcb2c560be73c9dfcbc6f318d80aabc1f0aaa077fd1822e7feafc370bd89f9835f344f9d4b593a9d81cca2efebc105c085b65fa2e5e1f8993dd31144bf2ec832cc3b68e6ffad2bd44706a46ddaa54e8e1ff039fc7ce659850234f0d17e2cdac18ba7a7d375f3e273e7b6787558c25da682c7e2a610cb080f9954ffc18ce921b409d132b0286ad1f226fec67d693adc6132021826867feee630d7a8f41243605b15e31fe4ba7d8be6012b689e20b27fbb64968a76", 0xde, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6c, 0x0, 0x30, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000000, 0x442602c9}, 0x5038e, 0x0, 0x1fc9944c, 0x3, 0x5, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0xa) request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='.$%!#\x00', 0x0) [ 169.049924][ T4663] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 169.299825][ T4663] usb 2-1: Using ep0 maxpacket: 32 [ 169.580114][ T4663] usb 2-1: New USB device found, idVendor=0d46, idProduct=2011, bcdDevice=cc.92 [ 169.589474][ T4663] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.608972][ T4663] usb 2-1: Product: syz [ 169.614352][ T4663] usb 2-1: Manufacturer: syz [ 169.619106][ T4663] usb 2-1: SerialNumber: syz [ 169.635003][ T4663] usb 2-1: config 0 descriptor?? [ 169.685176][ T4663] kobil_sct 2-1:0.0: required endpoints missing 10:37:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r1 = request_key(0x0, &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='-\\-\xbb\x00', 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="c1f235628602f840c0f1484f9a9cd2e96bb593d96cde8bf99c96b6b5a1e6c6053a2d34fe33638d934f4afcb2c560be73c9dfcbc6f318d80aabc1f0aaa077fd1822e7feafc370bd89f9835f344f9d4b593a9d81cca2efebc105c085b65fa2e5e1f8993dd31144bf2ec832cc3b68e6ffad2bd44706a46ddaa54e8e1ff039fc7ce659850234f0d17e2cdac18ba7a7d375f3e273e7b6787558c25da682c7e2a610cb080f9954ffc18ce921b409d132b0286ad1f226fec67d693adc6132021826867feee630d7a8f41243605b15e31fe4ba7d8be6012b689e20b27fbb64968a76", 0xde, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6c, 0x0, 0x30, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000000, 0x442602c9}, 0x5038e, 0x0, 0x1fc9944c, 0x3, 0x5, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0xa) request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='.$%!#\x00', 0x0) 10:37:27 executing program 2: r0 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r2, 0x1c) fcntl$setstatus(r1, 0x4, 0x6100) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x87ffffc) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r3, 0x0) ftruncate(r0, 0x200004) r4 = open(&(0x7f0000000380)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x81) sendfile(r4, r4, 0x0, 0x8080fffffffe) dup(0xffffffffffffffff) 10:37:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0xb0, 0xb0, 0x2e0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0xb0}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x54}}, 0x0) 10:37:27 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "3583739780404fb30d44d002490fbb2b57e0b9"}) 10:37:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r1 = request_key(0x0, &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='-\\-\xbb\x00', 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="c1f235628602f840c0f1484f9a9cd2e96bb593d96cde8bf99c96b6b5a1e6c6053a2d34fe33638d934f4afcb2c560be73c9dfcbc6f318d80aabc1f0aaa077fd1822e7feafc370bd89f9835f344f9d4b593a9d81cca2efebc105c085b65fa2e5e1f8993dd31144bf2ec832cc3b68e6ffad2bd44706a46ddaa54e8e1ff039fc7ce659850234f0d17e2cdac18ba7a7d375f3e273e7b6787558c25da682c7e2a610cb080f9954ffc18ce921b409d132b0286ad1f226fec67d693adc6132021826867feee630d7a8f41243605b15e31fe4ba7d8be6012b689e20b27fbb64968a76", 0xde, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6c, 0x0, 0x30, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000000, 0x442602c9}, 0x5038e, 0x0, 0x1fc9944c, 0x3, 0x5, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0xa) request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='.$%!#\x00', 0x0) 10:37:27 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) read$fb(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 169.832982][ T4663] usb 2-1: USB disconnect, device number 3 10:37:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xb0, 0x0, 0xb0, 0xb0, 0x2e0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0xb0}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) readv(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x54}}, 0x0) 10:37:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r1 = request_key(0x0, &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='-\\-\xbb\x00', 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="c1f235628602f840c0f1484f9a9cd2e96bb593d96cde8bf99c96b6b5a1e6c6053a2d34fe33638d934f4afcb2c560be73c9dfcbc6f318d80aabc1f0aaa077fd1822e7feafc370bd89f9835f344f9d4b593a9d81cca2efebc105c085b65fa2e5e1f8993dd31144bf2ec832cc3b68e6ffad2bd44706a46ddaa54e8e1ff039fc7ce659850234f0d17e2cdac18ba7a7d375f3e273e7b6787558c25da682c7e2a610cb080f9954ffc18ce921b409d132b0286ad1f226fec67d693adc6132021826867feee630d7a8f41243605b15e31fe4ba7d8be6012b689e20b27fbb64968a76", 0xde, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6c, 0x0, 0x30, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000000, 0x442602c9}, 0x5038e, 0x0, 0x1fc9944c, 0x3, 0x5, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0xa) request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='.$%!#\x00', 0x0) 10:37:27 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "3583739780404fb30d44d002490fbb2b57e0b9"}) 10:37:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r1 = request_key(0x0, &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='-\\-\xbb\x00', 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="c1f235628602f840c0f1484f9a9cd2e96bb593d96cde8bf99c96b6b5a1e6c6053a2d34fe33638d934f4afcb2c560be73c9dfcbc6f318d80aabc1f0aaa077fd1822e7feafc370bd89f9835f344f9d4b593a9d81cca2efebc105c085b65fa2e5e1f8993dd31144bf2ec832cc3b68e6ffad2bd44706a46ddaa54e8e1ff039fc7ce659850234f0d17e2cdac18ba7a7d375f3e273e7b6787558c25da682c7e2a610cb080f9954ffc18ce921b409d132b0286ad1f226fec67d693adc6132021826867feee630d7a8f41243605b15e31fe4ba7d8be6012b689e20b27fbb64968a76", 0xde, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6c, 0x0, 0x30, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000000, 0x442602c9}, 0x5038e, 0x0, 0x1fc9944c, 0x3, 0x5, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0xa) request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='.$%!#\x00', 0x0) 10:37:27 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x221) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40000002}) r5 = memfd_create(&(0x7f0000000200)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\x00\x00\b\xb8\xec\xfd\xc0\xde\x93Z\xed\x1a\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17Bi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd3A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xa5\xae\x00\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\x8d\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd@p', 0x0) pwritev(r5, &(0x7f0000000180)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, 0x18181b, 0x0) sendfile(r1, r5, 0x0, 0x200000f) fallocate(r0, 0x10, 0x0, 0x10002) 10:37:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r1 = request_key(0x0, &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='-\\-\xbb\x00', 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="c1f235628602f840c0f1484f9a9cd2e96bb593d96cde8bf99c96b6b5a1e6c6053a2d34fe33638d934f4afcb2c560be73c9dfcbc6f318d80aabc1f0aaa077fd1822e7feafc370bd89f9835f344f9d4b593a9d81cca2efebc105c085b65fa2e5e1f8993dd31144bf2ec832cc3b68e6ffad2bd44706a46ddaa54e8e1ff039fc7ce659850234f0d17e2cdac18ba7a7d375f3e273e7b6787558c25da682c7e2a610cb080f9954ffc18ce921b409d132b0286ad1f226fec67d693adc6132021826867feee630d7a8f41243605b15e31fe4ba7d8be6012b689e20b27fbb64968a76", 0xde, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6c, 0x0, 0x30, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000000, 0x442602c9}, 0x5038e, 0x0, 0x1fc9944c, 0x3, 0x5, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0xa) request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='.$%!#\x00', 0x0) [ 170.239690][ T36] audit: type=1800 audit(1613126247.749:2): pid=10082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14195 res=0 errno=0 10:37:27 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "3583739780404fb30d44d002490fbb2b57e0b9"}) [ 170.698241][ T36] audit: type=1800 audit(1613126248.209:3): pid=10082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14195 res=0 errno=0 10:37:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x7}, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 10:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r1 = request_key(0x0, &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='-\\-\xbb\x00', 0x0) add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) add_key(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="c1f235628602f840c0f1484f9a9cd2e96bb593d96cde8bf99c96b6b5a1e6c6053a2d34fe33638d934f4afcb2c560be73c9dfcbc6f318d80aabc1f0aaa077fd1822e7feafc370bd89f9835f344f9d4b593a9d81cca2efebc105c085b65fa2e5e1f8993dd31144bf2ec832cc3b68e6ffad2bd44706a46ddaa54e8e1ff039fc7ce659850234f0d17e2cdac18ba7a7d375f3e273e7b6787558c25da682c7e2a610cb080f9954ffc18ce921b409d132b0286ad1f226fec67d693adc6132021826867feee630d7a8f41243605b15e31fe4ba7d8be6012b689e20b27fbb64968a76", 0xde, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6c, 0x0, 0x30, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000000, 0x442602c9}, 0x5038e, 0x0, 0x1fc9944c, 0x3, 0x5, 0x2}, 0x0, 0xf, 0xffffffffffffffff, 0xa) request_key(&(0x7f0000000380)='big_key\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='.$%!#\x00', 0x0) 10:37:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0xfffffffffffffffd) 10:37:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000b68488b4cc97a16859d9d8fa906c5300"/46]) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000000c0)=""/76) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r1, 0x0, 0x4) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000140)={0xd}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r4, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r2, r4, r5) 10:37:28 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "3583739780404fb30d44d002490fbb2b57e0b9"}) 10:37:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0xfffffffffffffffd) 10:37:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x2, r1, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000000)) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000380)={0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40085400, 0x400000) r3 = timerfd_create(0x0, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r3, 0x0, r4) tkill(r2, 0x18) 10:37:28 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffcff, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000009c0)="19757d26c4a9127d26c83a07c02f58fd5e9516a2074a5db31871fe2b4951d0adf887b52a45412b39b5c6", 0x2a}], 0x1, &(0x7f0000003000)=[{0x40, 0x188, 0x7, "0ec45a123272f1d94657e9cf091350912aba78832257f19c493cd2373daf990e14cf42c72a77a8c63e1ae91b6f"}, {0x48, 0x6, 0x4, "6dfe868b06f9c94e331ca3f640be44bfbc5ad3036d023f8e37e14f33bbac48bc0709a883270e4ca0fa6bbff1d016e96422dc2e"}, {0xe8, 0x10b, 0x7fffffff, "cf31d32f51806896c85b914827a0bb1610a37d4f67806bbdce1a71e6145fee27c9f72bb003fd3e4d17dbe271c6613171cedde3a973275833c646c8bc1cb590ce7848f7c3a8d88cbb48cb0aabf69d4d80ac37d3427ae3c9b78fc4a66365d068beff7b204f1cb4051529e5ee801a2c02f1565a5b953c7ae01fafe56970da6385773f8bf1553d6a9108ef1d1a33bf16493c089698dbeee8d1da0e07d38129ffe6369725f7670a0ac224ba339cac772079763b793c929b011e011c662c580e0ea6deeddb683b6e36ce7dd615e3a2d74e48ee3bbc50b3e98777"}, {0x28, 0x29, 0x1f, "3c80ebf6193c09991957ff2ed418603fb950"}, {0x78, 0x109, 0x80000000, "c384122fc2c32994e1a7290feeefefa88e6397bec34099af67a43791b50e0d052e9ffb1cce740931c97b5d084d1731eba273b8495ea31c11cbd70f13adde6aa08c094decaf581cce7f054a7d77e8c7e5ae80726e2bb5582e7cdfd28849951ef49c088a21a8f79e"}, {0x70, 0x10e, 0x6f, "1a537ba6460794eac47170d1decd2d25b3d5531198fffe373f51a38f460021fa0ff20e249af005d2583dafc10ff1c3e670cf8fd5b09612ea508c2d972b3b7c0dfed12db797630820b9d1d6a3f7d4d392e839a585e36cae1789d1907299"}, {0xa8, 0x10f, 0x2, "6abb002d8c9bc3d4d082502c0afc89f622ab641e008da7e30baa031a1089c32d18de32a7cbf97973ed9dc850dbfc621d4aca3963fe9bc1da88f5cc52c5ebf9cf1f3c7648bf015cac3b08c479a7a97c60cd85b168b1c642cf047ef55305afe57c2e20db0bee1180ab3b4fb7f8b8ded1f2d6c27db3bfc50773445fa6c172eb6f0a8d66c6b8be29e7f22473867245047ea48455abc5"}, {0x100, 0x0, 0x801, "32c47d080ec044d7cf994207b6b6fc27ac4d9e62e9a55e5d72701e44120ab87a4da2aff7ef936794fa7b891f21496c9d793105a852f0cffac62aec44cfe1ffc48c5efdf3416bd51eb187e797f9a5569ccaa2a98f50f2e5ec0a6703c99e00b59abf4c08be1a983a2488496531822664568f7533c93912e44d46bec9689d988a1424c7cb4b599cb58aea98de824bf8f9fb96b5478b6ed0c8bbdbd985a08fe5e9951d1b7b90779361e7501f0f65016be5c639797fe2d9595bda102124b961faf0883ced30fbc68e26a8a7e5b9d817dfa83f58b4bdb318216e9a2bf7465c4f9d95337072e558f757bc825264d4616e073e7e"}, {0x110, 0x0, 0xc75, "4ddd47a166769db6f6e4117ae0880ce46b76920d004383538b372d9eb447c27925e1b17fdaca7d3572eef47c660c26ce34b2af189ae4818a25de241014cf04c6675100873da2767930befd1f7900405668e0fdfbcbb0a082886bf618c07af5bb94965b6e23df59505fe4a9d37a36939e4f96c88510d8365546d4b731871b92e91a896c7748460a6c30e7b8e02ff86fed8005392cad995bbdf2d6fde58f3c466f56baab880ad27a59119e27290c9d966e58ca279607b4ebcbb5e514278a3a2abe96d6a0c666051aa5ad29de2b3c2b2043571d9bed5beebea2aa9ad1acc1f6439b45f887710080b62d8b0e0c637bd342bf6de7606dd370801ad2dfb24fa42a"}], 0x538}, 0x4000) r3 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f00000005c0), 0xc}, 0x10040, 0xfffffffffffffffd, 0x200, 0x0, 0x0, 0xd6, 0x2}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0x9) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f00000008c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000002f40)=[{&(0x7f00000001c0)="8262fd82e5ee6c96d532fd4c20cdad7d080b3f14355b08f9ffe3ed29540cc365c285c656ae48d7d6e3f4b03bf16bb6", 0x2f}, {&(0x7f0000000a80)="ec14cbbf6594d04e1c3c120b67f822a98cca1dbdde8a44e30f7b6eb398e6d2c0222cb511fab02f4b4dd72b6f002215b0190123c45ebc83ea07d22dfb2700568ad29b3fecde8c2ee8178afa1de0b3ba", 0x4f}, {&(0x7f0000001b80)="cd4500a01acfd1b71e2bfea3c116adb4fb9233ac4a65693f5527c0ca4440b762ef8c0f6632413de1244d2426c5fcc194aee67116234e8cfa51aff0e61ee16735d099cd65a8f16ecba315b66ce8d84be867f9c8c420c5edb4c16223796866b600195a3fbcd561f4daac6983c59b891d2d2ee9c41b205983d0309f1825de662c776b3ec3c3e35b958cf155a557434c77067545f0e5d8616bf27e25d7a1d89bedc14762b7f3cad2", 0xa6}, {&(0x7f0000001c40)="9c5e4074493daed4b17db09bc5373f3e4366f2425fcb6ee185f8505574bbff37238b03c6f371253ef9f6a22f27bc30fe73d77fe1", 0x34}, {&(0x7f0000001cc0)="8ce8c1d53cf4fa27cb200ed41e380bae7837aba16b345c7d89660ac585996f68ca345f3b3706a1cd91ca4f799a7bcafb37508697cfadb1022c72758a9b54d2e1a8f34b6dc724215db3ea09fbb8e92c94b28c810741b68c4d74c8add99f72dfece90f8343c6c63ec241f8ccec3bef6a6f556b58f744b62d", 0x77}, {&(0x7f0000001d40)="af318898d95a668d2eef7b4c96bff73423994c12d20b9ef95622f3a33e41581547fe26b6242afca0a1d0b1c2c9bc3feed2261d63d1c576210e817467a10ffd755fa3fd0e957af4f202f3648504530e66c3755613ab8fcbd42d73ddfeacf0e08b20a15aa829aa5b1e17c0f5207d780b8ac56b0473fb463722e5bb9bf6", 0x7c}, {&(0x7f0000001dc0)="ad7146a0dddf03c2145d75df4409f75d946e1583fb4100bb6ff73d43f08de1f98c433a892f33bbdec38483ccdb357e9239800ce949f72cebb43b3168322da1231c9ceab9865956291f681092ed8e64bc636a1b58e15573fc77c4038cf322c51ec997bdf74b1dd8df18f6c15c68775791b57f10c92b81461e2a4d646714ea64883eba619b21618093a4f75248f3a713f338e3e502", 0x94}, {&(0x7f0000000480)="0257fcfa92900202a8d07f0c0046da962c63e70be456c7b8aabfcc471880f6e0005e957b7d1a468f58c80b00540627ece6d0a5dfb2137fc7ed63a1d70f3cd1", 0x3f}, {&(0x7f0000001e80)="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", 0xff0}, {&(0x7f0000002e80)="49a098ef6f25bd7db2c4e1e754d90d259d07c477ef196eb5a19b5dde7de89c35eae3609deac5bb9f9c6d49d59bf4956482365131b3a1558f4b48aea071f8ff0dc5c0a619f0eff635aa438cc20724b348af8871e6b76d2c386cebdbb05e9f14ccfa85cbc9d82256cd4b1cdfef67f8e5c12f09a63d113b0eef702560d6c40fe11d79c68b0f4e309bc74fcb92cde9c2b78bdbd8522c5cea570a12a728118da9c0810d40bb472184cf9f", 0xa8}], 0xa, &(0x7f0000004340)=[{0x1010, 0x1, 0x7fffffff, "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"}, {0xe0, 0x103, 0x0, "079522fd47e74b31d59db83e8677fb338b36a75516adb2160ebb195fafcfdb8d74153532b8142ca8cde304accbb4b0b698c37641c572c008a0de5b278ed9a0c354e2cc8bd5d3f03911f161cb3ede8d2dab76b932d8e5881277ec13b4840ce40b595184ac998990a44557618199c7d7281c13b826d835adb6a3e2a24ead2eab750e27168d6fe3fd86ce048c3581646d8c127c92f082996069c510c8f4983b1705da243cfb7cabd41b2874a0b6d7d74bf2e10662089e8392a3cfb4c2d69f2c9fd1bb40909fd54875098c9f089c36"}, {0x60, 0x3a, 0x80000000, "ce624faec3ebf3f01744f98a92c42b60520d0c94c9709d4417083021424170742f3a2d644250bd9998875cf6c575f696eaaecdb3e38e4dff7d9d06255d69dd2c07a376d8f5dc643d323ef23f54fa94b4"}, {0x68, 0x10c, 0x2, "fc6222d88514604424ccfc6abb624c3ff084fe39ba566d1d0c29380ca651a80a9dbf37157eed4912f9d8575bb218e78222cf3167772c1e51841b8ea8c26135bf7d16c796c05e1a7d6f5c304bd4f29bd5c3"}, {0xb0, 0x118, 0x3, "610be90834ad9d7bd1577101ab7a7c5f45d03515ffff56084ae85a701ed5b65893b5f3c80e5d4ce9272805ceb4daf42024336e0b030881d07b77cabd28a91655ad22bb813ba45190484f6904b754a48a1d9647b0a5e05f66119aa0954d3f3847d67655776b92d31e21d337ec44937be1e4c0d805ac7d519469cab5fd4af95dee7fcc0c1f02f21ae4ba0ffd3b2eca02f4e5c6030235384157e09fa511cf04"}, {0x58, 0x105, 0x3, "e07fec2511dd0978609949dc27dca461b6065699b2cc82452c2bc0f28241778ea542e93bd4eb3e1506133c74a652840a69ea1ba5879971d38be7e8bf3d99d082477632"}, {0x58, 0xff, 0xfffff800, "6f63a463c749230de6e49769dd9b361486445e122115709e62b6edb6940a808eb5e348d3cde958098df047ef48d7e5df1bc1d56d25a2e19a63ec077774a7e7dd8d6d7f"}], 0x17c}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xfdf}, 0x0, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB="4e4473e872c591a953ade1d1eb9159bd3330631ec23c869150389dc0e5fc353e56d1cb5c206d1ba3ca4b94e6c0a46a52dce04cd40b5dc6ad147ec087b1c01c80746e6339f5dcc845add6fd77146120e1ad", @ANYRES64, @ANYBLOB="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"], 0x12c}, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x5f3d321b4435fd3b, 0x1}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="2bb63970028e41c3f4fd1d4d80e1541adca567722f90883dfd076fee442040ca48f3399cfa5d3db1d765b61ec1b4ddd20de23fcb89942078592cb06947f6498baa8edd37a3af9628d784b6709c6cea5aefc67ddc32975e8ff14626027ac15f74e7dff71b6f003a03035629033bb5757f9f56fbd265cbfa7c26deeef042b37de98b01e720788a3ce67534e29855a3", 0x8e}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000000a00)="00c6a926e270c7b8bea13c6630fea2af55623a9779ac3612c588f54cb00699b0d4312c55cc617c2cb409df0da99b603be2ce7a6efb04e14e1bf76d243f3e1ecd3a8a3f", 0x43}, {&(0x7f00000000c0)="0a83769750eca2cb", 0x8}, {0x0}], 0x5, &(0x7f0000001b40)=ANY=[@ANYRES32=r3], 0x1c0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000600)=@generic={0x9, "24c0d27d359425dc8ddd97480b7303003bc21aec1bf1b99f1e853ffb4be29b0900caa03400dfe04a6f9ce2a83efe29bf429c11744ac8cdbeee174677af49f5a683bfbc6d577fe4ace3c775282cf8760ae17b5de38a63ec9e37b8b11e967b1f43752b1554bd677248fcff6200f4ffffffffffff0600a47c00003100"}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000002380)=ANY=[], 0x2480}, 0x40c0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:37:28 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x221) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40000002}) r5 = memfd_create(&(0x7f0000000200)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\x00\x00\b\xb8\xec\xfd\xc0\xde\x93Z\xed\x1a\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17Bi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd3A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xa5\xae\x00\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\x8d\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd@p', 0x0) pwritev(r5, &(0x7f0000000180)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, 0x18181b, 0x0) sendfile(r1, r5, 0x0, 0x200000f) fallocate(r0, 0x10, 0x0, 0x10002) [ 171.035341][T10108] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 171.075502][T10108] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 10:37:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0xfffffffffffffffd) 10:37:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x2, r1, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000000)) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000380)={0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40085400, 0x400000) r3 = timerfd_create(0x0, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r3, 0x0, r4) tkill(r2, 0x18) 10:37:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000b68488b4cc97a16859d9d8fa906c5300"/46]) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000000c0)=""/76) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r1, 0x0, 0x4) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000140)={0xd}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r4, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r2, r4, r5) [ 171.251618][ T36] audit: type=1800 audit(1613126248.769:4): pid=10121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14191 res=0 errno=0 [ 171.387498][T10134] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 171.411476][T10134] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 10:37:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x2, r1, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000000)) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000380)={0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40085400, 0x400000) r3 = timerfd_create(0x0, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r3, 0x0, r4) tkill(r2, 0x18) 10:37:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0xfffffffffffffffd) 10:37:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x7}, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 10:37:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000b68488b4cc97a16859d9d8fa906c5300"/46]) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000000c0)=""/76) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r1, 0x0, 0x4) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000140)={0xd}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r4, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r2, r4, r5) 10:37:29 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x221) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40000002}) r5 = memfd_create(&(0x7f0000000200)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\x00\x00\b\xb8\xec\xfd\xc0\xde\x93Z\xed\x1a\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17Bi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd3A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xa5\xae\x00\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\x8d\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd@p', 0x0) pwritev(r5, &(0x7f0000000180)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, 0x18181b, 0x0) sendfile(r1, r5, 0x0, 0x200000f) fallocate(r0, 0x10, 0x0, 0x10002) 10:37:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffcff, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000009c0)="19757d26c4a9127d26c83a07c02f58fd5e9516a2074a5db31871fe2b4951d0adf887b52a45412b39b5c6", 0x2a}], 0x1, &(0x7f0000003000)=[{0x40, 0x188, 0x7, "0ec45a123272f1d94657e9cf091350912aba78832257f19c493cd2373daf990e14cf42c72a77a8c63e1ae91b6f"}, {0x48, 0x6, 0x4, "6dfe868b06f9c94e331ca3f640be44bfbc5ad3036d023f8e37e14f33bbac48bc0709a883270e4ca0fa6bbff1d016e96422dc2e"}, {0xe8, 0x10b, 0x7fffffff, "cf31d32f51806896c85b914827a0bb1610a37d4f67806bbdce1a71e6145fee27c9f72bb003fd3e4d17dbe271c6613171cedde3a973275833c646c8bc1cb590ce7848f7c3a8d88cbb48cb0aabf69d4d80ac37d3427ae3c9b78fc4a66365d068beff7b204f1cb4051529e5ee801a2c02f1565a5b953c7ae01fafe56970da6385773f8bf1553d6a9108ef1d1a33bf16493c089698dbeee8d1da0e07d38129ffe6369725f7670a0ac224ba339cac772079763b793c929b011e011c662c580e0ea6deeddb683b6e36ce7dd615e3a2d74e48ee3bbc50b3e98777"}, {0x28, 0x29, 0x1f, "3c80ebf6193c09991957ff2ed418603fb950"}, {0x78, 0x109, 0x80000000, "c384122fc2c32994e1a7290feeefefa88e6397bec34099af67a43791b50e0d052e9ffb1cce740931c97b5d084d1731eba273b8495ea31c11cbd70f13adde6aa08c094decaf581cce7f054a7d77e8c7e5ae80726e2bb5582e7cdfd28849951ef49c088a21a8f79e"}, {0x70, 0x10e, 0x6f, "1a537ba6460794eac47170d1decd2d25b3d5531198fffe373f51a38f460021fa0ff20e249af005d2583dafc10ff1c3e670cf8fd5b09612ea508c2d972b3b7c0dfed12db797630820b9d1d6a3f7d4d392e839a585e36cae1789d1907299"}, {0xa8, 0x10f, 0x2, "6abb002d8c9bc3d4d082502c0afc89f622ab641e008da7e30baa031a1089c32d18de32a7cbf97973ed9dc850dbfc621d4aca3963fe9bc1da88f5cc52c5ebf9cf1f3c7648bf015cac3b08c479a7a97c60cd85b168b1c642cf047ef55305afe57c2e20db0bee1180ab3b4fb7f8b8ded1f2d6c27db3bfc50773445fa6c172eb6f0a8d66c6b8be29e7f22473867245047ea48455abc5"}, {0x100, 0x0, 0x801, "32c47d080ec044d7cf994207b6b6fc27ac4d9e62e9a55e5d72701e44120ab87a4da2aff7ef936794fa7b891f21496c9d793105a852f0cffac62aec44cfe1ffc48c5efdf3416bd51eb187e797f9a5569ccaa2a98f50f2e5ec0a6703c99e00b59abf4c08be1a983a2488496531822664568f7533c93912e44d46bec9689d988a1424c7cb4b599cb58aea98de824bf8f9fb96b5478b6ed0c8bbdbd985a08fe5e9951d1b7b90779361e7501f0f65016be5c639797fe2d9595bda102124b961faf0883ced30fbc68e26a8a7e5b9d817dfa83f58b4bdb318216e9a2bf7465c4f9d95337072e558f757bc825264d4616e073e7e"}, {0x110, 0x0, 0xc75, "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"}], 0x538}, 0x4000) r3 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f00000005c0), 0xc}, 0x10040, 0xfffffffffffffffd, 0x200, 0x0, 0x0, 0xd6, 0x2}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0x9) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f00000008c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000002f40)=[{&(0x7f00000001c0)="8262fd82e5ee6c96d532fd4c20cdad7d080b3f14355b08f9ffe3ed29540cc365c285c656ae48d7d6e3f4b03bf16bb6", 0x2f}, {&(0x7f0000000a80)="ec14cbbf6594d04e1c3c120b67f822a98cca1dbdde8a44e30f7b6eb398e6d2c0222cb511fab02f4b4dd72b6f002215b0190123c45ebc83ea07d22dfb2700568ad29b3fecde8c2ee8178afa1de0b3ba", 0x4f}, {&(0x7f0000001b80)="cd4500a01acfd1b71e2bfea3c116adb4fb9233ac4a65693f5527c0ca4440b762ef8c0f6632413de1244d2426c5fcc194aee67116234e8cfa51aff0e61ee16735d099cd65a8f16ecba315b66ce8d84be867f9c8c420c5edb4c16223796866b600195a3fbcd561f4daac6983c59b891d2d2ee9c41b205983d0309f1825de662c776b3ec3c3e35b958cf155a557434c77067545f0e5d8616bf27e25d7a1d89bedc14762b7f3cad2", 0xa6}, {&(0x7f0000001c40)="9c5e4074493daed4b17db09bc5373f3e4366f2425fcb6ee185f8505574bbff37238b03c6f371253ef9f6a22f27bc30fe73d77fe1", 0x34}, {&(0x7f0000001cc0)="8ce8c1d53cf4fa27cb200ed41e380bae7837aba16b345c7d89660ac585996f68ca345f3b3706a1cd91ca4f799a7bcafb37508697cfadb1022c72758a9b54d2e1a8f34b6dc724215db3ea09fbb8e92c94b28c810741b68c4d74c8add99f72dfece90f8343c6c63ec241f8ccec3bef6a6f556b58f744b62d", 0x77}, {&(0x7f0000001d40)="af318898d95a668d2eef7b4c96bff73423994c12d20b9ef95622f3a33e41581547fe26b6242afca0a1d0b1c2c9bc3feed2261d63d1c576210e817467a10ffd755fa3fd0e957af4f202f3648504530e66c3755613ab8fcbd42d73ddfeacf0e08b20a15aa829aa5b1e17c0f5207d780b8ac56b0473fb463722e5bb9bf6", 0x7c}, {&(0x7f0000001dc0)="ad7146a0dddf03c2145d75df4409f75d946e1583fb4100bb6ff73d43f08de1f98c433a892f33bbdec38483ccdb357e9239800ce949f72cebb43b3168322da1231c9ceab9865956291f681092ed8e64bc636a1b58e15573fc77c4038cf322c51ec997bdf74b1dd8df18f6c15c68775791b57f10c92b81461e2a4d646714ea64883eba619b21618093a4f75248f3a713f338e3e502", 0x94}, {&(0x7f0000000480)="0257fcfa92900202a8d07f0c0046da962c63e70be456c7b8aabfcc471880f6e0005e957b7d1a468f58c80b00540627ece6d0a5dfb2137fc7ed63a1d70f3cd1", 0x3f}, {&(0x7f0000001e80)="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", 0xff0}, {&(0x7f0000002e80)="49a098ef6f25bd7db2c4e1e754d90d259d07c477ef196eb5a19b5dde7de89c35eae3609deac5bb9f9c6d49d59bf4956482365131b3a1558f4b48aea071f8ff0dc5c0a619f0eff635aa438cc20724b348af8871e6b76d2c386cebdbb05e9f14ccfa85cbc9d82256cd4b1cdfef67f8e5c12f09a63d113b0eef702560d6c40fe11d79c68b0f4e309bc74fcb92cde9c2b78bdbd8522c5cea570a12a728118da9c0810d40bb472184cf9f", 0xa8}], 0xa, &(0x7f0000004340)=[{0x1010, 0x1, 0x7fffffff, "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"}, {0xe0, 0x103, 0x0, "079522fd47e74b31d59db83e8677fb338b36a75516adb2160ebb195fafcfdb8d74153532b8142ca8cde304accbb4b0b698c37641c572c008a0de5b278ed9a0c354e2cc8bd5d3f03911f161cb3ede8d2dab76b932d8e5881277ec13b4840ce40b595184ac998990a44557618199c7d7281c13b826d835adb6a3e2a24ead2eab750e27168d6fe3fd86ce048c3581646d8c127c92f082996069c510c8f4983b1705da243cfb7cabd41b2874a0b6d7d74bf2e10662089e8392a3cfb4c2d69f2c9fd1bb40909fd54875098c9f089c36"}, {0x60, 0x3a, 0x80000000, "ce624faec3ebf3f01744f98a92c42b60520d0c94c9709d4417083021424170742f3a2d644250bd9998875cf6c575f696eaaecdb3e38e4dff7d9d06255d69dd2c07a376d8f5dc643d323ef23f54fa94b4"}, {0x68, 0x10c, 0x2, "fc6222d88514604424ccfc6abb624c3ff084fe39ba566d1d0c29380ca651a80a9dbf37157eed4912f9d8575bb218e78222cf3167772c1e51841b8ea8c26135bf7d16c796c05e1a7d6f5c304bd4f29bd5c3"}, {0xb0, 0x118, 0x3, "610be90834ad9d7bd1577101ab7a7c5f45d03515ffff56084ae85a701ed5b65893b5f3c80e5d4ce9272805ceb4daf42024336e0b030881d07b77cabd28a91655ad22bb813ba45190484f6904b754a48a1d9647b0a5e05f66119aa0954d3f3847d67655776b92d31e21d337ec44937be1e4c0d805ac7d519469cab5fd4af95dee7fcc0c1f02f21ae4ba0ffd3b2eca02f4e5c6030235384157e09fa511cf04"}, {0x58, 0x105, 0x3, "e07fec2511dd0978609949dc27dca461b6065699b2cc82452c2bc0f28241778ea542e93bd4eb3e1506133c74a652840a69ea1ba5879971d38be7e8bf3d99d082477632"}, {0x58, 0xff, 0xfffff800, "6f63a463c749230de6e49769dd9b361486445e122115709e62b6edb6940a808eb5e348d3cde958098df047ef48d7e5df1bc1d56d25a2e19a63ec077774a7e7dd8d6d7f"}], 0x17c}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xfdf}, 0x0, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB="4e4473e872c591a953ade1d1eb9159bd3330631ec23c869150389dc0e5fc353e56d1cb5c206d1ba3ca4b94e6c0a46a52dce04cd40b5dc6ad147ec087b1c01c80746e6339f5dcc845add6fd77146120e1ad", @ANYRES64, @ANYBLOB="c98bf542536bd9277d051e1d7d02d3eaec597c88c9d5573521a56ddfc8150f7b3df35fcd130fdb3a52b88ae60b38b98ed763361842ddca7cbec9236dd7ae9f19a0e6eb5baa1c72aab59dba1bc921deea4c2854c73e82e98da7a9f87122ebd322a07275443ae01e981b914376a3a24eb8034067fac6255988593367cb32ec6e983f48cdbff973136c128200e3e2115448d71965598568533e76debc3347e981451d8c7c0027fc9d44bf0a166103da34b0850100000000000000827faa038af98b36c7febbf7e69a33c01aacd3d2262963ea286f4ba9088e0fca991ec1db8dcd6212ea6194cf907369ec2d72882e3e109272c1903190a73be673eb2b02da9f2f8292b922e4b704216d3619e7082df8fc31356892519598f3c2a378915cd44dd2def98a228226666c1731458aca3cfe6471324e44cb729534ffaeab9014b90176cfcc9621517512d9525d820b250ada396701da9108a583357346c644de8eb0500620f25a98acc8b0147cb66980a2064b1d68c96f9c6af3c7df03ee6a7a46816dcfa08cc994a76e13638e731bde3588a5468f9ae428c2dea9ab5518db523664816f49de36010bc25168c956f43ff417764aa8c80f83f017a493dc4a508adc72f38a4b24f9bda7"], 0x12c}, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x5f3d321b4435fd3b, 0x1}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="2bb63970028e41c3f4fd1d4d80e1541adca567722f90883dfd076fee442040ca48f3399cfa5d3db1d765b61ec1b4ddd20de23fcb89942078592cb06947f6498baa8edd37a3af9628d784b6709c6cea5aefc67ddc32975e8ff14626027ac15f74e7dff71b6f003a03035629033bb5757f9f56fbd265cbfa7c26deeef042b37de98b01e720788a3ce67534e29855a3", 0x8e}, {&(0x7f0000000b40)="124e7770f9b023fa49d75d8ca06480ca67e76fc199188d29cc19897be7d6a6afc0d870ed191e1c71a56b9ed33e70be4beaccd3026cf6f4c3e9bf54c783797cec3e54a816055ff44d49a5f50db14e201322f9c88fd7c399c4454657e0a71a639636162c768b9523d9acab8a89f2ee305bc52aee52daa7f8f9852fd8bbe9aaeed9fccf1983f0d7f3c152161a0fe2432abbbcdafe6015fb019401d267284d4b53f649966763d10b9440eafeeef9b834daae29f4e0cfef40454b06b4d50e12d0d9486a330e380563afbbe42a6a9faa5bfe931f037f4550fcc32c6aa216c4042809d75a856b737e29f24f5a4cdc17030515fcf9c22c2530ebd128d8bbe10323e2dd6b47e639d40c24d21636179439b1d64b399ac2c0036f8e0d7b54b38b1a38812ac8873284e55e3b60e4b8c84127f1f0dee9ab962ba51cb8a087e106071d3a3dfebbc3d376f24e5f5b642d3c51e6ebc57d1ab4821b37a719cb1fa091c20be0394773adae09d352038cfc86967e4c96b93ba6bed28193ed584eea73e518a8d6115cca27e96c2af9234ef56ff3928a21c5eb65490b0a4562a45f8537fb8eccd2ed0cc7879be997615d615318a9e3f66b1a8db26ec8e77b2e8ce01b5d05ed3f7722af226ebae89aab0dd86f82116de29d3e8712b96dc24ffbfa61cc09640bbfba860065064f9308824d03321baec3578f4d1b437454e3a824568ea96d1b01baea11e755c783574c9e8a1781921fb22b8fcd71baa2eb96cffce4a88987d3847f94a19dc915cd591e9361d4337ecf75ea8e1f6121e4f633bfe9619189e7f37db6a79046d9bb1061262242978e7724b98407c63fe5dc3c5db3d8c4943efc82e005ec03eb90682cf315e7cb1415f6fe1e636f6103ae5b1d6fa2ebdf2c59160f1166233d68fc7e2ec09bb209caf45612b95718945d4696faebd820ede637b4c4ba15039eb22abaf1210fa457f2a92a2d093f1bf2002fc14f2bc15afb21a69a70898a11cfb0c3c89b3e731051668cc7e78fe02da87e754c5c0dc341a3075e9f5acc578d8c1783e1d2f0b226efbbb4e32474ed03e442bd3f05b0a80484e2040583d710a3e34465d9dcb8b5b4b89678a75b14b9eec5bf114aa852468de4d51e36682ec4fc6816dceeb0249b33ac9f8db3f2722edb9235bdcc9512aa1a578e3ed695947a1298f7bca7506ab2e8dcb1ebd5c40b81bcbd8c409ce8359212f36b6f4a5927dd67e43186cc15106ad8aadbca5691bb92dc373c8653293062a3f54769c9811856e5992a8be1df03cddd4cc3e4215737035602271392aad4dd545291abfa5d2ff395175021190ded3a387c51137406aaa6db81b967add629c9296f76923aec38e9796266aeddca227dc4e7f7a83d18bc20434c756e964a2f2bcb5e3bda72df8f65f18972a55fb88706e68f98775231e4ed1c78f2608fec1753578674f2b071f046db10abc959299c110565d7fbaee879432a3095b32dc057e64294d4f37e949b8cdc9de72dcb3343fd546654572fa44bcb02837bcf49b00020969478a9f2bfb22cb5dbf73b0d5f9e95f81d8aa9ed99ec23c72edb6b108af88e0876851e07d67ef592a41254c3f435d41c2a75fe8ffc84b6aad89fd47262e50d4f8133629eda104f3379015253ac48c4c47728c5383e6ca67646bb0e82149fec2f6fd5abd89e0dde939ddbe323f4d0f620ebe109d0b4e137bad4fc2c5d77c1c5feccba4e96540c97a9c7112293a0eb11953e846d915950a84b7c10c1cc4d6c0e5df1400db84f7fdf5eac49f39d57e5e135965392ec2b37a8f94fd008a04b91a7f3cdc74d3b0c47e88ccea2ac52b1fcbcaa492f9e20b9b10b39dc3f6c1884eaf70d270c726b37738a12dbf45e4f6c336738a8219bdb0d74c8345a13348ad9f684a15bc4f3b2fcfbd85819075da13963271051495ccd66acb510f7993640bd07a219da228f2dc5aa8f060c93b548c93fad479fef2c7a1b906cbb52b55dfd163ac2b8f148ac66bdc0811fc0b48e8596fe18b9ef0ee7551008ebe26836cde86657631b52b6ff5accb87e3f6e02625eecc688c9e05bab6fe420ca9b1fde78cb5986e2ea8b5b2b62f791481bec5bc9416ee2996fda9710df52e6e8cee64d654bc3038f06dca74eefa9b035417507f1a1cf1a4a5a21d66265ef52d6e285bfdc9e71343a34c6424def1b1fccbf4970ea168d85ca2345e13c54e5b3226945354f837c7b252b21dc6a8b59a32a6ea08b1d373b02afde04cf498a2858b7d788498aa87e97ffc67382937b6b736652a6ff72ed11dfdd143ad2172496ea18514a7a9649b98cbaad8544f9cebead88c5bcc0f260ddcf0d07f1d5d078a709d5c09cbfc1769fb081411c926ec115a86c0aa280819040148e280c497850b189c3049a8ffe3e85b794ad329801a6073dbec7d9a4442d86fb4f81a5fba49847f07fad1bda13ed577bcfff4fff6282eddab26eae73a26c012da20c6089ea27e7ae3c21bbc0ce2c277c311ba33c35ebf0a21a62d039a0129387c7062fa1e08c5b50267cfc83890641bc4aba30ccaf0173cee574bd68e3d06f68542516cf1202d152daa1bc75ce61d7528496de937790607c5ce97b67c9f06e8d1064b08f6dc3db01eea77f61576aa4495fa11f1288980a07b663207ce7e18e60cd9519056ebfb3136db622af9fbd7eb9d3abdc870e246c7e76e6f3f7cd4845753704dd2365b27fc9e6640529d9764ad5dc3413634008eb311cb0b4fa0e2da907e82a62b76e7c35dedcc61dd70a5a87c5b5eaed00fb754c8ae2dd0cf73137a2acc7e6f78f656853bd4eb56010e50135281429a335296a43d7f78b41d022dd2d04c26eee7b7a7e125a9505240b70b8a7c3e694550cf0a8e868cdfdd64a46652a3f36202a8a9246f4db8482999d210769f6a219bd2efcad44da8f957e5fe276cdc9862b15db3b94213d69055236343d575153e08141320994196ec6fc85b73d4371c25e2eef73c977494b4337e0b38cf4fe93ec0bfe7e1673104363ae71032784eea48077817877ebe0e93b23fc1a5816c89593d867f58adf7fd2b6270cc62c4348dd188d18dcf4d78fe8bc1c437a49c36ba159e147afbe56a93887ef22601578fab3e1045dee6861a309a4fa3fa28dc5a9cd5cacf633d9ef9c3083c690c41c3a65d9efbd0425925f64db2c57a340eac45c5a4c2bf05d2315db820a765270c2d0423006fe74add0731897934b0246c18eae46de005d3c8f267f643885a69bb1cc35ecf3ddce5da232ab6d688cd489cb1cbfed68b92b319a84b2a25d26ddcaa802b877481561c6439dc488ab6f924c39f19cc8d52a785d296ed4ac1778f4a3356af95eb36a6c6919b8d13b2a87cab1deb9758c669b63da636c91ab1b7cd8f24613bb04c38eec8bda669a8c3fe7387744e3cfa8d44c2782eb45d054a7a406cd89c16aeeab63ea6ac6dcb9218e2cf56d9e7fc7dfbbac04a93c7134786323e534e8d6d3cf51e94f0b8bbf4450b7e8478c045ed89bd2f38cf6f87017062920e12031ed923fe7621bb6e6ec5c525233654e43d50d10b577cb299111d64bcf2325eb8660fc61377090a3ddedfc40873450c9bb97ad7744693f7d99028fc94b8d5a2ff0c877d9a9966fd9726e0245820f8f0122768220daf3d843a92c14887a5fbe0c2b78e3a6e4f81e938457d268036e0cdfffd017e11b7d3fcb0a1b9450c97c92707a3eb40ab750a4f6708404d9d022e9ad4af9518eb4c05a14528285ce1174cd2fdc1eef95b6f12eaace3ef01445b99ddf5b3db6d5c2f18a99cfb5f6300b9fcaaf440d69fabeaf88bba328afd5a7ded84324db144b6fed95f4fee04b7f1d14e433b10f42260daa1fce2085bc77af43d67228e66ac0db5068667f9c02a8ff28ec6e11f3035813546c04e1d95a5329263b3a37f98226174f57a59566bf137a5ef992918cb2269dce53bf0020f99267139d6eaff20156437e1f4ef986268330aa946542b54b8e7ca157a7de3c0b34c48a30e7f59a96d3859fca48c90f9e860b13d3ac3b874f72dddf196aa30d0841e01da0a9d088d230d1d55542a860dadddf56deceb042011de0902a0f3f23b2289ccbc253ff2884930b148d341cefe83c5e76be9b7a80e6456b831efd47fdf0ee5be5fd984b9c0c584ee222c82e81e14e3b228445e114b5ffeb23b8ce37943da2a09eec03a0e1d63f24360db22977d4c74e9b810eae1e3ac7b5db57aeaccf1b7606e8c5c3ec279ca8c17185833ab231d8f487361d86e4eb2d4ec7db42cd1928429038a03052e09bd7a53ad6574ab22e02f730f3c4fba2e72d8901b91d824e874e4070cc9712596b6ed2a277903035995db64d47864583c2533f928aab0d3ed7dd6c783699c41a501e8209975018f6423554a6ab61d487d97d35a156b0352662f0b971621681489805e9a808ab7c7958d76405082709cdea09a061783230a5a061112f1f9a665dba45871f0ec412ceecfdb5f6fbb31c76022d297aee00a21f356b4bee77e011fca0c03944c6c7295c866a4d19f229112f42f0506d75a61f01e9e5bc47018416f9f6d17c2aefc2e9cce4061e320f664255eb8e90c92c7e362e50a5e93849cc0700acee8810f0a931329d2cead317a2e1dcbc5299f01c54c22bc776929267925b3dbaad1ed961abf8c44a34e15ae8e53ebcda5a872ef57a80f988d5e1d07418a010ed561b1ef6b8fdcecda56224a37ea754807919f2719816edac49a18cbf6f6daf439da4a8f9094710e7d70658e6478cc7736472ee0d792973496c5c90e1e25a57adf1cc8d46eb17f439dc4fb204f3a3346e36d33d6808cb750bc0ea0273b8190b242d88c0b072b95628d10ba594624fb2eb37e6dec7ed001d03b188e6ddf04db24988cdf3c3b81040a5417f1f9ab368616e7d9f52af69d5319d6687eec3c2b1e36014c6a6b01e06f9dec83b9b16b1c71716d662a73a2ee59cf480d2e0850e8fc6e8f7a21dfd496e1f6aaf1ca8d3c44ced451872a60d37a62120f912e86c633eed340b35bbb84bd5a479039916d848a6103ca5d1d7a8983f3566ead3ce5e89c614fbff9094e11ff154c0d67162de2236dad8a33272cda2871944d48d28e890a543fd42eb9e75ac4b47c6a1d1d7aa465359dd92657feac62370527810a6893828289e199e4945582b5775419d4f54dd84428536f386abc8399e42794c1c4a164d0fa241d84bcd983e65d2c10d3188b83bdb5f64c0126cbdb191349549423f597da0d06e407e2fe0e3425358573348b27827307f2923a4f8de72315eb2e1361cfb00675826a8fd2be22d09016c9015cd909bed00763ed8e1c4a75beff75b357d0f815d9ef6706b4cfdd299aa76cd94a28491f41171911e9f68a38bb69d9388e5c0edae7e5c386e37932d8b6d1204127d9381de8579aa62d74cbe89354b9a9bee429de2b9d0c1999264243c841ce235a0deb2a28bc8bd13174d42faaa0fba2fe523e3c960b3221bfed425462fa8a5cac96c6296963207f237d712be5833386a06830d07fc6cc62be38b6da534d3f98cc7f50382264894c3c551b32d56111167f5ed7199a054e93ea9970744a59eef9af16bcd88bb334ae3e386eaae734ecda0f6687f79030cb91bb3ce99693bed2f8acb20f004435c4ef759532dafafe83815a2092519fd0d6f0ebced174e8111b7d5d9506a373b958eb1c9a1eeeef403e0482ed8b4c875c126b19237ec7867958cbd842ffab8437cbe5d6c6a0083219054bee255ce19c20535492ee00de50ad53846f1462f6a4ed00ba243693093135bd5c7c361f395a42b2ac968d12a87c5d0614c6206587444610bef7e2e59a50e65a2f0c467c6a945a9c6068136b8f11652e37e7b", 0x1000}, {&(0x7f0000000a00)="00c6a926e270c7b8bea13c6630fea2af55623a9779ac3612c588f54cb00699b0d4312c55cc617c2cb409df0da99b603be2ce7a6efb04e14e1bf76d243f3e1ecd3a8a3f", 0x43}, {&(0x7f00000000c0)="0a83769750eca2cb", 0x8}, {0x0}], 0x5, &(0x7f0000001b40)=ANY=[@ANYRES32=r3], 0x1c0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000600)=@generic={0x9, "24c0d27d359425dc8ddd97480b7303003bc21aec1bf1b99f1e853ffb4be29b0900caa03400dfe04a6f9ce2a83efe29bf429c11744ac8cdbeee174677af49f5a683bfbc6d577fe4ace3c775282cf8760ae17b5de38a63ec9e37b8b11e967b1f43752b1554bd677248fcff6200f4ffffffffffff0600a47c00003100"}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000002380)=ANY=[], 0x2480}, 0x40c0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 171.854646][ T36] audit: type=1800 audit(1613126249.369:5): pid=10148 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14211 res=0 errno=0 10:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x2, r1, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000000)) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000380)={0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40085400, 0x400000) r3 = timerfd_create(0x0, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r3, 0x0, r4) tkill(r2, 0x18) [ 171.901901][T10151] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 10:37:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x2, r1, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000000)) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000380)={0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40085400, 0x400000) r3 = timerfd_create(0x0, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r3, 0x0, r4) tkill(r2, 0x18) [ 171.971419][T10151] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 10:37:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffcff, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000009c0)="19757d26c4a9127d26c83a07c02f58fd5e9516a2074a5db31871fe2b4951d0adf887b52a45412b39b5c6", 0x2a}], 0x1, &(0x7f0000003000)=[{0x40, 0x188, 0x7, "0ec45a123272f1d94657e9cf091350912aba78832257f19c493cd2373daf990e14cf42c72a77a8c63e1ae91b6f"}, {0x48, 0x6, 0x4, "6dfe868b06f9c94e331ca3f640be44bfbc5ad3036d023f8e37e14f33bbac48bc0709a883270e4ca0fa6bbff1d016e96422dc2e"}, {0xe8, 0x10b, 0x7fffffff, "cf31d32f51806896c85b914827a0bb1610a37d4f67806bbdce1a71e6145fee27c9f72bb003fd3e4d17dbe271c6613171cedde3a973275833c646c8bc1cb590ce7848f7c3a8d88cbb48cb0aabf69d4d80ac37d3427ae3c9b78fc4a66365d068beff7b204f1cb4051529e5ee801a2c02f1565a5b953c7ae01fafe56970da6385773f8bf1553d6a9108ef1d1a33bf16493c089698dbeee8d1da0e07d38129ffe6369725f7670a0ac224ba339cac772079763b793c929b011e011c662c580e0ea6deeddb683b6e36ce7dd615e3a2d74e48ee3bbc50b3e98777"}, {0x28, 0x29, 0x1f, "3c80ebf6193c09991957ff2ed418603fb950"}, {0x78, 0x109, 0x80000000, "c384122fc2c32994e1a7290feeefefa88e6397bec34099af67a43791b50e0d052e9ffb1cce740931c97b5d084d1731eba273b8495ea31c11cbd70f13adde6aa08c094decaf581cce7f054a7d77e8c7e5ae80726e2bb5582e7cdfd28849951ef49c088a21a8f79e"}, {0x70, 0x10e, 0x6f, "1a537ba6460794eac47170d1decd2d25b3d5531198fffe373f51a38f460021fa0ff20e249af005d2583dafc10ff1c3e670cf8fd5b09612ea508c2d972b3b7c0dfed12db797630820b9d1d6a3f7d4d392e839a585e36cae1789d1907299"}, {0xa8, 0x10f, 0x2, "6abb002d8c9bc3d4d082502c0afc89f622ab641e008da7e30baa031a1089c32d18de32a7cbf97973ed9dc850dbfc621d4aca3963fe9bc1da88f5cc52c5ebf9cf1f3c7648bf015cac3b08c479a7a97c60cd85b168b1c642cf047ef55305afe57c2e20db0bee1180ab3b4fb7f8b8ded1f2d6c27db3bfc50773445fa6c172eb6f0a8d66c6b8be29e7f22473867245047ea48455abc5"}, {0x100, 0x0, 0x801, "32c47d080ec044d7cf994207b6b6fc27ac4d9e62e9a55e5d72701e44120ab87a4da2aff7ef936794fa7b891f21496c9d793105a852f0cffac62aec44cfe1ffc48c5efdf3416bd51eb187e797f9a5569ccaa2a98f50f2e5ec0a6703c99e00b59abf4c08be1a983a2488496531822664568f7533c93912e44d46bec9689d988a1424c7cb4b599cb58aea98de824bf8f9fb96b5478b6ed0c8bbdbd985a08fe5e9951d1b7b90779361e7501f0f65016be5c639797fe2d9595bda102124b961faf0883ced30fbc68e26a8a7e5b9d817dfa83f58b4bdb318216e9a2bf7465c4f9d95337072e558f757bc825264d4616e073e7e"}, {0x110, 0x0, 0xc75, "4ddd47a166769db6f6e4117ae0880ce46b76920d004383538b372d9eb447c27925e1b17fdaca7d3572eef47c660c26ce34b2af189ae4818a25de241014cf04c6675100873da2767930befd1f7900405668e0fdfbcbb0a082886bf618c07af5bb94965b6e23df59505fe4a9d37a36939e4f96c88510d8365546d4b731871b92e91a896c7748460a6c30e7b8e02ff86fed8005392cad995bbdf2d6fde58f3c466f56baab880ad27a59119e27290c9d966e58ca279607b4ebcbb5e514278a3a2abe96d6a0c666051aa5ad29de2b3c2b2043571d9bed5beebea2aa9ad1acc1f6439b45f887710080b62d8b0e0c637bd342bf6de7606dd370801ad2dfb24fa42a"}], 0x538}, 0x4000) r3 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f00000005c0), 0xc}, 0x10040, 0xfffffffffffffffd, 0x200, 0x0, 0x0, 0xd6, 0x2}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0x9) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f00000008c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000002f40)=[{&(0x7f00000001c0)="8262fd82e5ee6c96d532fd4c20cdad7d080b3f14355b08f9ffe3ed29540cc365c285c656ae48d7d6e3f4b03bf16bb6", 0x2f}, {&(0x7f0000000a80)="ec14cbbf6594d04e1c3c120b67f822a98cca1dbdde8a44e30f7b6eb398e6d2c0222cb511fab02f4b4dd72b6f002215b0190123c45ebc83ea07d22dfb2700568ad29b3fecde8c2ee8178afa1de0b3ba", 0x4f}, {&(0x7f0000001b80)="cd4500a01acfd1b71e2bfea3c116adb4fb9233ac4a65693f5527c0ca4440b762ef8c0f6632413de1244d2426c5fcc194aee67116234e8cfa51aff0e61ee16735d099cd65a8f16ecba315b66ce8d84be867f9c8c420c5edb4c16223796866b600195a3fbcd561f4daac6983c59b891d2d2ee9c41b205983d0309f1825de662c776b3ec3c3e35b958cf155a557434c77067545f0e5d8616bf27e25d7a1d89bedc14762b7f3cad2", 0xa6}, {&(0x7f0000001c40)="9c5e4074493daed4b17db09bc5373f3e4366f2425fcb6ee185f8505574bbff37238b03c6f371253ef9f6a22f27bc30fe73d77fe1", 0x34}, {&(0x7f0000001cc0)="8ce8c1d53cf4fa27cb200ed41e380bae7837aba16b345c7d89660ac585996f68ca345f3b3706a1cd91ca4f799a7bcafb37508697cfadb1022c72758a9b54d2e1a8f34b6dc724215db3ea09fbb8e92c94b28c810741b68c4d74c8add99f72dfece90f8343c6c63ec241f8ccec3bef6a6f556b58f744b62d", 0x77}, {&(0x7f0000001d40)="af318898d95a668d2eef7b4c96bff73423994c12d20b9ef95622f3a33e41581547fe26b6242afca0a1d0b1c2c9bc3feed2261d63d1c576210e817467a10ffd755fa3fd0e957af4f202f3648504530e66c3755613ab8fcbd42d73ddfeacf0e08b20a15aa829aa5b1e17c0f5207d780b8ac56b0473fb463722e5bb9bf6", 0x7c}, {&(0x7f0000001dc0)="ad7146a0dddf03c2145d75df4409f75d946e1583fb4100bb6ff73d43f08de1f98c433a892f33bbdec38483ccdb357e9239800ce949f72cebb43b3168322da1231c9ceab9865956291f681092ed8e64bc636a1b58e15573fc77c4038cf322c51ec997bdf74b1dd8df18f6c15c68775791b57f10c92b81461e2a4d646714ea64883eba619b21618093a4f75248f3a713f338e3e502", 0x94}, {&(0x7f0000000480)="0257fcfa92900202a8d07f0c0046da962c63e70be456c7b8aabfcc471880f6e0005e957b7d1a468f58c80b00540627ece6d0a5dfb2137fc7ed63a1d70f3cd1", 0x3f}, {&(0x7f0000001e80)="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", 0xff0}, {&(0x7f0000002e80)="49a098ef6f25bd7db2c4e1e754d90d259d07c477ef196eb5a19b5dde7de89c35eae3609deac5bb9f9c6d49d59bf4956482365131b3a1558f4b48aea071f8ff0dc5c0a619f0eff635aa438cc20724b348af8871e6b76d2c386cebdbb05e9f14ccfa85cbc9d82256cd4b1cdfef67f8e5c12f09a63d113b0eef702560d6c40fe11d79c68b0f4e309bc74fcb92cde9c2b78bdbd8522c5cea570a12a728118da9c0810d40bb472184cf9f", 0xa8}], 0xa, &(0x7f0000004340)=[{0x1010, 0x1, 0x7fffffff, "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"}, {0xe0, 0x103, 0x0, "079522fd47e74b31d59db83e8677fb338b36a75516adb2160ebb195fafcfdb8d74153532b8142ca8cde304accbb4b0b698c37641c572c008a0de5b278ed9a0c354e2cc8bd5d3f03911f161cb3ede8d2dab76b932d8e5881277ec13b4840ce40b595184ac998990a44557618199c7d7281c13b826d835adb6a3e2a24ead2eab750e27168d6fe3fd86ce048c3581646d8c127c92f082996069c510c8f4983b1705da243cfb7cabd41b2874a0b6d7d74bf2e10662089e8392a3cfb4c2d69f2c9fd1bb40909fd54875098c9f089c36"}, {0x60, 0x3a, 0x80000000, "ce624faec3ebf3f01744f98a92c42b60520d0c94c9709d4417083021424170742f3a2d644250bd9998875cf6c575f696eaaecdb3e38e4dff7d9d06255d69dd2c07a376d8f5dc643d323ef23f54fa94b4"}, {0x68, 0x10c, 0x2, "fc6222d88514604424ccfc6abb624c3ff084fe39ba566d1d0c29380ca651a80a9dbf37157eed4912f9d8575bb218e78222cf3167772c1e51841b8ea8c26135bf7d16c796c05e1a7d6f5c304bd4f29bd5c3"}, {0xb0, 0x118, 0x3, "610be90834ad9d7bd1577101ab7a7c5f45d03515ffff56084ae85a701ed5b65893b5f3c80e5d4ce9272805ceb4daf42024336e0b030881d07b77cabd28a91655ad22bb813ba45190484f6904b754a48a1d9647b0a5e05f66119aa0954d3f3847d67655776b92d31e21d337ec44937be1e4c0d805ac7d519469cab5fd4af95dee7fcc0c1f02f21ae4ba0ffd3b2eca02f4e5c6030235384157e09fa511cf04"}, {0x58, 0x105, 0x3, "e07fec2511dd0978609949dc27dca461b6065699b2cc82452c2bc0f28241778ea542e93bd4eb3e1506133c74a652840a69ea1ba5879971d38be7e8bf3d99d082477632"}, {0x58, 0xff, 0xfffff800, "6f63a463c749230de6e49769dd9b361486445e122115709e62b6edb6940a808eb5e348d3cde958098df047ef48d7e5df1bc1d56d25a2e19a63ec077774a7e7dd8d6d7f"}], 0x17c}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xfdf}, 0x0, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB="4e4473e872c591a953ade1d1eb9159bd3330631ec23c869150389dc0e5fc353e56d1cb5c206d1ba3ca4b94e6c0a46a52dce04cd40b5dc6ad147ec087b1c01c80746e6339f5dcc845add6fd77146120e1ad", @ANYRES64, @ANYBLOB="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"], 0x12c}, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x5f3d321b4435fd3b, 0x1}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="2bb63970028e41c3f4fd1d4d80e1541adca567722f90883dfd076fee442040ca48f3399cfa5d3db1d765b61ec1b4ddd20de23fcb89942078592cb06947f6498baa8edd37a3af9628d784b6709c6cea5aefc67ddc32975e8ff14626027ac15f74e7dff71b6f003a03035629033bb5757f9f56fbd265cbfa7c26deeef042b37de98b01e720788a3ce67534e29855a3", 0x8e}, {&(0x7f0000000b40)="124e7770f9b023fa49d75d8ca06480ca67e76fc199188d29cc19897be7d6a6afc0d870ed191e1c71a56b9ed33e70be4beaccd3026cf6f4c3e9bf54c783797cec3e54a816055ff44d49a5f50db14e201322f9c88fd7c399c4454657e0a71a639636162c768b9523d9acab8a89f2ee305bc52aee52daa7f8f9852fd8bbe9aaeed9fccf1983f0d7f3c152161a0fe2432abbbcdafe6015fb019401d267284d4b53f649966763d10b9440eafeeef9b834daae29f4e0cfef40454b06b4d50e12d0d9486a330e380563afbbe42a6a9faa5bfe931f037f4550fcc32c6aa216c4042809d75a856b737e29f24f5a4cdc17030515fcf9c22c2530ebd128d8bbe10323e2dd6b47e639d40c24d21636179439b1d64b399ac2c0036f8e0d7b54b38b1a38812ac8873284e55e3b60e4b8c84127f1f0dee9ab962ba51cb8a087e106071d3a3dfebbc3d376f24e5f5b642d3c51e6ebc57d1ab4821b37a719cb1fa091c20be0394773adae09d352038cfc86967e4c96b93ba6bed28193ed584eea73e518a8d6115cca27e96c2af9234ef56ff3928a21c5eb65490b0a4562a45f8537fb8eccd2ed0cc7879be997615d615318a9e3f66b1a8db26ec8e77b2e8ce01b5d05ed3f7722af226ebae89aab0dd86f82116de29d3e8712b96dc24ffbfa61cc09640bbfba860065064f9308824d03321baec3578f4d1b437454e3a824568ea96d1b01baea11e755c783574c9e8a1781921fb22b8fcd71baa2eb96cffce4a88987d3847f94a19dc915cd591e9361d4337ecf75ea8e1f6121e4f633bfe9619189e7f37db6a79046d9bb1061262242978e7724b98407c63fe5dc3c5db3d8c4943efc82e005ec03eb90682cf315e7cb1415f6fe1e636f6103ae5b1d6fa2ebdf2c59160f1166233d68fc7e2ec09bb209caf45612b95718945d4696faebd820ede637b4c4ba15039eb22abaf1210fa457f2a92a2d093f1bf2002fc14f2bc15afb21a69a70898a11cfb0c3c89b3e731051668cc7e78fe02da87e754c5c0dc341a3075e9f5acc578d8c1783e1d2f0b226efbbb4e32474ed03e442bd3f05b0a80484e2040583d710a3e34465d9dcb8b5b4b89678a75b14b9eec5bf114aa852468de4d51e36682ec4fc6816dceeb0249b33ac9f8db3f2722edb9235bdcc9512aa1a578e3ed695947a1298f7bca7506ab2e8dcb1ebd5c40b81bcbd8c409ce8359212f36b6f4a5927dd67e43186cc15106ad8aadbca5691bb92dc373c8653293062a3f54769c9811856e5992a8be1df03cddd4cc3e4215737035602271392aad4dd545291abfa5d2ff395175021190ded3a387c51137406aaa6db81b967add629c9296f76923aec38e9796266aeddca227dc4e7f7a83d18bc20434c756e964a2f2bcb5e3bda72df8f65f18972a55fb88706e68f98775231e4ed1c78f2608fec1753578674f2b071f046db10abc959299c110565d7fbaee879432a3095b32dc057e64294d4f37e949b8cdc9de72dcb3343fd546654572fa44bcb02837bcf49b00020969478a9f2bfb22cb5dbf73b0d5f9e95f81d8aa9ed99ec23c72edb6b108af88e0876851e07d67ef592a41254c3f435d41c2a75fe8ffc84b6aad89fd47262e50d4f8133629eda104f3379015253ac48c4c47728c5383e6ca67646bb0e82149fec2f6fd5abd89e0dde939ddbe323f4d0f620ebe109d0b4e137bad4fc2c5d77c1c5feccba4e96540c97a9c7112293a0eb11953e846d915950a84b7c10c1cc4d6c0e5df1400db84f7fdf5eac49f39d57e5e135965392ec2b37a8f94fd008a04b91a7f3cdc74d3b0c47e88ccea2ac52b1fcbcaa492f9e20b9b10b39dc3f6c1884eaf70d270c726b37738a12dbf45e4f6c336738a8219bdb0d74c8345a13348ad9f684a15bc4f3b2fcfbd85819075da13963271051495ccd66acb510f7993640bd07a219da228f2dc5aa8f060c93b548c93fad479fef2c7a1b906cbb52b55dfd163ac2b8f148ac66bdc0811fc0b48e8596fe18b9ef0ee7551008ebe26836cde86657631b52b6ff5accb87e3f6e02625eecc688c9e05bab6fe420ca9b1fde78cb5986e2ea8b5b2b62f791481bec5bc9416ee2996fda9710df52e6e8cee64d654bc3038f06dca74eefa9b035417507f1a1cf1a4a5a21d66265ef52d6e285bfdc9e71343a34c6424def1b1fccbf4970ea168d85ca2345e13c54e5b3226945354f837c7b252b21dc6a8b59a32a6ea08b1d373b02afde04cf498a2858b7d788498aa87e97ffc67382937b6b736652a6ff72ed11dfdd143ad2172496ea18514a7a9649b98cbaad8544f9cebead88c5bcc0f260ddcf0d07f1d5d078a709d5c09cbfc1769fb081411c926ec115a86c0aa280819040148e280c497850b189c3049a8ffe3e85b794ad329801a6073dbec7d9a4442d86fb4f81a5fba49847f07fad1bda13ed577bcfff4fff6282eddab26eae73a26c012da20c6089ea27e7ae3c21bbc0ce2c277c311ba33c35ebf0a21a62d039a0129387c7062fa1e08c5b50267cfc83890641bc4aba30ccaf0173cee574bd68e3d06f68542516cf1202d152daa1bc75ce61d7528496de937790607c5ce97b67c9f06e8d1064b08f6dc3db01eea77f61576aa4495fa11f1288980a07b663207ce7e18e60cd9519056ebfb3136db622af9fbd7eb9d3abdc870e246c7e76e6f3f7cd4845753704dd2365b27fc9e6640529d9764ad5dc3413634008eb311cb0b4fa0e2da907e82a62b76e7c35dedcc61dd70a5a87c5b5eaed00fb754c8ae2dd0cf73137a2acc7e6f78f656853bd4eb56010e50135281429a335296a43d7f78b41d022dd2d04c26eee7b7a7e125a9505240b70b8a7c3e694550cf0a8e868cdfdd64a46652a3f36202a8a9246f4db8482999d210769f6a219bd2efcad44da8f957e5fe276cdc9862b15db3b94213d69055236343d575153e08141320994196ec6fc85b73d4371c25e2eef73c977494b4337e0b38cf4fe93ec0bfe7e1673104363ae71032784eea48077817877ebe0e93b23fc1a5816c89593d867f58adf7fd2b6270cc62c4348dd188d18dcf4d78fe8bc1c437a49c36ba159e147afbe56a93887ef22601578fab3e1045dee6861a309a4fa3fa28dc5a9cd5cacf633d9ef9c3083c690c41c3a65d9efbd0425925f64db2c57a340eac45c5a4c2bf05d2315db820a765270c2d0423006fe74add0731897934b0246c18eae46de005d3c8f267f643885a69bb1cc35ecf3ddce5da232ab6d688cd489cb1cbfed68b92b319a84b2a25d26ddcaa802b877481561c6439dc488ab6f924c39f19cc8d52a785d296ed4ac1778f4a3356af95eb36a6c6919b8d13b2a87cab1deb9758c669b63da636c91ab1b7cd8f24613bb04c38eec8bda669a8c3fe7387744e3cfa8d44c2782eb45d054a7a406cd89c16aeeab63ea6ac6dcb9218e2cf56d9e7fc7dfbbac04a93c7134786323e534e8d6d3cf51e94f0b8bbf4450b7e8478c045ed89bd2f38cf6f87017062920e12031ed923fe7621bb6e6ec5c525233654e43d50d10b577cb299111d64bcf2325eb8660fc61377090a3ddedfc40873450c9bb97ad7744693f7d99028fc94b8d5a2ff0c877d9a9966fd9726e0245820f8f0122768220daf3d843a92c14887a5fbe0c2b78e3a6e4f81e938457d268036e0cdfffd017e11b7d3fcb0a1b9450c97c92707a3eb40ab750a4f6708404d9d022e9ad4af9518eb4c05a14528285ce1174cd2fdc1eef95b6f12eaace3ef01445b99ddf5b3db6d5c2f18a99cfb5f6300b9fcaaf440d69fabeaf88bba328afd5a7ded84324db144b6fed95f4fee04b7f1d14e433b10f42260daa1fce2085bc77af43d67228e66ac0db5068667f9c02a8ff28ec6e11f3035813546c04e1d95a5329263b3a37f98226174f57a59566bf137a5ef992918cb2269dce53bf0020f99267139d6eaff20156437e1f4ef986268330aa946542b54b8e7ca157a7de3c0b34c48a30e7f59a96d3859fca48c90f9e860b13d3ac3b874f72dddf196aa30d0841e01da0a9d088d230d1d55542a860dadddf56deceb042011de0902a0f3f23b2289ccbc253ff2884930b148d341cefe83c5e76be9b7a80e6456b831efd47fdf0ee5be5fd984b9c0c584ee222c82e81e14e3b228445e114b5ffeb23b8ce37943da2a09eec03a0e1d63f24360db22977d4c74e9b810eae1e3ac7b5db57aeaccf1b7606e8c5c3ec279ca8c17185833ab231d8f487361d86e4eb2d4ec7db42cd1928429038a03052e09bd7a53ad6574ab22e02f730f3c4fba2e72d8901b91d824e874e4070cc9712596b6ed2a277903035995db64d47864583c2533f928aab0d3ed7dd6c783699c41a501e8209975018f6423554a6ab61d487d97d35a156b0352662f0b971621681489805e9a808ab7c7958d76405082709cdea09a061783230a5a061112f1f9a665dba45871f0ec412ceecfdb5f6fbb31c76022d297aee00a21f356b4bee77e011fca0c03944c6c7295c866a4d19f229112f42f0506d75a61f01e9e5bc47018416f9f6d17c2aefc2e9cce4061e320f664255eb8e90c92c7e362e50a5e93849cc0700acee8810f0a931329d2cead317a2e1dcbc5299f01c54c22bc776929267925b3dbaad1ed961abf8c44a34e15ae8e53ebcda5a872ef57a80f988d5e1d07418a010ed561b1ef6b8fdcecda56224a37ea754807919f2719816edac49a18cbf6f6daf439da4a8f9094710e7d70658e6478cc7736472ee0d792973496c5c90e1e25a57adf1cc8d46eb17f439dc4fb204f3a3346e36d33d6808cb750bc0ea0273b8190b242d88c0b072b95628d10ba594624fb2eb37e6dec7ed001d03b188e6ddf04db24988cdf3c3b81040a5417f1f9ab368616e7d9f52af69d5319d6687eec3c2b1e36014c6a6b01e06f9dec83b9b16b1c71716d662a73a2ee59cf480d2e0850e8fc6e8f7a21dfd496e1f6aaf1ca8d3c44ced451872a60d37a62120f912e86c633eed340b35bbb84bd5a479039916d848a6103ca5d1d7a8983f3566ead3ce5e89c614fbff9094e11ff154c0d67162de2236dad8a33272cda2871944d48d28e890a543fd42eb9e75ac4b47c6a1d1d7aa465359dd92657feac62370527810a6893828289e199e4945582b5775419d4f54dd84428536f386abc8399e42794c1c4a164d0fa241d84bcd983e65d2c10d3188b83bdb5f64c0126cbdb191349549423f597da0d06e407e2fe0e3425358573348b27827307f2923a4f8de72315eb2e1361cfb00675826a8fd2be22d09016c9015cd909bed00763ed8e1c4a75beff75b357d0f815d9ef6706b4cfdd299aa76cd94a28491f41171911e9f68a38bb69d9388e5c0edae7e5c386e37932d8b6d1204127d9381de8579aa62d74cbe89354b9a9bee429de2b9d0c1999264243c841ce235a0deb2a28bc8bd13174d42faaa0fba2fe523e3c960b3221bfed425462fa8a5cac96c6296963207f237d712be5833386a06830d07fc6cc62be38b6da534d3f98cc7f50382264894c3c551b32d56111167f5ed7199a054e93ea9970744a59eef9af16bcd88bb334ae3e386eaae734ecda0f6687f79030cb91bb3ce99693bed2f8acb20f004435c4ef759532dafafe83815a2092519fd0d6f0ebced174e8111b7d5d9506a373b958eb1c9a1eeeef403e0482ed8b4c875c126b19237ec7867958cbd842ffab8437cbe5d6c6a0083219054bee255ce19c20535492ee00de50ad53846f1462f6a4ed00ba243693093135bd5c7c361f395a42b2ac968d12a87c5d0614c6206587444610bef7e2e59a50e65a2f0c467c6a945a9c6068136b8f11652e37e7b", 0x1000}, {&(0x7f0000000a00)="00c6a926e270c7b8bea13c6630fea2af55623a9779ac3612c588f54cb00699b0d4312c55cc617c2cb409df0da99b603be2ce7a6efb04e14e1bf76d243f3e1ecd3a8a3f", 0x43}, {&(0x7f00000000c0)="0a83769750eca2cb", 0x8}, {0x0}], 0x5, &(0x7f0000001b40)=ANY=[@ANYRES32=r3], 0x1c0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000600)=@generic={0x9, "24c0d27d359425dc8ddd97480b7303003bc21aec1bf1b99f1e853ffb4be29b0900caa03400dfe04a6f9ce2a83efe29bf429c11744ac8cdbeee174677af49f5a683bfbc6d577fe4ace3c775282cf8760ae17b5de38a63ec9e37b8b11e967b1f43752b1554bd677248fcff6200f4ffffffffffff0600a47c00003100"}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000002380)=ANY=[], 0x2480}, 0x40c0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:37:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000b68488b4cc97a16859d9d8fa906c5300"/46]) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f00000000c0)=""/76) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socket$inet_icmp(0x2, 0x2, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r1, 0x0, 0x4) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000140)={0xd}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r4, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r2, r4, r5) 10:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x2, r1, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000000)) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000380)={0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40085400, 0x400000) r3 = timerfd_create(0x0, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r3, 0x0, r4) tkill(r2, 0x18) 10:37:29 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x221) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40000002}) r5 = memfd_create(&(0x7f0000000200)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\x00\x00\b\xb8\xec\xfd\xc0\xde\x93Z\xed\x1a\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17Bi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd3A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xa5\xae\x00\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\x8d\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd@p', 0x0) pwritev(r5, &(0x7f0000000180)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, 0x18181b, 0x0) sendfile(r1, r5, 0x0, 0x200000f) fallocate(r0, 0x10, 0x0, 0x10002) [ 172.232835][T10170] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 10:37:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x2, r1, 0x0, 0x0, 'syz0\x00', 0x0}) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000000)) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000380)={0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x40085400, 0x400000) r3 = timerfd_create(0x0, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r3, 0x0, r4) tkill(r2, 0x18) 10:37:29 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffcff, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x1) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000009c0)="19757d26c4a9127d26c83a07c02f58fd5e9516a2074a5db31871fe2b4951d0adf887b52a45412b39b5c6", 0x2a}], 0x1, &(0x7f0000003000)=[{0x40, 0x188, 0x7, "0ec45a123272f1d94657e9cf091350912aba78832257f19c493cd2373daf990e14cf42c72a77a8c63e1ae91b6f"}, {0x48, 0x6, 0x4, "6dfe868b06f9c94e331ca3f640be44bfbc5ad3036d023f8e37e14f33bbac48bc0709a883270e4ca0fa6bbff1d016e96422dc2e"}, {0xe8, 0x10b, 0x7fffffff, "cf31d32f51806896c85b914827a0bb1610a37d4f67806bbdce1a71e6145fee27c9f72bb003fd3e4d17dbe271c6613171cedde3a973275833c646c8bc1cb590ce7848f7c3a8d88cbb48cb0aabf69d4d80ac37d3427ae3c9b78fc4a66365d068beff7b204f1cb4051529e5ee801a2c02f1565a5b953c7ae01fafe56970da6385773f8bf1553d6a9108ef1d1a33bf16493c089698dbeee8d1da0e07d38129ffe6369725f7670a0ac224ba339cac772079763b793c929b011e011c662c580e0ea6deeddb683b6e36ce7dd615e3a2d74e48ee3bbc50b3e98777"}, {0x28, 0x29, 0x1f, "3c80ebf6193c09991957ff2ed418603fb950"}, {0x78, 0x109, 0x80000000, "c384122fc2c32994e1a7290feeefefa88e6397bec34099af67a43791b50e0d052e9ffb1cce740931c97b5d084d1731eba273b8495ea31c11cbd70f13adde6aa08c094decaf581cce7f054a7d77e8c7e5ae80726e2bb5582e7cdfd28849951ef49c088a21a8f79e"}, {0x70, 0x10e, 0x6f, "1a537ba6460794eac47170d1decd2d25b3d5531198fffe373f51a38f460021fa0ff20e249af005d2583dafc10ff1c3e670cf8fd5b09612ea508c2d972b3b7c0dfed12db797630820b9d1d6a3f7d4d392e839a585e36cae1789d1907299"}, {0xa8, 0x10f, 0x2, "6abb002d8c9bc3d4d082502c0afc89f622ab641e008da7e30baa031a1089c32d18de32a7cbf97973ed9dc850dbfc621d4aca3963fe9bc1da88f5cc52c5ebf9cf1f3c7648bf015cac3b08c479a7a97c60cd85b168b1c642cf047ef55305afe57c2e20db0bee1180ab3b4fb7f8b8ded1f2d6c27db3bfc50773445fa6c172eb6f0a8d66c6b8be29e7f22473867245047ea48455abc5"}, {0x100, 0x0, 0x801, "32c47d080ec044d7cf994207b6b6fc27ac4d9e62e9a55e5d72701e44120ab87a4da2aff7ef936794fa7b891f21496c9d793105a852f0cffac62aec44cfe1ffc48c5efdf3416bd51eb187e797f9a5569ccaa2a98f50f2e5ec0a6703c99e00b59abf4c08be1a983a2488496531822664568f7533c93912e44d46bec9689d988a1424c7cb4b599cb58aea98de824bf8f9fb96b5478b6ed0c8bbdbd985a08fe5e9951d1b7b90779361e7501f0f65016be5c639797fe2d9595bda102124b961faf0883ced30fbc68e26a8a7e5b9d817dfa83f58b4bdb318216e9a2bf7465c4f9d95337072e558f757bc825264d4616e073e7e"}, {0x110, 0x0, 0xc75, "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"}], 0x538}, 0x4000) r3 = perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_bp={&(0x7f00000005c0), 0xc}, 0x10040, 0xfffffffffffffffd, 0x200, 0x0, 0x0, 0xd6, 0x2}, 0x0, 0x800000000000000, 0xffffffffffffffff, 0x9) sendmsg$kcm(r0, &(0x7f0000000500)={&(0x7f00000008c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000002f40)=[{&(0x7f00000001c0)="8262fd82e5ee6c96d532fd4c20cdad7d080b3f14355b08f9ffe3ed29540cc365c285c656ae48d7d6e3f4b03bf16bb6", 0x2f}, {&(0x7f0000000a80)="ec14cbbf6594d04e1c3c120b67f822a98cca1dbdde8a44e30f7b6eb398e6d2c0222cb511fab02f4b4dd72b6f002215b0190123c45ebc83ea07d22dfb2700568ad29b3fecde8c2ee8178afa1de0b3ba", 0x4f}, {&(0x7f0000001b80)="cd4500a01acfd1b71e2bfea3c116adb4fb9233ac4a65693f5527c0ca4440b762ef8c0f6632413de1244d2426c5fcc194aee67116234e8cfa51aff0e61ee16735d099cd65a8f16ecba315b66ce8d84be867f9c8c420c5edb4c16223796866b600195a3fbcd561f4daac6983c59b891d2d2ee9c41b205983d0309f1825de662c776b3ec3c3e35b958cf155a557434c77067545f0e5d8616bf27e25d7a1d89bedc14762b7f3cad2", 0xa6}, {&(0x7f0000001c40)="9c5e4074493daed4b17db09bc5373f3e4366f2425fcb6ee185f8505574bbff37238b03c6f371253ef9f6a22f27bc30fe73d77fe1", 0x34}, {&(0x7f0000001cc0)="8ce8c1d53cf4fa27cb200ed41e380bae7837aba16b345c7d89660ac585996f68ca345f3b3706a1cd91ca4f799a7bcafb37508697cfadb1022c72758a9b54d2e1a8f34b6dc724215db3ea09fbb8e92c94b28c810741b68c4d74c8add99f72dfece90f8343c6c63ec241f8ccec3bef6a6f556b58f744b62d", 0x77}, {&(0x7f0000001d40)="af318898d95a668d2eef7b4c96bff73423994c12d20b9ef95622f3a33e41581547fe26b6242afca0a1d0b1c2c9bc3feed2261d63d1c576210e817467a10ffd755fa3fd0e957af4f202f3648504530e66c3755613ab8fcbd42d73ddfeacf0e08b20a15aa829aa5b1e17c0f5207d780b8ac56b0473fb463722e5bb9bf6", 0x7c}, {&(0x7f0000001dc0)="ad7146a0dddf03c2145d75df4409f75d946e1583fb4100bb6ff73d43f08de1f98c433a892f33bbdec38483ccdb357e9239800ce949f72cebb43b3168322da1231c9ceab9865956291f681092ed8e64bc636a1b58e15573fc77c4038cf322c51ec997bdf74b1dd8df18f6c15c68775791b57f10c92b81461e2a4d646714ea64883eba619b21618093a4f75248f3a713f338e3e502", 0x94}, {&(0x7f0000000480)="0257fcfa92900202a8d07f0c0046da962c63e70be456c7b8aabfcc471880f6e0005e957b7d1a468f58c80b00540627ece6d0a5dfb2137fc7ed63a1d70f3cd1", 0x3f}, {&(0x7f0000001e80)="878ee5b92a5c965bddcaea9b0390672c401ff102d54dc97c78e2e9bc5f1c752e58c627927ebdec55c77440b5f0abe2fd5925f9de5daeb8f379df2826d5305937cf5cac02d00dbe510593537df2e32fe32c283cb7c80dc287b0915c3a8b6ee67464993cde24397da88fab30589e25616c5ec536cb008b2656f1ba6428781f9662eca1b29228794608caa87ecd58e15bbe4d01f7871aeee62d9eb5f602f9950f8bba61f6b8e500bd9c7b04a938944c7a7d65846a09e27c2fd7b754dc651d98d0193cc700faf6d48668c27e39d5040d324ec5c41eb4edb5ecb1cb38f52ddb8d23ad6a28c270a33b8058996bbaf86ddff083a25c42bbdd878825b447efbe767d573ec7e995e0e8d6439d952a6fe89738e68c3f02da7b792290b9f42adcbda6a18abe4f33c330442d63117b9f990de75cbd16ff0989f14ebdacbe7be5d7117b67cdf07fce8c9bee5a24189776eebda0ca225b2b34e1b155df7382c65ba6ff0cbeb85c560a26e8a7a898e3290a3a86e4e78cfe3459b9ba5630c44314941e2b9fd6474727fabcf2419438979d9197442c3b33f4d7cbe5bc8a850eb51d4ea4bfce145153fb90f18468147a2a6828e529bed759940e863c2b3778393ea8644ea0648000b6afceb798ab0698cbc170da35bb47b8382aceb48f5fb337f0841a5f8e480085f75152b7417a0c7f846fc2831205baa6196fc79139c734f1ff6862973c3e8b0a3de709702c2065c642865069503f0a224f9110dd3df3db0e2682984dd5279a90e387d293dd7e21f310c6f571b753d30571c9338a8ae8eeed2f58932090ede7bb53927c23cf80a786b7bfd0ebfffe613772cf31e10c62dcbec5efa6b3c016fe1aaaea10ed0c0deb3a514cb1f7aa8f73ebf87c480cfb36712511c612c69aa35a15e4c55ceb377743868bb7544a0fd681d3a16c21d819a1fa88b177c5b76d748572035084ceb6ca48d7134871cb97a3fdf77e7b3747ba922b9b2abbc5627197a54cbe2d4b656165b421c9e9d8bdecc6c6ec5f7ce599b723d15c8a862699535452a9a5d9dd61dc09a5bb029902e8b870a4bfd2f849d9d22f60391d3a66c57ca81546607a657f773a85d16d04129b2b88b9086fc2521352a94f3c7d9662b586e910245e17920ad3117944d1a5bc6d51e35ae956a8a68680936bd3bf48bc224c457780709a8ca32dc66847869b138b8d6fde6b5dafd438005709cc3bfeae8f627d56a0ff5c6511c9e3a67953f05f8f4af9fd8b5aadc48c672f9ea52e7b296f9e4c19313a2c3f7850299982a0b1601faef7617014ed4e4d3af5230202708f65c577a472536ff9bcc773c5121f286683583797e19e37323524953dca9d6fef70d7555b5a4e88a120ef622b0ec434f64b475824a38018e705bc9229f8355d08035dc20d0e145938d8db4c5b68fa1b1e6bc58f88468070bf9aeb62175bd9503ec2b7cdc2f7ba63eace41e6a98ba245208f845402a954e7b790b6f073c479d252b300ac896fb83e79eabe58421bfeee719871cda2494f2ccb216a86496ac8ec054bb65268513aa860e7008c12f04381cbce2707eb90f0372cc56b62b868b0e83250ca18791b53671f0159651d4b528b67ffce6c9fa6310f39a305a5f1cdfceb3d34b6e489e1122c40a20b8822af6c23ece1c371518bfb6db6ca603f16c9db33d2f00d96b2b40391111dcee27bdbc1d25c8f6427ae16418451051fa3328b01c6db269a565241cbaf253e430fd08e174f6699ff4b4054d796949d5661883dd5d6fb90efa16d0868dd041e7dff18b4af8aa717dade96ae7a35325179d5d40de0c0d38bdf4b028b97043f766433392ba34a1bd565b4c54073f1aba4606c82d44767a8912729a0c0d7a04c19f56b113cad52903f79c698e8eb9dd7300e90b5cca22587c5ecc47647232c8da82b10414b04cbd5bdbb5a113b4a8481321761c6302aa94748773d4d4c0b56b7a3fff133266cc2845ed88321e9dda57a72aaa9a29be2b540ede9de91fdbdc31a0cb47feac372b9598e1711cddf89b9b3c135765be1f8284639263af2c1268711e490c9879d64efbf6060eb011064d8ca1175d7aeb7d96f61be0cbac7ae72a7961be8c61c857b6155261f97e2acee903b8c6de1b5fe0a41be05e5197d7a81160ee5c7efe428ee35f6aa88501282f5b72b3f14a1011a253ef06d8f7e51e91e74f2f9c53ee7f43546432bc3772ca0c2c939630ba1fed79b92bbf32bc10f13c814119b078b7b46083db2efe94bcc21d9bea508ab1f63479ab556ed0287d5ad422376b37c69f9b0e7c0904d54750af7b8e2c6780b426b1a9c428e8c8a7d51cb9f3553c219c1ec68754b39cb9c79e6a233c2e76d9373b5adf8bf75840b62f3d927579039cbecc5a18a544db2bb8b28e02a89e58592feeab3af77040fe180620888eaa1b44e48679e63c4f76e4012cae2f9524d7c4649323786973f8979da07557784d9237792230142416f302bac60f9beab4a9cc0da931971b8950c0ba979f5d92e3247148f912122f722827637a478e837e16f25deb9c05cc12503403a05151306d5f921907cc3ed81ce54943e95936e6f7a129cf7c9e9ba106cde8215b8f84fe8077d72db301627022cbb3e6c15e6a95db268fd90c9501d04cea191575335fedddd2208c3d313d141cd30cc983650e27475ef895176d970bb4c70985600a1fbf7592bac456e0e65b718f34050bec4bd4bdab32f9b9533d01edc60f43d3abe427fdbdcd9a5b063ff89feef4ba34ade77ff889ec980b867c611193a7631d34b0cb8311095d44aee7e8435bf6af2bcac8d091cb81514789248aa0c6eab8e5ed538b0f64d6e7a6f9ef90af6170d9ac3e5fbf2f684cc1a2e05b7832e580fbcaa1ebdd9b8ff1bab9e06d2cb47ad1dd98903ae8df068be7071894a693149bc68f9cb00f91c7238ac7b1daf1b2185ee424b69eddd184ad1d04756324e3fda0e5cec073a058a63d8b97d454b10378c7564c2a7898b74755f28da3b57e60712d4bbe697fdb8437957e1b8b78513ae56f2a3d949ec291cf1c40adef852c1af5daf1d8254c4d56d3a2e7045ac1fb4e70fe7c5f6c36b355a64cdab1c0aa120aa44b5506386d9cfe6e23fabe29e70830dc5acc15e137ce88886fc3dec4a195576007620518d02eeb30408c230a027575e6eaf81298b2ed3313d5300eee6310d10c03dbbbe5be1e0cc3679027deedd8175a9e7923191981f1e8ac02427685e6f8e017a0074eb3c8c2cc17191bbb8590535e9e4379cd4a7a25e4bfd055e4e7dd6db292d80e211ed4f413eb0250fd44d41d7725b874bf21d4d7663bb6ae301b5eea59a60f697c3edc70190ddf4d18997a27f6a876f56aab384a24b3e6bd2effee01d4236ef599cd6bcd28805f04afd337a687d497933cecede27685811a11479ab17ef91f7b9ed50c1233d8240cdcb7a2015449b44b1f1c33fe70931f85a00bc8c9269259fbd46ab72b3cd40fdc1440ccedce9b0cb370ce48c37e47208fb00a23f249f1c00f75df05a0a914acf50be8be7864399ac70340177dd3c567f9ca15c74c7f7c4b023248287fedd82c20f549e49015110fb807ba6bc94fcd20f354d0cb9e26ae62250731173fcf72f708727f15d5edaa5c4dfecebc42bf6422af882ca733fab1bb782a98cd8b3f41f47f4ddd2b396451be92c6f1b0a07575229b7577e5aaf8200ba5c84a2139ae4dd2b09dd0cac06b23523db93b5e44cceaa0bf9890dc6fa8e27318d13846b84bdf6dc71a5ba468e3b1bbff20829c62491f9767a946664c324e6424434c8eb506015d32f51309a310631dc60a7cb680cf40dc997001ab9fb24a0874cebf64ea2c0c3af3da511f41908cee84646d120e812f51b39192a13e1b0a4966234c428058fc52ac0811451951742f64ae3870c4cce9b29c8a37f3a4436611c0035096eb10cad9c2bbb554384afbcbb748e5adceccb899fccb174498db6a273825a4a8d9ed3a7b5ada6d01a7e8e2b4535cd5b9afaf8351cbaa07c685dd5fbf652e1da9ec933b973cb20da29e1ef2c4442b17dbd1507f40e2e25eae374d300d9450e50e7408159d01894d8f4039714324cf5a3c19e5b090593684c9bad80b3aa0f171fe2a5bd5f66c4538e42b0dfc6c30634b6e2b681c3552aef7c956fbbbbfdd1df576a04d5b6084bc7d63dd61fab313562813e4e0ccbf8d5e440d53491fcc99f4e6eccf8e9e8df532ea299248393f632ff70989ae02b959e3b862f364ff728841d03a4a8ed0240186c9392912a2ad8653113ec905ea0673f392d2b40270efce39aa5ab4ace0f69f442c3957edf7a120dc474f178e304079de848e8ada94f7a0120010daa2cc94ae3d88050323e81d98067e6827110dca3b550e6f5b99b8f22a32527662b45c886da468703abf7816b2a5358b8da1fb355142795a220a6a05069c5387c9b98c90462cc6feb3584cf8154ebcae4e313918f1e254dba5feab965a55e68a0b9cdcc902c85c5ab7553459296fadc4ad8e8e758e88ec6cdeecc96496d930d69d6d6c9b733fda312da8aa5e86dece95fc157fe6e5fca2285c0d7da08b6d8761c232b37d5d6e191468869b5d75c5532bb9aa3f5e26960f49d274cb4210ab66bf45691bd9d3b5881146a520fe930aee32736a1647cd47fd156b7776d6f0c2e1c634ca531cfb970d35e3172046fa3af02b1a05898a6690efcbfb91f66c7fe041316b13b9241adafdc61f07c9296c1d340e91f9f4803640dec6101d6d5e30d458fec11373b9d25caa17b0dfc91d9062b327335c76e90295a81cc390d1382a134c209c487bcdf116a6a1951dc6114dec4a22447243796b5d715fda2d7f851db9f7968b88bc83e35ef40cc498a30ee3201f96399eeea8631a9ed2380704997737199a57e915bb279c3b7a7bd1b10d9faea512371cbe4f7dd1de117e6db64eaf6bdd42ae11a27170338be261dd50926fd599914782c30cb3d227c3ec73c13c4ef7c37d878fa09b935f7a3a57ced0fbb55c09821761ae6e88db7eef0d02550e0c98819e7fdedaaaf44abbda87663a9a3d28e6c6a70179e07b4f94608f02e3ba4bd127bfb9b8838ebd50ca721424d1698c76e9cadf7ddd1307d34de13b1e8a417b3c478e9d622df6070f7a07d8b2cae3a142031204ab29e7ad752f5e1a31bf97573abd67d41443162d3edefffabb41f214615253bedc98f59c75a5217c2a1566335dfd24c51116f1a6e3528483b23b079b8c222eb79942e7d8e1be5f968d8add4145a6724a86274c5cdb9ad991a02dc74ebcb2973c531e76fda0e65d74d5d6b7a9e3266ecbb3bcf47c34c09169cb55db9d6c1a1b73d72aa463c50f31d10d63aaf8566fa53e244bd5d5002cef1910cceaabfcbc610c06053f247fcc5917112367d4e632a6ff83fd219e630cac97b760dbdcdb2e7da3efb5b0a7966317d80506b5f7b48ab8f96a7ed74e8453fce72a50598f9efcd169e906ba14ccaa9cf6df76e204e3263f33eb57a0c89fe494865c0d2d5c596ebaf8b3a9fb4e0414e58f5f99bbb6931847dc57b8158eaaab12753a78a9c24765d76d5d9eb9a71cfaca91f117b1e255a2cd6767f0b3c08a4bb43935537173775c8f2ec9915d3285b96291e1007bebe47ae3322b43253472f97f2f6fab1b4ff47cd9cec17f29e1f4e85e6a72e847da8add5eefb8111f8d94427b6b4af72493e4057ae11f3d1851ed949abee950739584f2a5a4205b0df357c1d3ca841c56db07eca9441cdcbee073d254f62dba4421b587145a11c13ccb5ffa482ac82eb3167a0879b3adc36af37c747b1a4df60047ba1ddc9f566135e42388d4e528a7769b9155d", 0xff0}, {&(0x7f0000002e80)="49a098ef6f25bd7db2c4e1e754d90d259d07c477ef196eb5a19b5dde7de89c35eae3609deac5bb9f9c6d49d59bf4956482365131b3a1558f4b48aea071f8ff0dc5c0a619f0eff635aa438cc20724b348af8871e6b76d2c386cebdbb05e9f14ccfa85cbc9d82256cd4b1cdfef67f8e5c12f09a63d113b0eef702560d6c40fe11d79c68b0f4e309bc74fcb92cde9c2b78bdbd8522c5cea570a12a728118da9c0810d40bb472184cf9f", 0xa8}], 0xa, &(0x7f0000004340)=[{0x1010, 0x1, 0x7fffffff, "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"}, {0xe0, 0x103, 0x0, "079522fd47e74b31d59db83e8677fb338b36a75516adb2160ebb195fafcfdb8d74153532b8142ca8cde304accbb4b0b698c37641c572c008a0de5b278ed9a0c354e2cc8bd5d3f03911f161cb3ede8d2dab76b932d8e5881277ec13b4840ce40b595184ac998990a44557618199c7d7281c13b826d835adb6a3e2a24ead2eab750e27168d6fe3fd86ce048c3581646d8c127c92f082996069c510c8f4983b1705da243cfb7cabd41b2874a0b6d7d74bf2e10662089e8392a3cfb4c2d69f2c9fd1bb40909fd54875098c9f089c36"}, {0x60, 0x3a, 0x80000000, "ce624faec3ebf3f01744f98a92c42b60520d0c94c9709d4417083021424170742f3a2d644250bd9998875cf6c575f696eaaecdb3e38e4dff7d9d06255d69dd2c07a376d8f5dc643d323ef23f54fa94b4"}, {0x68, 0x10c, 0x2, "fc6222d88514604424ccfc6abb624c3ff084fe39ba566d1d0c29380ca651a80a9dbf37157eed4912f9d8575bb218e78222cf3167772c1e51841b8ea8c26135bf7d16c796c05e1a7d6f5c304bd4f29bd5c3"}, {0xb0, 0x118, 0x3, "610be90834ad9d7bd1577101ab7a7c5f45d03515ffff56084ae85a701ed5b65893b5f3c80e5d4ce9272805ceb4daf42024336e0b030881d07b77cabd28a91655ad22bb813ba45190484f6904b754a48a1d9647b0a5e05f66119aa0954d3f3847d67655776b92d31e21d337ec44937be1e4c0d805ac7d519469cab5fd4af95dee7fcc0c1f02f21ae4ba0ffd3b2eca02f4e5c6030235384157e09fa511cf04"}, {0x58, 0x105, 0x3, "e07fec2511dd0978609949dc27dca461b6065699b2cc82452c2bc0f28241778ea542e93bd4eb3e1506133c74a652840a69ea1ba5879971d38be7e8bf3d99d082477632"}, {0x58, 0xff, 0xfffff800, "6f63a463c749230de6e49769dd9b361486445e122115709e62b6edb6940a808eb5e348d3cde958098df047ef48d7e5df1bc1d56d25a2e19a63ec077774a7e7dd8d6d7f"}], 0x17c}, 0x8000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0xfdf}, 0x0, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB="4e4473e872c591a953ade1d1eb9159bd3330631ec23c869150389dc0e5fc353e56d1cb5c206d1ba3ca4b94e6c0a46a52dce04cd40b5dc6ad147ec087b1c01c80746e6339f5dcc845add6fd77146120e1ad", @ANYRES64, @ANYBLOB="c98bf542536bd9277d051e1d7d02d3eaec597c88c9d5573521a56ddfc8150f7b3df35fcd130fdb3a52b88ae60b38b98ed763361842ddca7cbec9236dd7ae9f19a0e6eb5baa1c72aab59dba1bc921deea4c2854c73e82e98da7a9f87122ebd322a07275443ae01e981b914376a3a24eb8034067fac6255988593367cb32ec6e983f48cdbff973136c128200e3e2115448d71965598568533e76debc3347e981451d8c7c0027fc9d44bf0a166103da34b0850100000000000000827faa038af98b36c7febbf7e69a33c01aacd3d2262963ea286f4ba9088e0fca991ec1db8dcd6212ea6194cf907369ec2d72882e3e109272c1903190a73be673eb2b02da9f2f8292b922e4b704216d3619e7082df8fc31356892519598f3c2a378915cd44dd2def98a228226666c1731458aca3cfe6471324e44cb729534ffaeab9014b90176cfcc9621517512d9525d820b250ada396701da9108a583357346c644de8eb0500620f25a98acc8b0147cb66980a2064b1d68c96f9c6af3c7df03ee6a7a46816dcfa08cc994a76e13638e731bde3588a5468f9ae428c2dea9ab5518db523664816f49de36010bc25168c956f43ff417764aa8c80f83f017a493dc4a508adc72f38a4b24f9bda7"], 0x12c}, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x5f3d321b4435fd3b, 0x1}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)="2bb63970028e41c3f4fd1d4d80e1541adca567722f90883dfd076fee442040ca48f3399cfa5d3db1d765b61ec1b4ddd20de23fcb89942078592cb06947f6498baa8edd37a3af9628d784b6709c6cea5aefc67ddc32975e8ff14626027ac15f74e7dff71b6f003a03035629033bb5757f9f56fbd265cbfa7c26deeef042b37de98b01e720788a3ce67534e29855a3", 0x8e}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000000a00)="00c6a926e270c7b8bea13c6630fea2af55623a9779ac3612c588f54cb00699b0d4312c55cc617c2cb409df0da99b603be2ce7a6efb04e14e1bf76d243f3e1ecd3a8a3f", 0x43}, {&(0x7f00000000c0)="0a83769750eca2cb", 0x8}, {0x0}], 0x5, &(0x7f0000001b40)=ANY=[@ANYRES32=r3], 0x1c0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000600)=@generic={0x9, "24c0d27d359425dc8ddd97480b7303003bc21aec1bf1b99f1e853ffb4be29b0900caa03400dfe04a6f9ce2a83efe29bf429c11744ac8cdbeee174677af49f5a683bfbc6d577fe4ace3c775282cf8760ae17b5de38a63ec9e37b8b11e967b1f43752b1554bd677248fcff6200f4ffffffffffff0600a47c00003100"}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000002380)=ANY=[], 0x2480}, 0x40c0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 172.286475][T10170] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 10:37:29 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x221) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40000002}) r5 = memfd_create(&(0x7f0000000200)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\x00\x00\b\xb8\xec\xfd\xc0\xde\x93Z\xed\x1a\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17Bi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd3A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xa5\xae\x00\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\x8d\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd@p', 0x0) pwritev(r5, &(0x7f0000000180)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, 0x18181b, 0x0) sendfile(r1, r5, 0x0, 0x200000f) fallocate(r0, 0x10, 0x0, 0x10002) [ 172.379286][ T36] audit: type=1800 audit(1613126249.889:6): pid=10174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14196 res=0 errno=0 [ 172.575327][ T36] audit: type=1800 audit(1613126250.089:7): pid=10183 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14183 res=0 errno=0 10:37:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x7}, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 10:37:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) ioctl$GIO_CMAP(r0, 0x4b46, &(0x7f00000001c0)) 10:37:30 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 10:37:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a077c8f1b9d2a5484764e062a1e3d62f1e75364d76a45", [""]}, 0x3c}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 10:37:30 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x221) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40000002}) r5 = memfd_create(&(0x7f0000000200)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\x00\x00\b\xb8\xec\xfd\xc0\xde\x93Z\xed\x1a\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17Bi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd3A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xa5\xae\x00\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\x8d\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd@p', 0x0) pwritev(r5, &(0x7f0000000180)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, 0x18181b, 0x0) sendfile(r1, r5, 0x0, 0x200000f) fallocate(r0, 0x10, 0x0, 0x10002) 10:37:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) ioctl$GIO_CMAP(r0, 0x4b46, &(0x7f00000001c0)) [ 172.855337][ T36] audit: type=1800 audit(1613126250.369:8): pid=10196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14214 res=0 errno=0 10:37:30 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 10:37:30 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 10:37:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) ioctl$GIO_CMAP(r0, 0x4b46, &(0x7f00000001c0)) 10:37:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a077c8f1b9d2a5484764e062a1e3d62f1e75364d76a45", [""]}, 0x3c}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 10:37:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a077c8f1b9d2a5484764e062a1e3d62f1e75364d76a45", [""]}, 0x3c}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 10:37:30 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 10:37:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x7}, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 10:37:31 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x221) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x40000002}) r5 = memfd_create(&(0x7f0000000200)='\x00\xdaN\x8c\x98\x97\x15\x11\xc4q+\xa01F\x00\x00\x00\x00\x00\b\xb8\xec\xfd\xc0\xde\x93Z\xed\x1a\x01\xe5\xec\x03J\xa8\xb2\xceR\t\x01Q\x9f\'\b&\xdf>T\x92\x9b\xfa\x1c\x17Bi\x98\x82K\xf6\xb5\xbb2[\xd9U\a\x13\xb3\xb3\vj\x1d\xcd3A\x9b\xc6@\xb4}\xaco\x9a\xe6\x1f\x8c\xf3\x8aS\xf4\x7f\x94\xb5\xa9ZP\x8b\x1d4\x99%\x85mN\xe0\x19\xd2\xd3Es|:\x8aJ~m\xb6\xb1|\xc4\xe0w\xe5\xe2\xa5\xae\x00\xb4\xbb\xf2\x890p\x93\x13+\xa6\x1d\xe3\a\t}\x050\x98bs5\xd7\xa6L\xbd\t\xe6\xea\x9d\x17\xfb]h\xee\xd6\\\\\xb5\xd1E\xf3f\x8d\x17\xba2\xe2\xd4RW\xcfLx\x1f\x98/\xd8\x83\xc5E\xef\xddd@p', 0x0) pwritev(r5, &(0x7f0000000180)=[{&(0x7f00000002c0)="d6", 0x1}], 0x1, 0x18181b, 0x0) sendfile(r1, r5, 0x0, 0x200000f) fallocate(r0, 0x10, 0x0, 0x10002) 10:37:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) ioctl$GIO_CMAP(r0, 0x4b46, &(0x7f00000001c0)) 10:37:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a077c8f1b9d2a5484764e062a1e3d62f1e75364d76a45", [""]}, 0x3c}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 10:37:31 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) 10:37:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a077c8f1b9d2a5484764e062a1e3d62f1e75364d76a45", [""]}, 0x3c}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 173.773294][ T36] audit: type=1800 audit(1613126251.289:9): pid=10228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14213 res=0 errno=0 10:37:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'rdma'}]}, 0x6) 10:37:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a077c8f1b9d2a5484764e062a1e3d62f1e75364d76a45", [""]}, 0x3c}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 10:37:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a077c8f1b9d2a5484764e062a1e3d62f1e75364d76a45", [""]}, 0x3c}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 10:37:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'rdma'}]}, 0x6) 10:37:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'rdma'}]}, 0x6) 10:37:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xfe8d) 10:37:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000002c0)={[{0x0, 'rdma'}]}, 0x6) 10:37:32 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) 10:37:32 executing program 0: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) 10:37:32 executing program 3: r0 = socket(0xb, 0x3, 0x7fffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f000000a740)={0x0, 0x0, &(0x7f000000a700)={&(0x7f0000000000)={0x2c, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c010}, 0x0) r2 = socket(0x3, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001180)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000002c0)={r5, 0x918, 0x5}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000180)={0x1b, 0x5, {0x7ff, @usage=0x2, r5, 0x4, 0x1f, 0x7, 0x100, 0xffff, 0x40, @usage, 0x8, 0x5, [0x0, 0x5, 0x3afbae36, 0x3ff, 0x1]}, {0x2, @struct={0x5, 0x4}, 0x0, 0x86d, 0x8, 0x7, 0x6, 0x80, 0xa3, @struct={0x62185e88, 0xd60}, 0xffff, 0x0, [0x4, 0x12, 0x2, 0x890b, 0x937, 0x4]}, {0x7, @struct={0xfff, 0xbf}, 0x0, 0x5, 0x2, 0x4, 0x8001, 0xfff, 0x40a, @struct={0xfffffffc, 0x9d99}, 0x0, 0xda, [0x6, 0x380000000, 0x0, 0x6, 0x8, 0x272e]}, {0x80000001, 0x3, 0xfff}}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000180)={r5, "bccf9d6d94ada5ed9c78c8a8fc727582"}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000100)={r5, "7ee12688396549796441cde09ac545fc"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000380)={r5, 0x200, 0x7f, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000140)={0x10, 0x3, {0x6, @usage=0xff, 0x0, 0x0, 0x80, 0x20, 0x1, 0xfffffffffffffffb, 0xee, @struct={0x200, 0x1ff}, 0x100, 0x9, [0x4, 0x1ff, 0x8, 0x7f, 0x4, 0x71e5]}, {0xc13, @usage=0xf8d, r5, 0x8, 0x100000001, 0x6, 0x1ff, 0x8001, 0x10, @struct={0x3, 0x3}, 0x5, 0x3, [0x8, 0x1, 0xfe6, 0xa7b2, 0xac3c, 0x80000001]}, {0xfffffffffffffffb, @struct={0x13a, 0xbc6}, 0x0, 0x3, 0x55, 0x1f, 0x5, 0x3f, 0x0, @usage=0x6, 0x5, 0x1, [0x0, 0xffffffffffffffc0, 0xf7, 0x366, 0x10000, 0x8]}, {0x3, 0xe7, 0xc481}}) r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2902) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x5, 0x12, 0x19, 0x10, "c26e234ef2d25438bb7b20935c3ea7f79ec4b01af5ddeb01b857f0c8234a37a7bb59d83329db79694ad51c454973340643dc3060453963bbd6d95e5a3ccda271", "8535def903d6b07e7d7648214107c8f46eeaa7082f9879ce09496deb75984fc9", [0x7, 0xfffffffffffffffe]}) ioctl$LOOP_SET_FD(r6, 0x1261, 0xffffffffffffffff) 10:37:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xfe8d) 10:37:32 executing program 4: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) 10:37:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xfe8d) 10:37:32 executing program 3: r0 = socket(0xb, 0x3, 0x7fffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f000000a740)={0x0, 0x0, &(0x7f000000a700)={&(0x7f0000000000)={0x2c, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c010}, 0x0) r2 = socket(0x3, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001180)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000002c0)={r5, 0x918, 0x5}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000180)={0x1b, 0x5, {0x7ff, @usage=0x2, r5, 0x4, 0x1f, 0x7, 0x100, 0xffff, 0x40, @usage, 0x8, 0x5, [0x0, 0x5, 0x3afbae36, 0x3ff, 0x1]}, {0x2, @struct={0x5, 0x4}, 0x0, 0x86d, 0x8, 0x7, 0x6, 0x80, 0xa3, @struct={0x62185e88, 0xd60}, 0xffff, 0x0, [0x4, 0x12, 0x2, 0x890b, 0x937, 0x4]}, {0x7, @struct={0xfff, 0xbf}, 0x0, 0x5, 0x2, 0x4, 0x8001, 0xfff, 0x40a, @struct={0xfffffffc, 0x9d99}, 0x0, 0xda, [0x6, 0x380000000, 0x0, 0x6, 0x8, 0x272e]}, {0x80000001, 0x3, 0xfff}}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000180)={r5, "bccf9d6d94ada5ed9c78c8a8fc727582"}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000100)={r5, "7ee12688396549796441cde09ac545fc"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000380)={r5, 0x200, 0x7f, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000140)={0x10, 0x3, {0x6, @usage=0xff, 0x0, 0x0, 0x80, 0x20, 0x1, 0xfffffffffffffffb, 0xee, @struct={0x200, 0x1ff}, 0x100, 0x9, [0x4, 0x1ff, 0x8, 0x7f, 0x4, 0x71e5]}, {0xc13, @usage=0xf8d, r5, 0x8, 0x100000001, 0x6, 0x1ff, 0x8001, 0x10, @struct={0x3, 0x3}, 0x5, 0x3, [0x8, 0x1, 0xfe6, 0xa7b2, 0xac3c, 0x80000001]}, {0xfffffffffffffffb, @struct={0x13a, 0xbc6}, 0x0, 0x3, 0x55, 0x1f, 0x5, 0x3f, 0x0, @usage=0x6, 0x5, 0x1, [0x0, 0xffffffffffffffc0, 0xf7, 0x366, 0x10000, 0x8]}, {0x3, 0xe7, 0xc481}}) r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2902) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x5, 0x12, 0x19, 0x10, "c26e234ef2d25438bb7b20935c3ea7f79ec4b01af5ddeb01b857f0c8234a37a7bb59d83329db79694ad51c454973340643dc3060453963bbd6d95e5a3ccda271", "8535def903d6b07e7d7648214107c8f46eeaa7082f9879ce09496deb75984fc9", [0x7, 0xfffffffffffffffe]}) ioctl$LOOP_SET_FD(r6, 0x1261, 0xffffffffffffffff) 10:37:32 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x8}, 0x0, 0x0) 10:37:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xfe8d) 10:37:32 executing program 4: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) 10:37:32 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) 10:37:32 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000400)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x9000}, {&(0x7f0000010300)="0100030081000100111af001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x60000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1d5c1641002a4c696e757820554446465300000000000000000000000405", 0xde, 0x600c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x601e0}, {&(0x7f0000010600)="06000300520001006797e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x61000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000102000000000000001000001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x610c0}, {&(0x7f0000010800)="00000000000000000000000000000000000001008000000002400000002a554446205370617261626c6520506172746974696f6e010204050000000001000000100002003802000070000000f007", 0x4e, 0x611a0}, {&(0x7f0000010900)="050003004500010046a3f001620000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000010", 0x3a, 0x62000}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x620a0}, {&(0x7f0000011200)="090003008d00010023677600800000000010e4070913122c1e4f0d190100000000000000000000001800000000000000000000000000000000000000000000000000000000000000010000002e000000c2020000d0020000002a4c696e7578205544464653000000000000000000000004050000000000000600000002000000010201020102", 0x86, 0x80000}, {&(0x7f0000011400)="02000300b10001006752f00100010000000001006000000000000100e007", 0x1e, 0x100000}, {&(0x7f0000011500)="070103001c0001006c6440000000000000000000040000000100000100000000000000002800000000f000400100000000d0004013000000008000402800000000f000403100000000f0284041", 0x4d, 0x510000}, {&(0x7f0000011600)="00010300440001001b23f001100000007810e4070913142c1d5c16410300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x520000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000300000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000010000020", 0xf5, 0x5200e0}, {&(0x7f0000012600)="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", 0x1f4, 0x540000}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'cp936'}}]}) 10:37:32 executing program 3: r0 = socket(0xb, 0x3, 0x7fffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f000000a740)={0x0, 0x0, &(0x7f000000a700)={&(0x7f0000000000)={0x2c, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c010}, 0x0) r2 = socket(0x3, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001180)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000002c0)={r5, 0x918, 0x5}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000180)={0x1b, 0x5, {0x7ff, @usage=0x2, r5, 0x4, 0x1f, 0x7, 0x100, 0xffff, 0x40, @usage, 0x8, 0x5, [0x0, 0x5, 0x3afbae36, 0x3ff, 0x1]}, {0x2, @struct={0x5, 0x4}, 0x0, 0x86d, 0x8, 0x7, 0x6, 0x80, 0xa3, @struct={0x62185e88, 0xd60}, 0xffff, 0x0, [0x4, 0x12, 0x2, 0x890b, 0x937, 0x4]}, {0x7, @struct={0xfff, 0xbf}, 0x0, 0x5, 0x2, 0x4, 0x8001, 0xfff, 0x40a, @struct={0xfffffffc, 0x9d99}, 0x0, 0xda, [0x6, 0x380000000, 0x0, 0x6, 0x8, 0x272e]}, {0x80000001, 0x3, 0xfff}}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000180)={r5, "bccf9d6d94ada5ed9c78c8a8fc727582"}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000100)={r5, "7ee12688396549796441cde09ac545fc"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000380)={r5, 0x200, 0x7f, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000140)={0x10, 0x3, {0x6, @usage=0xff, 0x0, 0x0, 0x80, 0x20, 0x1, 0xfffffffffffffffb, 0xee, @struct={0x200, 0x1ff}, 0x100, 0x9, [0x4, 0x1ff, 0x8, 0x7f, 0x4, 0x71e5]}, {0xc13, @usage=0xf8d, r5, 0x8, 0x100000001, 0x6, 0x1ff, 0x8001, 0x10, @struct={0x3, 0x3}, 0x5, 0x3, [0x8, 0x1, 0xfe6, 0xa7b2, 0xac3c, 0x80000001]}, {0xfffffffffffffffb, @struct={0x13a, 0xbc6}, 0x0, 0x3, 0x55, 0x1f, 0x5, 0x3f, 0x0, @usage=0x6, 0x5, 0x1, [0x0, 0xffffffffffffffc0, 0xf7, 0x366, 0x10000, 0x8]}, {0x3, 0xe7, 0xc481}}) r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2902) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x5, 0x12, 0x19, 0x10, "c26e234ef2d25438bb7b20935c3ea7f79ec4b01af5ddeb01b857f0c8234a37a7bb59d83329db79694ad51c454973340643dc3060453963bbd6d95e5a3ccda271", "8535def903d6b07e7d7648214107c8f46eeaa7082f9879ce09496deb75984fc9", [0x7, 0xfffffffffffffffe]}) ioctl$LOOP_SET_FD(r6, 0x1261, 0xffffffffffffffff) 10:37:32 executing program 0: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) 10:37:32 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x8}, 0x0, 0x0) [ 175.408364][T10308] loop5: detected capacity change from 21504 to 0 [ 175.455249][T10308] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 175.498862][T10308] UDF-fs: Scanning with blocksize 512 failed 10:37:33 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x8}, 0x0, 0x0) [ 175.615524][T10308] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 175.645369][T10308] UDF-fs: Scanning with blocksize 1024 failed 10:37:33 executing program 3: r0 = socket(0xb, 0x3, 0x7fffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f000000a740)={0x0, 0x0, &(0x7f000000a700)={&(0x7f0000000000)={0x2c, 0x2, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c010}, 0x0) r2 = socket(0x3, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000100)) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001180)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r4, 0xc400941d, &(0x7f00000002c0)={r5, 0x918, 0x5}) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000180)={0x1b, 0x5, {0x7ff, @usage=0x2, r5, 0x4, 0x1f, 0x7, 0x100, 0xffff, 0x40, @usage, 0x8, 0x5, [0x0, 0x5, 0x3afbae36, 0x3ff, 0x1]}, {0x2, @struct={0x5, 0x4}, 0x0, 0x86d, 0x8, 0x7, 0x6, 0x80, 0xa3, @struct={0x62185e88, 0xd60}, 0xffff, 0x0, [0x4, 0x12, 0x2, 0x890b, 0x937, 0x4]}, {0x7, @struct={0xfff, 0xbf}, 0x0, 0x5, 0x2, 0x4, 0x8001, 0xfff, 0x40a, @struct={0xfffffffc, 0x9d99}, 0x0, 0xda, [0x6, 0x380000000, 0x0, 0x6, 0x8, 0x272e]}, {0x80000001, 0x3, 0xfff}}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000180)={r5, "bccf9d6d94ada5ed9c78c8a8fc727582"}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000100)={r5, "7ee12688396549796441cde09ac545fc"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000380)={r5, 0x200, 0x7f, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000140)={0x10, 0x3, {0x6, @usage=0xff, 0x0, 0x0, 0x80, 0x20, 0x1, 0xfffffffffffffffb, 0xee, @struct={0x200, 0x1ff}, 0x100, 0x9, [0x4, 0x1ff, 0x8, 0x7f, 0x4, 0x71e5]}, {0xc13, @usage=0xf8d, r5, 0x8, 0x100000001, 0x6, 0x1ff, 0x8001, 0x10, @struct={0x3, 0x3}, 0x5, 0x3, [0x8, 0x1, 0xfe6, 0xa7b2, 0xac3c, 0x80000001]}, {0xfffffffffffffffb, @struct={0x13a, 0xbc6}, 0x0, 0x3, 0x55, 0x1f, 0x5, 0x3f, 0x0, @usage=0x6, 0x5, 0x1, [0x0, 0xffffffffffffffc0, 0xf7, 0x366, 0x10000, 0x8]}, {0x3, 0xe7, 0xc481}}) r6 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x2902) ioctl$LOOP_SET_STATUS(r6, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x5, 0x12, 0x19, 0x10, "c26e234ef2d25438bb7b20935c3ea7f79ec4b01af5ddeb01b857f0c8234a37a7bb59d83329db79694ad51c454973340643dc3060453963bbd6d95e5a3ccda271", "8535def903d6b07e7d7648214107c8f46eeaa7082f9879ce09496deb75984fc9", [0x7, 0xfffffffffffffffe]}) ioctl$LOOP_SET_FD(r6, 0x1261, 0xffffffffffffffff) [ 175.682277][T10308] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 175.715828][T10308] UDF-fs: Scanning with blocksize 2048 failed 10:37:33 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) [ 175.819432][T10308] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 10:37:33 executing program 4: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) 10:37:33 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x8}, 0x0, 0x0) 10:37:33 executing program 0: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_genetlink_get_family_id$nl80211(0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_POLL_ADD={0x6, 0xa, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r4, 0x0, 0x10) 10:37:33 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 10:37:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001780)=@gettaction={0x28, 0x32, 0x60d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 10:37:33 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/135, 0x87}}, 0x120) 10:37:33 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0xd8, 0x22, 0xa, 0x20, 0xfb8, 0x2, 0x1084, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6, 0x6b, 0xc1, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3e}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x2}}]}}]}}]}}, &(0x7f0000000980)={0x0, 0x0, 0x5, &(0x7f0000000700)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x40b}}, {0x0, 0x0}]}) [ 176.250602][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.309380][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:37:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001780)=@gettaction={0x28, 0x32, 0x60d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) [ 176.370833][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:37:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x40000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x3) read(r0, &(0x7f00000001c0)=""/223, 0xdf) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4d305d03adc0b2905012bf06d786797a725b3a"}) [ 176.433705][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.466596][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:37:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 176.487468][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.498313][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.512943][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.525506][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:37:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0xf}) [ 176.535498][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.548119][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.575472][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.589964][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 176.590395][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.611803][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.619362][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.627968][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.636565][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.644554][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.652620][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.662251][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.674739][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.683878][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.697404][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.706692][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.720959][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.728621][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.737037][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.745487][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.754048][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.774165][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.787781][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.803542][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.819043][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.827124][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.841481][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.848969][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.857610][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.859848][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 176.867031][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.881310][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.888899][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.896800][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.904562][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.912156][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.919629][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.927162][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.934737][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.942274][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.949871][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.957350][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.965335][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.973049][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.987360][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 176.995196][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.009557][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.017586][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.032468][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.047783][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.058392][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.068147][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.076083][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.084535][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.092389][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.100303][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 177.100385][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.118308][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.125920][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 177.126332][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.144570][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.152709][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.160974][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.168593][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.184414][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.199907][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.215323][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.232120][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.248649][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.256879][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.265127][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.274034][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.282140][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.289693][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.297979][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.305994][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.314144][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.322205][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.337805][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.354751][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.367917][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.376291][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.389876][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.400525][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.421124][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.436436][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.439993][ T5] usb 4-1: string descriptor 0 read error: -22 [ 177.452971][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.469659][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.476247][ T5] usb 4-1: New USB device found, idVendor=0fb8, idProduct=0002, bcdDevice=10.84 [ 177.485682][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.504518][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.505817][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.524800][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.536604][ T5] usb 4-1: config 0 descriptor?? [ 177.555987][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.572178][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.588977][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.605863][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.622742][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.639323][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.654911][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.684465][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.707382][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.715571][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.723730][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.731696][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.739271][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.747277][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.755244][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.763063][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.770970][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.779103][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.795608][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.812511][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.816370][ T5] usb 4-1: USB disconnect, device number 2 [ 177.823316][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.834397][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.843903][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.852180][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.859658][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.867785][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.875719][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.883813][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.892558][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.900632][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.908155][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.916182][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.924592][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.932624][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.940576][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.948148][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.957018][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.972488][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 177.989264][ T8641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 178.015492][ T8641] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 10:37:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1d, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:37:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0xf}) 10:37:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001780)=@gettaction={0x28, 0x32, 0x60d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) [ 178.177840][T10404] mmap: syz-executor.1 (10404) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:37:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:37:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x40000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x3) read(r0, &(0x7f00000001c0)=""/223, 0xdf) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4d305d03adc0b2905012bf06d786797a725b3a"}) 10:37:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0xf}) 10:37:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1d, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 178.599934][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 178.879863][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 179.100171][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 179.119137][ T5] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 10:37:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:37:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0xf}) 10:37:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001780)=@gettaction={0x28, 0x32, 0x60d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0x28}}, 0x0) 10:37:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x40000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x3) read(r0, &(0x7f00000001c0)=""/223, 0xdf) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4d305d03adc0b2905012bf06d786797a725b3a"}) 10:37:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:37:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1d, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 179.260075][ T5] usb 4-1: string descriptor 0 read error: -71 [ 179.266405][ T5] usb 4-1: New USB device found, idVendor=0fb8, idProduct=0002, bcdDevice=10.84 [ 179.326435][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:37:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x1d, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:37:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 179.377572][ T5] usb 4-1: config 0 descriptor?? 10:37:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x40000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x3) read(r0, &(0x7f00000001c0)=""/223, 0xdf) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4d305d03adc0b2905012bf06d786797a725b3a"}) [ 179.438449][ T5] usb 4-1: can't set config #0, error -71 10:37:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x48, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc610}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10) [ 179.478643][ T5] usb 4-1: USB disconnect, device number 3 10:37:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:37:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:37:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000280)={0xf0f002, 0xe7, @name="73c500b6abbbb18b8e27f3f33b94ac4ad81ac04d7da3c252b239e3928e049bde"}) 10:37:37 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,ma', @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0xc0000) unshare(0x2562ed4197b84c28) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)="5eebda3ac91dccb8845f6f19d826c2894865f84a846f9726de256eae243e16667a5aa2a88d66db16b2f92f4bba4ad06bd76f3b7a485557f872ce409cb285590d537eed1ac8875164c9ff1ea06bd486b58c08349751caa68ece1a1ce9f74a258ce0aa5fbebd217f3b6ba65117abd8d51539e538bd4aea06bd9c9e942e56dc6930b2074543448ee8cdf229ff270e705b27665b4997ec4c84249ed98959b95d3cc5bb12918936f51fb54dec26ecfaf5e89d1e3532e41a65ddd53cfd", 0xba}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000340)="62533a6227d605b75e79d50e3a8b162fb2d062186d", 0x15}, {&(0x7f0000000380)="959ecca9f0d793f822752bad710f4c8ed305342d0268989f0d5695a4c05fdc36a52cc7f0880ce5e4425806a9ba48acf4da8c092b0669b4f1fd648ef67e79145653e479e648846e8aa71c852a29e0cd6ef80933a8ac395f2150aca3d6cb258356cbb54f5eb0d4104b83e1c54b252d6c1ba4123b24692c0dbb0c850e2d145f0eb7da11cd51", 0x84}, {&(0x7f0000000440)="e3229d206f98e6f874d8d2fa8c57c747022fc94aa63f46a0fe58263ce8d0e3fdf005929432222dd809071b9c4a51de2baca52beec3b9d2332970a2b3ede31d2a51eb5e3b285632f2c62aa9626919b1b9a923ce65af5e697061ea9df980bca01efd441a896e09a0e62396467440bca2e44cd84243a18d52e08e854583e62111eed2b24273acaac85888c4e3", 0x8b}, {&(0x7f0000000500)="ee8fd879481672b036bf1740d7da4e275a6a61db276736560d8d636c71d0a8d488d2", 0x22}, {&(0x7f0000000540)="a327d40fa182b7af1e4bc72db60ed7a23b90fbf23acefb049c4093bcd2bfe88f8b26d602e9b2bb8eec97d62aab3db77c7d54a4fc08d993867be832861fc91e1615ac6ae384c617615f4792b7c6b130271bd6d46c08683385", 0x58}], 0x7, 0x0, 0x0, 0x2400c000}, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x60601, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x4, 0x6, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 10:37:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000280)={0xf0f002, 0xe7, @name="73c500b6abbbb18b8e27f3f33b94ac4ad81ac04d7da3c252b239e3928e049bde"}) 10:37:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:37:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 10:37:37 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) [ 180.304050][T10493] loop1: detected capacity change from 4096 to 0 10:37:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000280)={0xf0f002, 0xe7, @name="73c500b6abbbb18b8e27f3f33b94ac4ad81ac04d7da3c252b239e3928e049bde"}) 10:37:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x48, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc610}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10) 10:37:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000009000/0x4000)=nil, 0x4000, 0x0, 0x85bb, 0x20) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0xb83, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 180.506878][T10496] tmpfs: Unknown parameter '0x0000000000000000' [ 180.541639][T10493] loop1: detected capacity change from 4096 to 0 10:37:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x48, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc610}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10) 10:37:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000280)={0xf0f002, 0xe7, @name="73c500b6abbbb18b8e27f3f33b94ac4ad81ac04d7da3c252b239e3928e049bde"}) [ 180.671541][T10493] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 180.698104][T10502] tmpfs: Unknown parameter '0x0000000000000000' 10:37:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800002, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20020000) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(0x0, 0x105200, 0x100) mkdir(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x44) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') 10:37:38 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,ma', @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0xc0000) unshare(0x2562ed4197b84c28) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)="5eebda3ac91dccb8845f6f19d826c2894865f84a846f9726de256eae243e16667a5aa2a88d66db16b2f92f4bba4ad06bd76f3b7a485557f872ce409cb285590d537eed1ac8875164c9ff1ea06bd486b58c08349751caa68ece1a1ce9f74a258ce0aa5fbebd217f3b6ba65117abd8d51539e538bd4aea06bd9c9e942e56dc6930b2074543448ee8cdf229ff270e705b27665b4997ec4c84249ed98959b95d3cc5bb12918936f51fb54dec26ecfaf5e89d1e3532e41a65ddd53cfd", 0xba}, {&(0x7f0000001680)="eef4ff1a60149f83f9639dde30693cdf0e0c1c9e06b57179ba9986172df463d51cdd4aaab13de8eed97f24035005f2a9eb4840d4c2b95402f4b6f74517c637f10bfb0609f1db7c9eadab081322f58b0f3caa4f2fe934bdec39d2a536f8d7e12a461cbf9aeda2784872dc6c7a97fac52c50eefd44fd83ebc9bec4bac0bb9104a8e74c6747c59893094a4ff83de2d7268cc5b8d87dcfc812d58b141c81f83e7105a433aacd85033a944b36ca6e3d07330fd3c71af29b1491d49dd02fecaad797407918d7462a931295ffa61adec339c6a52671595ddb0ed5ceaa4b9617fe80a62b0d69ae1956b8f61dee6160b9804485e2eff831a45996ea84add5345633462850ebd2bf39081a013c0c9ca54e59ad32ad332cc5e84ee1a6cf928e38f1218d9dd9f8042780235611d6777c445add621c54b05e4609e249b99812fbfcace80e6f05446b7c526b8f1d4e5fccc11b229d86b363a59dfd9481080c55f58ffc4129e6926d0d80b0ee8543c2eb32d5496da72b23184179a1e56dbd82d8cd47ba70ab5f0aaf413b13e55e1c98743a0f1bd50ed8351ace58230f79de9a79deda119788db7c277f16c3580a9230a143987cf1121797c82e7c0fc6d088aa2b7115efddec2c71253941759443a2f8b0b482281cf692e211e4ef4681a5db67ecf818e91f60eb4cfe34c5d84af5d65c200f1496359fec7ab2c3f6b64ded0ac0c47d2f7bd6693ccf087cd9db0318530c03e940daa84bf10125010ca472c664eb42c93944e288040f1763decd2e912534b75f8162f0489b0d34206a83c9ba435e5b9b1a1de4361c7a91761a589b6c7fafb8c849e8d2d50964eee289b2844faa822b3409be08e9c575a762bffe1234050270f2d4c0657e09f49e89ab866660fefe5c714a023dd07d470162ec2bdfce5c9602fdd098bf62544a52f015fdcd3960104e6c7f27e20d00e43121d74afe8c188c4681f2fd062298182677af00f816f7cb0346799153d23c5eb487c96ab13e19fa8698ecaceaa3197d60237e3ff8800c61bc6a743eba209e792f782cb5de15ae26b7e536fbc045edb104d6b194a05dca62703d900dd5a6a491ae5c917bba878255f68fec6d8309790f96226f74f094ecf1dc32d6ebb2408c6a19fc473738845b64925da8fd7ea92d2b8170c0badb0360d07f4e777fe29674a977e239c13bbfd831bfbc559b6269190c73c21a73ef85f12d85ec1f7c2efb25f537ad1c92cc868bb61fd182636c3b97f8a26d4a0edfb8039790a9e4f64e025702f8c609cedc7737767aa0cb27655a252da6476cce7499676f91fea9b8a62e6899b5cf42808dea87bfdd1087a2c468c06389ce1f6ccc07996d81d67d3327ecb40525a6289d863bd8e2fdd88fe6387ff5549f2e29afd86ec1f1c7ce525c5749adc9be9b37639d1518809bcc864a4d9256b948879b3c2fbcaf270492f7cd849cc114311b9a099e328e6ba509b9821fec3e6cbf2b6c574c4231adc70c7fc95aaf7b9e49d89804b7938d9da65f5bf2e144229d4f0943c9dc14ec485caa47c75e69f52b5f47480bafb25f81df94e4ac1ecf11266d6d9986ae457f9cafee382c059f3921884c9e1d8b4292f417c6c7c7c720fc4bf644528e583172ce80591564eb714bae5c813b78a005ecbbf7110bd43ee9108c22634ad3891fd5931295beaf5e82d4b7a3c0a0073bf4491f37dae77c8eb093567b3f81c7d0376db3f4e7ce8f8c8ade68c548cd31a1d20a0a605697e3b131e0538fd02c8efe8439345347dbcdb7b5c6f6b78b59087d3404c3ef986612bfac9400b9d498049dfe2667ec1af468574d7687db20d29ac84749f6a9f78ffdef1cb4e88ce01c921f95fd91b11f9a0d545c4af3f388951d95653db846b3b8696c732ddbc1c7179184c4f449081a9d15137fbe51157cbf21de8b3aa32e92a6080c4b1bfa0211dbe9697914d0be70a2b953c360c083fee9530e309b762b9b5cbb357eaecf44f7c18fb278346e27edb17a08548a16483d7b8a12b495042c2856940e189ccd1e1d3b167b00d56c0a6e91ed6bb293876f5b2486926151954f67312019778e4779be348f8d2c22ce0c57571578b4a5ca0497d14e4d5cee8d84764a3acb238280d60f57aceaa5699ab3444ce5e60933d91a999f090536fab4d51f6f4127dce36d3e235acda2e4a396c198510d4128454ad0fc5526ef24be047774bdb9d118b0ff56fa8d9ea262b5cbcc262ab7eaa321d98fb47ea2cdf878fb6a4106d28c4ab1ea211c376d8c5657048799100fb31a3deb77f82ab5a69d4590168e64eaa8693907d9b1b8eede8eb23f3526602aa4ce604c169c1b7a1bf7e5bad978f2c1a692301febf055359540de6382aa65b66ab11df7a8dcfc78224015dacd83df92be2af1da208b07589efefdf2ae73efb4fd0444fc146728eac8db82b400ef1bafbd7dd900f408e2d3cc12fd0084879436c05299179418dcbfd21f213994d31f1f3675ff9c0e5626297fbf2a6fe69adb35ac16d1de011188f7b2d76061acbe198bcff696553d646c2929dbc90c4993cfcdc3fb93872dde2b96c2eb04db71a815dfbed47ec18952c3255e5dd8b2eb46034943af807648232c2e70ac6c1521630adce8cbf6b0aabb427c26072dcb42450ebd88534068757a25b5a29119469dedabd0bc481bf7c010fdc8b4cd0432ab0af7bb371ef11427ab4c813627845b36c5234f4658b6ec2c322e3b10198997d97385461ef08524a8800eeb9bd2f825173b14d22a988ddfbfc06d803c17891ef56b99f3127d7c0756dfade5e4d9a22b85557bfc0018fe470df0519264ddac4024a2a86e721d3d5dffde5bf0046789299ce043c9b56e21dd0f55a78f38078e4926464d2773c18b48da8ae138dd15c357973c2ee94e48e4f0fb3d2804f887436bcf3dac853d627e06b162eaff8a7a7019747ab4e84452430d45616eb8c3e4ba1033c9be8d93649f82585ba011814cea5d293581cf6cc53057869fd016d3da471f5a6e48f0e61ba511494ac547b221bb02ebb186359a6cc07f8cd048c89a4628dbdfeefbedf80192ebf41536eced72d17ca668c3c9d3e81e470eb54aefe4ebf25182617c0ef3683245a0aad5fc338814f3d8df461190cfdaa740e0ee9a42f2d780be274bc8ec688304d8ea75141d81a8a0ac5955425d4b8455b90fcd8c739619d851e57f20ca616415e3296a6d89499786b817644e01a23d294d5513f130e3ca0cd40196ae7bd266caba0bcecacf4ee15ccd06d80c52659bacd3e1e37f37da0772ca87f12ced9345f8582428f0e07a3c445aeaec69021763730e9335b611887bf4a108b1743ade69d725212141d7e41d4fe452e9f4029300aed97e8520d0acbbd1f8046b2de63da432680e9782ed343cf3de74f918e67c71e275b673ee237b2e0595ba7f4a312ef3ee5eb7670bb49e229a83f5cdbac277c21b3db73a9449c525bcc3a9b20679545e666b3be3bb9b500114b48c3d65d9ea19dc01e327fc0360545739e69dcf65d13850226695912c5c39746e6af80710075f4314d5b22ae122b353aaa4158c604e5fac01059104b3f8f24f9d7535c678814d914712647a8613e071f93e5d833f87c6e5aa5b41aec32908e147e9d3c14608b1258a288b0ae2596cd6c767f9ea89ce6cf28b81c6c759da068dc74684f245ecda53e8a9b68cce8cbb61e702595f86407463516a833a1e9bb117d4e4d266e35cbc792ccdb05a48652e449531795db58edbda38bab763359403530e27eeb976ca2e9f6f90128f0a319f0c308af9377a658222445fb5fe699495a38049a2c49c743c3850cc702aef6eae55634282611e62fa1b77dec9bce134224ef244781eccaaace4063c51b796e2705c82fd7c24817ffb6327c62bd91dbf623f09bf1c383b2651c5216b2f2fd7543719626957f109a2f353594ac29f9db39f59bc6e6ee9747e966e614bf475efa64975b01a84282faac6ee3c1d0f98039b06b9504050ee52192e07c698f584a19ba9c60992b1bf29ca0c8a0f003ca88c8af919301ca956360e242502590d3a5e72b2587347664e53aa01be7c531640d5651274784b515a02c469c1b8645bb41de8a786186b924d3949267684fa9880a82ac1fc4a6e3ecbc2513aafbb1c3aef3e3d06cedaff53dc4dbbc286c39781f30a4675f9f61df3fc4eded891b57a16c786e58836ac32bedda2064c625a720e480f0dbe92a74d3685f41e10d39afcfe99699c051b535d725e5c70dc14f29ebf3febd2d64ed07c1563a1f26170199ab54e554cc5f8f9880a4d672f14af7d8876e3cdf9eebb0e30231a68ccbe310b94df0b64c26f62036e74e73ed3e502a9450790c5f0bbfd02ee805e124887c8d1631913f857f23fa0ee10b5c08b6a506e5b2a22e0da1017310299c2c7880d215fc22a1ecb40dea3be45a90aa496bb252b935dc13251c24fcea80ddfd0a13b49d1e1ce9d53b6d60cb2d5cf91e1c9aa131cf9131fdd26caee6fec2dd856eb6fb09e10057ad9140189634359c89a2e44c63082e393c944cace155ff299c9270eab2f7a24507fc5a75dfc507d7a3cc24129fc39b4346238fd5d1a7e98a1395e7f782f0acc56ad3d5154c421aaec13cff9498d525f332d6cf013424117e8298a0f4ca5052ec9718bde06d9cab390c82415a6d0cf991fe2ebef45419b4ca7c2a367657cedb266527c4f52fd9191427c62e8350fd450c040871062a77c8c4191eab7ec3efbfd9d73364c3efb7f1301dd0dacae8ffc3d36d25b96fcffbc274cdb11508bbc9d8b017618f3728189f3a365bbdc676c2161c7d16a9a9a112c2f1e883b051c7120094d687bc6736a52d03d8a978f7866e079d1385a6f274d02c421ab10d070ac127db4bb87edd48021ac56a262757fb0dbb99205d22e31a50d9a8fd6be5446203ebc41067b9d3d157cad4543cae68bfe45bbf9b5923920a94eab7f3fa584f98d57edd21c0abe16c9adccd2ea60d50473c88b74816f3a9cc202ed6c3d4e7fb465c7419d71343bcb13961e64a3ec10d3e327f83810e784d524cdc6026ea1b5ca20e6971f046b219b78ff78eeae0e05c1d78a35c173110ff7a0341685608c3682320e6eba5d46a363c019dbe9b16efeaa8afd3be86f49841dba10e2b4f43f7dc649444b938298539084090a8e7bf0c0cd14328159fb65d401a3a5a35b6f23ece8fb4b2dc68941cd9e0886146df16d3daf6278b1ce3d2379c861eab1e286115f61db7ff372292b990f165db884ac15613fccd6345e8ecb9e1ed61ae373dfb083d441dbfa84d3e376ec774f173e2691e37fda7dffef92c8cb6ce5235b7ee67f14b76ccce30fb08c9eecf678df8d48e9b9a1f3a177cbf8e7f82d02f68522bd5a1074147942648982f99ee01ccb879b8114b037485b0ae23b02502a052fe78cb297404e077778feb8448125a14702c5afcab103d41afa5801c83c1a10a1b24d2d8735cca3e1e3ffc565d3184a202a5559d5c3d591419b264d5ae5a5d7020473c1baa4b0b8c7ac734d505ee76ea0abd809e54d95e2632d7e72de952bd1b1cd31e3553cbbc698d4d54bb8d29234e71fbe5759fbbc4c0b6e4e9aa4741b95c7a657a9597bab5f1524058a61744775ec8ef032c0ee5d18b6c6cdc02799cc3daa9396fda11ddd57d8ab77813d1fa7c9bd482fbc17f0f6a3a2ccee6d7d8819a76da07a2bae55a0e3cb676a593b35beb660e61576f77a98e59e1b691fb3eceeba998a9d195a65b371553252e6bc794eae4d288532d9c14fcd0b4836b8b49eab7aaba145f0c835eef48a61867f7917ccd84b73b2723d958609012d0a37d8edcfd02087a849a95809f1a73704161792e9e6e28c122231fb", 0x1000}, {&(0x7f0000000340)="62533a6227d605b75e79d50e3a8b162fb2d062186d", 0x15}, {&(0x7f0000000380)="959ecca9f0d793f822752bad710f4c8ed305342d0268989f0d5695a4c05fdc36a52cc7f0880ce5e4425806a9ba48acf4da8c092b0669b4f1fd648ef67e79145653e479e648846e8aa71c852a29e0cd6ef80933a8ac395f2150aca3d6cb258356cbb54f5eb0d4104b83e1c54b252d6c1ba4123b24692c0dbb0c850e2d145f0eb7da11cd51", 0x84}, {&(0x7f0000000440)="e3229d206f98e6f874d8d2fa8c57c747022fc94aa63f46a0fe58263ce8d0e3fdf005929432222dd809071b9c4a51de2baca52beec3b9d2332970a2b3ede31d2a51eb5e3b285632f2c62aa9626919b1b9a923ce65af5e697061ea9df980bca01efd441a896e09a0e62396467440bca2e44cd84243a18d52e08e854583e62111eed2b24273acaac85888c4e3", 0x8b}, {&(0x7f0000000500)="ee8fd879481672b036bf1740d7da4e275a6a61db276736560d8d636c71d0a8d488d2", 0x22}, {&(0x7f0000000540)="a327d40fa182b7af1e4bc72db60ed7a23b90fbf23acefb049c4093bcd2bfe88f8b26d602e9b2bb8eec97d62aab3db77c7d54a4fc08d993867be832861fc91e1615ac6ae384c617615f4792b7c6b130271bd6d46c08683385", 0x58}], 0x7, 0x0, 0x0, 0x2400c000}, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x60601, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x4, 0x6, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 10:37:38 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,ma', @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0xc0000) unshare(0x2562ed4197b84c28) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)="5eebda3ac91dccb8845f6f19d826c2894865f84a846f9726de256eae243e16667a5aa2a88d66db16b2f92f4bba4ad06bd76f3b7a485557f872ce409cb285590d537eed1ac8875164c9ff1ea06bd486b58c08349751caa68ece1a1ce9f74a258ce0aa5fbebd217f3b6ba65117abd8d51539e538bd4aea06bd9c9e942e56dc6930b2074543448ee8cdf229ff270e705b27665b4997ec4c84249ed98959b95d3cc5bb12918936f51fb54dec26ecfaf5e89d1e3532e41a65ddd53cfd", 0xba}, {&(0x7f0000001680)="eef4ff1a60149f83f9639dde30693cdf0e0c1c9e06b57179ba9986172df463d51cdd4aaab13de8eed97f24035005f2a9eb4840d4c2b95402f4b6f74517c637f10bfb0609f1db7c9eadab081322f58b0f3caa4f2fe934bdec39d2a536f8d7e12a461cbf9aeda2784872dc6c7a97fac52c50eefd44fd83ebc9bec4bac0bb9104a8e74c6747c59893094a4ff83de2d7268cc5b8d87dcfc812d58b141c81f83e7105a433aacd85033a944b36ca6e3d07330fd3c71af29b1491d49dd02fecaad797407918d7462a931295ffa61adec339c6a52671595ddb0ed5ceaa4b9617fe80a62b0d69ae1956b8f61dee6160b9804485e2eff831a45996ea84add5345633462850ebd2bf39081a013c0c9ca54e59ad32ad332cc5e84ee1a6cf928e38f1218d9dd9f8042780235611d6777c445add621c54b05e4609e249b99812fbfcace80e6f05446b7c526b8f1d4e5fccc11b229d86b363a59dfd9481080c55f58ffc4129e6926d0d80b0ee8543c2eb32d5496da72b23184179a1e56dbd82d8cd47ba70ab5f0aaf413b13e55e1c98743a0f1bd50ed8351ace58230f79de9a79deda119788db7c277f16c3580a9230a143987cf1121797c82e7c0fc6d088aa2b7115efddec2c71253941759443a2f8b0b482281cf692e211e4ef4681a5db67ecf818e91f60eb4cfe34c5d84af5d65c200f1496359fec7ab2c3f6b64ded0ac0c47d2f7bd6693ccf087cd9db0318530c03e940daa84bf10125010ca472c664eb42c93944e288040f1763decd2e912534b75f8162f0489b0d34206a83c9ba435e5b9b1a1de4361c7a91761a589b6c7fafb8c849e8d2d50964eee289b2844faa822b3409be08e9c575a762bffe1234050270f2d4c0657e09f49e89ab866660fefe5c714a023dd07d470162ec2bdfce5c9602fdd098bf62544a52f015fdcd3960104e6c7f27e20d00e43121d74afe8c188c4681f2fd062298182677af00f816f7cb0346799153d23c5eb487c96ab13e19fa8698ecaceaa3197d60237e3ff8800c61bc6a743eba209e792f782cb5de15ae26b7e536fbc045edb104d6b194a05dca62703d900dd5a6a491ae5c917bba878255f68fec6d8309790f96226f74f094ecf1dc32d6ebb2408c6a19fc473738845b64925da8fd7ea92d2b8170c0badb0360d07f4e777fe29674a977e239c13bbfd831bfbc559b6269190c73c21a73ef85f12d85ec1f7c2efb25f537ad1c92cc868bb61fd182636c3b97f8a26d4a0edfb8039790a9e4f64e025702f8c609cedc7737767aa0cb27655a252da6476cce7499676f91fea9b8a62e6899b5cf42808dea87bfdd1087a2c468c06389ce1f6ccc07996d81d67d3327ecb40525a6289d863bd8e2fdd88fe6387ff5549f2e29afd86ec1f1c7ce525c5749adc9be9b37639d1518809bcc864a4d9256b948879b3c2fbcaf270492f7cd849cc114311b9a099e328e6ba509b9821fec3e6cbf2b6c574c4231adc70c7fc95aaf7b9e49d89804b7938d9da65f5bf2e144229d4f0943c9dc14ec485caa47c75e69f52b5f47480bafb25f81df94e4ac1ecf11266d6d9986ae457f9cafee382c059f3921884c9e1d8b4292f417c6c7c7c720fc4bf644528e583172ce80591564eb714bae5c813b78a005ecbbf7110bd43ee9108c22634ad3891fd5931295beaf5e82d4b7a3c0a0073bf4491f37dae77c8eb093567b3f81c7d0376db3f4e7ce8f8c8ade68c548cd31a1d20a0a605697e3b131e0538fd02c8efe8439345347dbcdb7b5c6f6b78b59087d3404c3ef986612bfac9400b9d498049dfe2667ec1af468574d7687db20d29ac84749f6a9f78ffdef1cb4e88ce01c921f95fd91b11f9a0d545c4af3f388951d95653db846b3b8696c732ddbc1c7179184c4f449081a9d15137fbe51157cbf21de8b3aa32e92a6080c4b1bfa0211dbe9697914d0be70a2b953c360c083fee9530e309b762b9b5cbb357eaecf44f7c18fb278346e27edb17a08548a16483d7b8a12b495042c2856940e189ccd1e1d3b167b00d56c0a6e91ed6bb293876f5b2486926151954f67312019778e4779be348f8d2c22ce0c57571578b4a5ca0497d14e4d5cee8d84764a3acb238280d60f57aceaa5699ab3444ce5e60933d91a999f090536fab4d51f6f4127dce36d3e235acda2e4a396c198510d4128454ad0fc5526ef24be047774bdb9d118b0ff56fa8d9ea262b5cbcc262ab7eaa321d98fb47ea2cdf878fb6a4106d28c4ab1ea211c376d8c5657048799100fb31a3deb77f82ab5a69d4590168e64eaa8693907d9b1b8eede8eb23f3526602aa4ce604c169c1b7a1bf7e5bad978f2c1a692301febf055359540de6382aa65b66ab11df7a8dcfc78224015dacd83df92be2af1da208b07589efefdf2ae73efb4fd0444fc146728eac8db82b400ef1bafbd7dd900f408e2d3cc12fd0084879436c05299179418dcbfd21f213994d31f1f3675ff9c0e5626297fbf2a6fe69adb35ac16d1de011188f7b2d76061acbe198bcff696553d646c2929dbc90c4993cfcdc3fb93872dde2b96c2eb04db71a815dfbed47ec18952c3255e5dd8b2eb46034943af807648232c2e70ac6c1521630adce8cbf6b0aabb427c26072dcb42450ebd88534068757a25b5a29119469dedabd0bc481bf7c010fdc8b4cd0432ab0af7bb371ef11427ab4c813627845b36c5234f4658b6ec2c322e3b10198997d97385461ef08524a8800eeb9bd2f825173b14d22a988ddfbfc06d803c17891ef56b99f3127d7c0756dfade5e4d9a22b85557bfc0018fe470df0519264ddac4024a2a86e721d3d5dffde5bf0046789299ce043c9b56e21dd0f55a78f38078e4926464d2773c18b48da8ae138dd15c357973c2ee94e48e4f0fb3d2804f887436bcf3dac853d627e06b162eaff8a7a7019747ab4e84452430d45616eb8c3e4ba1033c9be8d93649f82585ba011814cea5d293581cf6cc53057869fd016d3da471f5a6e48f0e61ba511494ac547b221bb02ebb186359a6cc07f8cd048c89a4628dbdfeefbedf80192ebf41536eced72d17ca668c3c9d3e81e470eb54aefe4ebf25182617c0ef3683245a0aad5fc338814f3d8df461190cfdaa740e0ee9a42f2d780be274bc8ec688304d8ea75141d81a8a0ac5955425d4b8455b90fcd8c739619d851e57f20ca616415e3296a6d89499786b817644e01a23d294d5513f130e3ca0cd40196ae7bd266caba0bcecacf4ee15ccd06d80c52659bacd3e1e37f37da0772ca87f12ced9345f8582428f0e07a3c445aeaec69021763730e9335b611887bf4a108b1743ade69d725212141d7e41d4fe452e9f4029300aed97e8520d0acbbd1f8046b2de63da432680e9782ed343cf3de74f918e67c71e275b673ee237b2e0595ba7f4a312ef3ee5eb7670bb49e229a83f5cdbac277c21b3db73a9449c525bcc3a9b20679545e666b3be3bb9b500114b48c3d65d9ea19dc01e327fc0360545739e69dcf65d13850226695912c5c39746e6af80710075f4314d5b22ae122b353aaa4158c604e5fac01059104b3f8f24f9d7535c678814d914712647a8613e071f93e5d833f87c6e5aa5b41aec32908e147e9d3c14608b1258a288b0ae2596cd6c767f9ea89ce6cf28b81c6c759da068dc74684f245ecda53e8a9b68cce8cbb61e702595f86407463516a833a1e9bb117d4e4d266e35cbc792ccdb05a48652e449531795db58edbda38bab763359403530e27eeb976ca2e9f6f90128f0a319f0c308af9377a658222445fb5fe699495a38049a2c49c743c3850cc702aef6eae55634282611e62fa1b77dec9bce134224ef244781eccaaace4063c51b796e2705c82fd7c24817ffb6327c62bd91dbf623f09bf1c383b2651c5216b2f2fd7543719626957f109a2f353594ac29f9db39f59bc6e6ee9747e966e614bf475efa64975b01a84282faac6ee3c1d0f98039b06b9504050ee52192e07c698f584a19ba9c60992b1bf29ca0c8a0f003ca88c8af919301ca956360e242502590d3a5e72b2587347664e53aa01be7c531640d5651274784b515a02c469c1b8645bb41de8a786186b924d3949267684fa9880a82ac1fc4a6e3ecbc2513aafbb1c3aef3e3d06cedaff53dc4dbbc286c39781f30a4675f9f61df3fc4eded891b57a16c786e58836ac32bedda2064c625a720e480f0dbe92a74d3685f41e10d39afcfe99699c051b535d725e5c70dc14f29ebf3febd2d64ed07c1563a1f26170199ab54e554cc5f8f9880a4d672f14af7d8876e3cdf9eebb0e30231a68ccbe310b94df0b64c26f62036e74e73ed3e502a9450790c5f0bbfd02ee805e124887c8d1631913f857f23fa0ee10b5c08b6a506e5b2a22e0da1017310299c2c7880d215fc22a1ecb40dea3be45a90aa496bb252b935dc13251c24fcea80ddfd0a13b49d1e1ce9d53b6d60cb2d5cf91e1c9aa131cf9131fdd26caee6fec2dd856eb6fb09e10057ad9140189634359c89a2e44c63082e393c944cace155ff299c9270eab2f7a24507fc5a75dfc507d7a3cc24129fc39b4346238fd5d1a7e98a1395e7f782f0acc56ad3d5154c421aaec13cff9498d525f332d6cf013424117e8298a0f4ca5052ec9718bde06d9cab390c82415a6d0cf991fe2ebef45419b4ca7c2a367657cedb266527c4f52fd9191427c62e8350fd450c040871062a77c8c4191eab7ec3efbfd9d73364c3efb7f1301dd0dacae8ffc3d36d25b96fcffbc274cdb11508bbc9d8b017618f3728189f3a365bbdc676c2161c7d16a9a9a112c2f1e883b051c7120094d687bc6736a52d03d8a978f7866e079d1385a6f274d02c421ab10d070ac127db4bb87edd48021ac56a262757fb0dbb99205d22e31a50d9a8fd6be5446203ebc41067b9d3d157cad4543cae68bfe45bbf9b5923920a94eab7f3fa584f98d57edd21c0abe16c9adccd2ea60d50473c88b74816f3a9cc202ed6c3d4e7fb465c7419d71343bcb13961e64a3ec10d3e327f83810e784d524cdc6026ea1b5ca20e6971f046b219b78ff78eeae0e05c1d78a35c173110ff7a0341685608c3682320e6eba5d46a363c019dbe9b16efeaa8afd3be86f49841dba10e2b4f43f7dc649444b938298539084090a8e7bf0c0cd14328159fb65d401a3a5a35b6f23ece8fb4b2dc68941cd9e0886146df16d3daf6278b1ce3d2379c861eab1e286115f61db7ff372292b990f165db884ac15613fccd6345e8ecb9e1ed61ae373dfb083d441dbfa84d3e376ec774f173e2691e37fda7dffef92c8cb6ce5235b7ee67f14b76ccce30fb08c9eecf678df8d48e9b9a1f3a177cbf8e7f82d02f68522bd5a1074147942648982f99ee01ccb879b8114b037485b0ae23b02502a052fe78cb297404e077778feb8448125a14702c5afcab103d41afa5801c83c1a10a1b24d2d8735cca3e1e3ffc565d3184a202a5559d5c3d591419b264d5ae5a5d7020473c1baa4b0b8c7ac734d505ee76ea0abd809e54d95e2632d7e72de952bd1b1cd31e3553cbbc698d4d54bb8d29234e71fbe5759fbbc4c0b6e4e9aa4741b95c7a657a9597bab5f1524058a61744775ec8ef032c0ee5d18b6c6cdc02799cc3daa9396fda11ddd57d8ab77813d1fa7c9bd482fbc17f0f6a3a2ccee6d7d8819a76da07a2bae55a0e3cb676a593b35beb660e61576f77a98e59e1b691fb3eceeba998a9d195a65b371553252e6bc794eae4d288532d9c14fcd0b4836b8b49eab7aaba145f0c835eef48a61867f7917ccd84b73b2723d958609012d0a37d8edcfd02087a849a95809f1a73704161792e9e6e28c122231fb", 0x1000}, {&(0x7f0000000340)="62533a6227d605b75e79d50e3a8b162fb2d062186d", 0x15}, {&(0x7f0000000380)="959ecca9f0d793f822752bad710f4c8ed305342d0268989f0d5695a4c05fdc36a52cc7f0880ce5e4425806a9ba48acf4da8c092b0669b4f1fd648ef67e79145653e479e648846e8aa71c852a29e0cd6ef80933a8ac395f2150aca3d6cb258356cbb54f5eb0d4104b83e1c54b252d6c1ba4123b24692c0dbb0c850e2d145f0eb7da11cd51", 0x84}, {&(0x7f0000000440)="e3229d206f98e6f874d8d2fa8c57c747022fc94aa63f46a0fe58263ce8d0e3fdf005929432222dd809071b9c4a51de2baca52beec3b9d2332970a2b3ede31d2a51eb5e3b285632f2c62aa9626919b1b9a923ce65af5e697061ea9df980bca01efd441a896e09a0e62396467440bca2e44cd84243a18d52e08e854583e62111eed2b24273acaac85888c4e3", 0x8b}, {&(0x7f0000000500)="ee8fd879481672b036bf1740d7da4e275a6a61db276736560d8d636c71d0a8d488d2", 0x22}, {&(0x7f0000000540)="a327d40fa182b7af1e4bc72db60ed7a23b90fbf23acefb049c4093bcd2bfe88f8b26d602e9b2bb8eec97d62aab3db77c7d54a4fc08d993867be832861fc91e1615ac6ae384c617615f4792b7c6b130271bd6d46c08683385", 0x58}], 0x7, 0x0, 0x0, 0x2400c000}, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x60601, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x4, 0x6, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 10:37:38 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) 10:37:38 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x48, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc610}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10) [ 181.218001][T10544] tmpfs: Unknown parameter '0x0000000000000000' 10:37:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800002, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20020000) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(0x0, 0x105200, 0x100) mkdir(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x44) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') [ 181.454501][T10560] tmpfs: Unknown parameter '0x0000000000000000' [ 181.467415][T10559] loop1: detected capacity change from 4096 to 0 10:37:39 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) 10:37:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x48, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc610}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10) 10:37:39 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,ma', @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0xc0000) unshare(0x2562ed4197b84c28) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)="5eebda3ac91dccb8845f6f19d826c2894865f84a846f9726de256eae243e16667a5aa2a88d66db16b2f92f4bba4ad06bd76f3b7a485557f872ce409cb285590d537eed1ac8875164c9ff1ea06bd486b58c08349751caa68ece1a1ce9f74a258ce0aa5fbebd217f3b6ba65117abd8d51539e538bd4aea06bd9c9e942e56dc6930b2074543448ee8cdf229ff270e705b27665b4997ec4c84249ed98959b95d3cc5bb12918936f51fb54dec26ecfaf5e89d1e3532e41a65ddd53cfd", 0xba}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000340)="62533a6227d605b75e79d50e3a8b162fb2d062186d", 0x15}, {&(0x7f0000000380)="959ecca9f0d793f822752bad710f4c8ed305342d0268989f0d5695a4c05fdc36a52cc7f0880ce5e4425806a9ba48acf4da8c092b0669b4f1fd648ef67e79145653e479e648846e8aa71c852a29e0cd6ef80933a8ac395f2150aca3d6cb258356cbb54f5eb0d4104b83e1c54b252d6c1ba4123b24692c0dbb0c850e2d145f0eb7da11cd51", 0x84}, {&(0x7f0000000440)="e3229d206f98e6f874d8d2fa8c57c747022fc94aa63f46a0fe58263ce8d0e3fdf005929432222dd809071b9c4a51de2baca52beec3b9d2332970a2b3ede31d2a51eb5e3b285632f2c62aa9626919b1b9a923ce65af5e697061ea9df980bca01efd441a896e09a0e62396467440bca2e44cd84243a18d52e08e854583e62111eed2b24273acaac85888c4e3", 0x8b}, {&(0x7f0000000500)="ee8fd879481672b036bf1740d7da4e275a6a61db276736560d8d636c71d0a8d488d2", 0x22}, {&(0x7f0000000540)="a327d40fa182b7af1e4bc72db60ed7a23b90fbf23acefb049c4093bcd2bfe88f8b26d602e9b2bb8eec97d62aab3db77c7d54a4fc08d993867be832861fc91e1615ac6ae384c617615f4792b7c6b130271bd6d46c08683385", 0x58}], 0x7, 0x0, 0x0, 0x2400c000}, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x60601, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x4, 0x6, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 10:37:39 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,ma', @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0xc0000) unshare(0x2562ed4197b84c28) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)="5eebda3ac91dccb8845f6f19d826c2894865f84a846f9726de256eae243e16667a5aa2a88d66db16b2f92f4bba4ad06bd76f3b7a485557f872ce409cb285590d537eed1ac8875164c9ff1ea06bd486b58c08349751caa68ece1a1ce9f74a258ce0aa5fbebd217f3b6ba65117abd8d51539e538bd4aea06bd9c9e942e56dc6930b2074543448ee8cdf229ff270e705b27665b4997ec4c84249ed98959b95d3cc5bb12918936f51fb54dec26ecfaf5e89d1e3532e41a65ddd53cfd", 0xba}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000340)="62533a6227d605b75e79d50e3a8b162fb2d062186d", 0x15}, {&(0x7f0000000380)="959ecca9f0d793f822752bad710f4c8ed305342d0268989f0d5695a4c05fdc36a52cc7f0880ce5e4425806a9ba48acf4da8c092b0669b4f1fd648ef67e79145653e479e648846e8aa71c852a29e0cd6ef80933a8ac395f2150aca3d6cb258356cbb54f5eb0d4104b83e1c54b252d6c1ba4123b24692c0dbb0c850e2d145f0eb7da11cd51", 0x84}, {&(0x7f0000000440)="e3229d206f98e6f874d8d2fa8c57c747022fc94aa63f46a0fe58263ce8d0e3fdf005929432222dd809071b9c4a51de2baca52beec3b9d2332970a2b3ede31d2a51eb5e3b285632f2c62aa9626919b1b9a923ce65af5e697061ea9df980bca01efd441a896e09a0e62396467440bca2e44cd84243a18d52e08e854583e62111eed2b24273acaac85888c4e3", 0x8b}, {&(0x7f0000000500)="ee8fd879481672b036bf1740d7da4e275a6a61db276736560d8d636c71d0a8d488d2", 0x22}, {&(0x7f0000000540)="a327d40fa182b7af1e4bc72db60ed7a23b90fbf23acefb049c4093bcd2bfe88f8b26d602e9b2bb8eec97d62aab3db77c7d54a4fc08d993867be832861fc91e1615ac6ae384c617615f4792b7c6b130271bd6d46c08683385", 0x58}], 0x7, 0x0, 0x0, 0x2400c000}, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x60601, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x4, 0x6, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 10:37:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800002, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20020000) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(0x0, 0x105200, 0x100) mkdir(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x44) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') [ 181.903551][T10572] loop1: detected capacity change from 4096 to 0 [ 181.980374][T10572] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:37:39 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x48, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc610}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10) [ 182.174610][T10582] tmpfs: Unknown parameter '0x0000000000000000' 10:37:39 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) 10:37:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800002, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20020000) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(0x0, 0x105200, 0x100) mkdir(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x44) renameat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000000)='./file0\x00') [ 182.283625][T10594] tmpfs: Unknown parameter '0x0000000000000000' 10:37:40 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) [ 182.656012][T10609] loop1: detected capacity change from 4096 to 0 [ 182.708719][T10614] loop5: detected capacity change from 4096 to 0 [ 182.726214][T10609] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 182.829101][T10614] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:37:40 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,ma', @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0xc0000) unshare(0x2562ed4197b84c28) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)="5eebda3ac91dccb8845f6f19d826c2894865f84a846f9726de256eae243e16667a5aa2a88d66db16b2f92f4bba4ad06bd76f3b7a485557f872ce409cb285590d537eed1ac8875164c9ff1ea06bd486b58c08349751caa68ece1a1ce9f74a258ce0aa5fbebd217f3b6ba65117abd8d51539e538bd4aea06bd9c9e942e56dc6930b2074543448ee8cdf229ff270e705b27665b4997ec4c84249ed98959b95d3cc5bb12918936f51fb54dec26ecfaf5e89d1e3532e41a65ddd53cfd", 0xba}, {&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000000340)="62533a6227d605b75e79d50e3a8b162fb2d062186d", 0x15}, {&(0x7f0000000380)="959ecca9f0d793f822752bad710f4c8ed305342d0268989f0d5695a4c05fdc36a52cc7f0880ce5e4425806a9ba48acf4da8c092b0669b4f1fd648ef67e79145653e479e648846e8aa71c852a29e0cd6ef80933a8ac395f2150aca3d6cb258356cbb54f5eb0d4104b83e1c54b252d6c1ba4123b24692c0dbb0c850e2d145f0eb7da11cd51", 0x84}, {&(0x7f0000000440)="e3229d206f98e6f874d8d2fa8c57c747022fc94aa63f46a0fe58263ce8d0e3fdf005929432222dd809071b9c4a51de2baca52beec3b9d2332970a2b3ede31d2a51eb5e3b285632f2c62aa9626919b1b9a923ce65af5e697061ea9df980bca01efd441a896e09a0e62396467440bca2e44cd84243a18d52e08e854583e62111eed2b24273acaac85888c4e3", 0x8b}, {&(0x7f0000000500)="ee8fd879481672b036bf1740d7da4e275a6a61db276736560d8d636c71d0a8d488d2", 0x22}, {&(0x7f0000000540)="a327d40fa182b7af1e4bc72db60ed7a23b90fbf23acefb049c4093bcd2bfe88f8b26d602e9b2bb8eec97d62aab3db77c7d54a4fc08d993867be832861fc91e1615ac6ae384c617615f4792b7c6b130271bd6d46c08683385", 0x58}], 0x7, 0x0, 0x0, 0x2400c000}, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x60601, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x4, 0x6, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 10:37:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x48, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc610}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5412, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10) 10:37:40 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) 10:37:40 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001640)=[{0x0, 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_mount_image$tmpfs(&(0x7f0000000640)='tmpfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',nr_blocks=\x001H454P10,huge=always,ma', @ANYRESDEC=0x0, @ANYBLOB="6363f836ad"]) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) r1 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0xc0000) unshare(0x2562ed4197b84c28) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f0000000200)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000280)="5eebda3ac91dccb8845f6f19d826c2894865f84a846f9726de256eae243e16667a5aa2a88d66db16b2f92f4bba4ad06bd76f3b7a485557f872ce409cb285590d537eed1ac8875164c9ff1ea06bd486b58c08349751caa68ece1a1ce9f74a258ce0aa5fbebd217f3b6ba65117abd8d51539e538bd4aea06bd9c9e942e56dc6930b2074543448ee8cdf229ff270e705b27665b4997ec4c84249ed98959b95d3cc5bb12918936f51fb54dec26ecfaf5e89d1e3532e41a65ddd53cfd", 0xba}, {&(0x7f0000001680)="eef4ff1a60149f83f9639dde30693cdf0e0c1c9e06b57179ba9986172df463d51cdd4aaab13de8eed97f24035005f2a9eb4840d4c2b95402f4b6f74517c637f10bfb0609f1db7c9eadab081322f58b0f3caa4f2fe934bdec39d2a536f8d7e12a461cbf9aeda2784872dc6c7a97fac52c50eefd44fd83ebc9bec4bac0bb9104a8e74c6747c59893094a4ff83de2d7268cc5b8d87dcfc812d58b141c81f83e7105a433aacd85033a944b36ca6e3d07330fd3c71af29b1491d49dd02fecaad797407918d7462a931295ffa61adec339c6a52671595ddb0ed5ceaa4b9617fe80a62b0d69ae1956b8f61dee6160b9804485e2eff831a45996ea84add5345633462850ebd2bf39081a013c0c9ca54e59ad32ad332cc5e84ee1a6cf928e38f1218d9dd9f8042780235611d6777c445add621c54b05e4609e249b99812fbfcace80e6f05446b7c526b8f1d4e5fccc11b229d86b363a59dfd9481080c55f58ffc4129e6926d0d80b0ee8543c2eb32d5496da72b23184179a1e56dbd82d8cd47ba70ab5f0aaf413b13e55e1c98743a0f1bd50ed8351ace58230f79de9a79deda119788db7c277f16c3580a9230a143987cf1121797c82e7c0fc6d088aa2b7115efddec2c71253941759443a2f8b0b482281cf692e211e4ef4681a5db67ecf818e91f60eb4cfe34c5d84af5d65c200f1496359fec7ab2c3f6b64ded0ac0c47d2f7bd6693ccf087cd9db0318530c03e940daa84bf10125010ca472c664eb42c93944e288040f1763decd2e912534b75f8162f0489b0d34206a83c9ba435e5b9b1a1de4361c7a91761a589b6c7fafb8c849e8d2d50964eee289b2844faa822b3409be08e9c575a762bffe1234050270f2d4c0657e09f49e89ab866660fefe5c714a023dd07d470162ec2bdfce5c9602fdd098bf62544a52f015fdcd3960104e6c7f27e20d00e43121d74afe8c188c4681f2fd062298182677af00f816f7cb0346799153d23c5eb487c96ab13e19fa8698ecaceaa3197d60237e3ff8800c61bc6a743eba209e792f782cb5de15ae26b7e536fbc045edb104d6b194a05dca62703d900dd5a6a491ae5c917bba878255f68fec6d8309790f96226f74f094ecf1dc32d6ebb2408c6a19fc473738845b64925da8fd7ea92d2b8170c0badb0360d07f4e777fe29674a977e239c13bbfd831bfbc559b6269190c73c21a73ef85f12d85ec1f7c2efb25f537ad1c92cc868bb61fd182636c3b97f8a26d4a0edfb8039790a9e4f64e025702f8c609cedc7737767aa0cb27655a252da6476cce7499676f91fea9b8a62e6899b5cf42808dea87bfdd1087a2c468c06389ce1f6ccc07996d81d67d3327ecb40525a6289d863bd8e2fdd88fe6387ff5549f2e29afd86ec1f1c7ce525c5749adc9be9b37639d1518809bcc864a4d9256b948879b3c2fbcaf270492f7cd849cc114311b9a099e328e6ba509b9821fec3e6cbf2b6c574c4231adc70c7fc95aaf7b9e49d89804b7938d9da65f5bf2e144229d4f0943c9dc14ec485caa47c75e69f52b5f47480bafb25f81df94e4ac1ecf11266d6d9986ae457f9cafee382c059f3921884c9e1d8b4292f417c6c7c7c720fc4bf644528e583172ce80591564eb714bae5c813b78a005ecbbf7110bd43ee9108c22634ad3891fd5931295beaf5e82d4b7a3c0a0073bf4491f37dae77c8eb093567b3f81c7d0376db3f4e7ce8f8c8ade68c548cd31a1d20a0a605697e3b131e0538fd02c8efe8439345347dbcdb7b5c6f6b78b59087d3404c3ef986612bfac9400b9d498049dfe2667ec1af468574d7687db20d29ac84749f6a9f78ffdef1cb4e88ce01c921f95fd91b11f9a0d545c4af3f388951d95653db846b3b8696c732ddbc1c7179184c4f449081a9d15137fbe51157cbf21de8b3aa32e92a6080c4b1bfa0211dbe9697914d0be70a2b953c360c083fee9530e309b762b9b5cbb357eaecf44f7c18fb278346e27edb17a08548a16483d7b8a12b495042c2856940e189ccd1e1d3b167b00d56c0a6e91ed6bb293876f5b2486926151954f67312019778e4779be348f8d2c22ce0c57571578b4a5ca0497d14e4d5cee8d84764a3acb238280d60f57aceaa5699ab3444ce5e60933d91a999f090536fab4d51f6f4127dce36d3e235acda2e4a396c198510d4128454ad0fc5526ef24be047774bdb9d118b0ff56fa8d9ea262b5cbcc262ab7eaa321d98fb47ea2cdf878fb6a4106d28c4ab1ea211c376d8c5657048799100fb31a3deb77f82ab5a69d4590168e64eaa8693907d9b1b8eede8eb23f3526602aa4ce604c169c1b7a1bf7e5bad978f2c1a692301febf055359540de6382aa65b66ab11df7a8dcfc78224015dacd83df92be2af1da208b07589efefdf2ae73efb4fd0444fc146728eac8db82b400ef1bafbd7dd900f408e2d3cc12fd0084879436c05299179418dcbfd21f213994d31f1f3675ff9c0e5626297fbf2a6fe69adb35ac16d1de011188f7b2d76061acbe198bcff696553d646c2929dbc90c4993cfcdc3fb93872dde2b96c2eb04db71a815dfbed47ec18952c3255e5dd8b2eb46034943af807648232c2e70ac6c1521630adce8cbf6b0aabb427c26072dcb42450ebd88534068757a25b5a29119469dedabd0bc481bf7c010fdc8b4cd0432ab0af7bb371ef11427ab4c813627845b36c5234f4658b6ec2c322e3b10198997d97385461ef08524a8800eeb9bd2f825173b14d22a988ddfbfc06d803c17891ef56b99f3127d7c0756dfade5e4d9a22b85557bfc0018fe470df0519264ddac4024a2a86e721d3d5dffde5bf0046789299ce043c9b56e21dd0f55a78f38078e4926464d2773c18b48da8ae138dd15c357973c2ee94e48e4f0fb3d2804f887436bcf3dac853d627e06b162eaff8a7a7019747ab4e84452430d45616eb8c3e4ba1033c9be8d93649f82585ba011814cea5d293581cf6cc53057869fd016d3da471f5a6e48f0e61ba511494ac547b221bb02ebb186359a6cc07f8cd048c89a4628dbdfeefbedf80192ebf41536eced72d17ca668c3c9d3e81e470eb54aefe4ebf25182617c0ef3683245a0aad5fc338814f3d8df461190cfdaa740e0ee9a42f2d780be274bc8ec688304d8ea75141d81a8a0ac5955425d4b8455b90fcd8c739619d851e57f20ca616415e3296a6d89499786b817644e01a23d294d5513f130e3ca0cd40196ae7bd266caba0bcecacf4ee15ccd06d80c52659bacd3e1e37f37da0772ca87f12ced9345f8582428f0e07a3c445aeaec69021763730e9335b611887bf4a108b1743ade69d725212141d7e41d4fe452e9f4029300aed97e8520d0acbbd1f8046b2de63da432680e9782ed343cf3de74f918e67c71e275b673ee237b2e0595ba7f4a312ef3ee5eb7670bb49e229a83f5cdbac277c21b3db73a9449c525bcc3a9b20679545e666b3be3bb9b500114b48c3d65d9ea19dc01e327fc0360545739e69dcf65d13850226695912c5c39746e6af80710075f4314d5b22ae122b353aaa4158c604e5fac01059104b3f8f24f9d7535c678814d914712647a8613e071f93e5d833f87c6e5aa5b41aec32908e147e9d3c14608b1258a288b0ae2596cd6c767f9ea89ce6cf28b81c6c759da068dc74684f245ecda53e8a9b68cce8cbb61e702595f86407463516a833a1e9bb117d4e4d266e35cbc792ccdb05a48652e449531795db58edbda38bab763359403530e27eeb976ca2e9f6f90128f0a319f0c308af9377a658222445fb5fe699495a38049a2c49c743c3850cc702aef6eae55634282611e62fa1b77dec9bce134224ef244781eccaaace4063c51b796e2705c82fd7c24817ffb6327c62bd91dbf623f09bf1c383b2651c5216b2f2fd7543719626957f109a2f353594ac29f9db39f59bc6e6ee9747e966e614bf475efa64975b01a84282faac6ee3c1d0f98039b06b9504050ee52192e07c698f584a19ba9c60992b1bf29ca0c8a0f003ca88c8af919301ca956360e242502590d3a5e72b2587347664e53aa01be7c531640d5651274784b515a02c469c1b8645bb41de8a786186b924d3949267684fa9880a82ac1fc4a6e3ecbc2513aafbb1c3aef3e3d06cedaff53dc4dbbc286c39781f30a4675f9f61df3fc4eded891b57a16c786e58836ac32bedda2064c625a720e480f0dbe92a74d3685f41e10d39afcfe99699c051b535d725e5c70dc14f29ebf3febd2d64ed07c1563a1f26170199ab54e554cc5f8f9880a4d672f14af7d8876e3cdf9eebb0e30231a68ccbe310b94df0b64c26f62036e74e73ed3e502a9450790c5f0bbfd02ee805e124887c8d1631913f857f23fa0ee10b5c08b6a506e5b2a22e0da1017310299c2c7880d215fc22a1ecb40dea3be45a90aa496bb252b935dc13251c24fcea80ddfd0a13b49d1e1ce9d53b6d60cb2d5cf91e1c9aa131cf9131fdd26caee6fec2dd856eb6fb09e10057ad9140189634359c89a2e44c63082e393c944cace155ff299c9270eab2f7a24507fc5a75dfc507d7a3cc24129fc39b4346238fd5d1a7e98a1395e7f782f0acc56ad3d5154c421aaec13cff9498d525f332d6cf013424117e8298a0f4ca5052ec9718bde06d9cab390c82415a6d0cf991fe2ebef45419b4ca7c2a367657cedb266527c4f52fd9191427c62e8350fd450c040871062a77c8c4191eab7ec3efbfd9d73364c3efb7f1301dd0dacae8ffc3d36d25b96fcffbc274cdb11508bbc9d8b017618f3728189f3a365bbdc676c2161c7d16a9a9a112c2f1e883b051c7120094d687bc6736a52d03d8a978f7866e079d1385a6f274d02c421ab10d070ac127db4bb87edd48021ac56a262757fb0dbb99205d22e31a50d9a8fd6be5446203ebc41067b9d3d157cad4543cae68bfe45bbf9b5923920a94eab7f3fa584f98d57edd21c0abe16c9adccd2ea60d50473c88b74816f3a9cc202ed6c3d4e7fb465c7419d71343bcb13961e64a3ec10d3e327f83810e784d524cdc6026ea1b5ca20e6971f046b219b78ff78eeae0e05c1d78a35c173110ff7a0341685608c3682320e6eba5d46a363c019dbe9b16efeaa8afd3be86f49841dba10e2b4f43f7dc649444b938298539084090a8e7bf0c0cd14328159fb65d401a3a5a35b6f23ece8fb4b2dc68941cd9e0886146df16d3daf6278b1ce3d2379c861eab1e286115f61db7ff372292b990f165db884ac15613fccd6345e8ecb9e1ed61ae373dfb083d441dbfa84d3e376ec774f173e2691e37fda7dffef92c8cb6ce5235b7ee67f14b76ccce30fb08c9eecf678df8d48e9b9a1f3a177cbf8e7f82d02f68522bd5a1074147942648982f99ee01ccb879b8114b037485b0ae23b02502a052fe78cb297404e077778feb8448125a14702c5afcab103d41afa5801c83c1a10a1b24d2d8735cca3e1e3ffc565d3184a202a5559d5c3d591419b264d5ae5a5d7020473c1baa4b0b8c7ac734d505ee76ea0abd809e54d95e2632d7e72de952bd1b1cd31e3553cbbc698d4d54bb8d29234e71fbe5759fbbc4c0b6e4e9aa4741b95c7a657a9597bab5f1524058a61744775ec8ef032c0ee5d18b6c6cdc02799cc3daa9396fda11ddd57d8ab77813d1fa7c9bd482fbc17f0f6a3a2ccee6d7d8819a76da07a2bae55a0e3cb676a593b35beb660e61576f77a98e59e1b691fb3eceeba998a9d195a65b371553252e6bc794eae4d288532d9c14fcd0b4836b8b49eab7aaba145f0c835eef48a61867f7917ccd84b73b2723d958609012d0a37d8edcfd02087a849a95809f1a73704161792e9e6e28c122231fb", 0x1000}, {&(0x7f0000000340)="62533a6227d605b75e79d50e3a8b162fb2d062186d", 0x15}, {&(0x7f0000000380)="959ecca9f0d793f822752bad710f4c8ed305342d0268989f0d5695a4c05fdc36a52cc7f0880ce5e4425806a9ba48acf4da8c092b0669b4f1fd648ef67e79145653e479e648846e8aa71c852a29e0cd6ef80933a8ac395f2150aca3d6cb258356cbb54f5eb0d4104b83e1c54b252d6c1ba4123b24692c0dbb0c850e2d145f0eb7da11cd51", 0x84}, {&(0x7f0000000440)="e3229d206f98e6f874d8d2fa8c57c747022fc94aa63f46a0fe58263ce8d0e3fdf005929432222dd809071b9c4a51de2baca52beec3b9d2332970a2b3ede31d2a51eb5e3b285632f2c62aa9626919b1b9a923ce65af5e697061ea9df980bca01efd441a896e09a0e62396467440bca2e44cd84243a18d52e08e854583e62111eed2b24273acaac85888c4e3", 0x8b}, {&(0x7f0000000500)="ee8fd879481672b036bf1740d7da4e275a6a61db276736560d8d636c71d0a8d488d2", 0x22}, {&(0x7f0000000540)="a327d40fa182b7af1e4bc72db60ed7a23b90fbf23acefb049c4093bcd2bfe88f8b26d602e9b2bb8eec97d62aab3db77c7d54a4fc08d993867be832861fc91e1615ac6ae384c617615f4792b7c6b130271bd6d46c08683385", 0x58}], 0x7, 0x0, 0x0, 0x2400c000}, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000ac0), 0x0, 0x10001}, {&(0x7f00000007c0), 0x0, 0x1}], 0x20000, &(0x7f0000000d40)={[{@fat=@errors_continue='errors=continue'}], [{@uid_lt={'uid<'}}]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x60601, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x7, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2800, 0x200, 0x5, 0x4, 0x6, 0x3, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 10:37:40 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) [ 183.339065][T10639] loop1: detected capacity change from 4096 to 0 [ 183.371497][T10628] tmpfs: Unknown parameter '0x0000000000000000' 10:37:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "1fc3aad2a437370d6d097ebfd52aedbb1655a58f2aa0af35cd00195caa3e3d0b98a32e2639261316f0985a29d96c82106a94f123296f511e69f7085723a7388c5e88fc0a24bef98af5c922f2bc9c7c3400bbfff5445bada28d3909cf31e78b902254ba8b9bea56ab331a79c37588e84cab1940a713b016f641a36624ce7a39038b8205d648a6ba37ea07ba06eef4ffe1ff5ac5bbef85af149841d9d71f626ed2ad93e0dda0e3b3e4a19b3a4c46bacd966ad0c6cf56bd217c3ddf1882fbb53a6b3ccf10804087607838843f3cd4470de33d27e2d2dc582633cdc76ab229ee387e2c5a9b6b7fd7d13c27d35533b22845c884bf0746cd84b0fb06e31f80dce1386d"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}]}}]}, 0x148}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe28b839df0000000004000000fc0600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 183.421569][T10641] loop5: detected capacity change from 4096 to 0 [ 183.507454][T10632] tmpfs: Unknown parameter '0x0000000000000000' [ 183.540672][T10654] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:41 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) 10:37:41 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) 10:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sched_setattr(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 183.864423][T10670] "syz-executor.2" (10670) uses obsolete ecb(arc4) skcipher [ 183.873590][T10666] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.883747][T10668] loop5: detected capacity change from 4096 to 0 10:37:41 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x101c40) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x6], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001640)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) r3 = dup(r1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x675dec60, 0x0) [ 183.940224][T10667] loop1: detected capacity change from 4096 to 0 10:37:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}]}}]}, 0x148}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe28b839df0000000004000000fc0600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008de00000000000000000000000000000000000000000000000000000000000000000000000000000000000000001384df5c2d4549b3eb5500000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000001c00170020000000000000000000000000290bb1b09b90816e"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 10:37:41 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x7c81) [ 184.067891][T10668] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:37:41 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) lstat(&(0x7f0000000880)='./file0\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0xa8) [ 184.247007][T10682] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.266695][T10684] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 10:37:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x40187, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x5410, 0xffffffffffffff7f, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0), 0x4, 0x0, &(0x7f0000000240)={0x77359400}, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f", 0x25, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@utf8no='utf8=0'}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0x3, r0, &(0x7f0000000200)=0xbe84, 0x3, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x4000) inotify_init1(0x80000) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x2}, 0x0, 0x0, r2, 0x0) io_setup(0x4a, &(0x7f0000000680)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) ioctl$TCXONC(r2, 0x540a, 0x1) 10:37:41 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x7c81) 10:37:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}]}}]}, 0x148}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe28b839df0000000004000000fc0600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 10:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sched_setattr(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 184.360474][T10670] "syz-executor.2" (10670) uses obsolete ecb(arc4) skcipher 10:37:41 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x101c40) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x6], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001640)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) r3 = dup(r1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x675dec60, 0x0) [ 184.498647][T10701] loop1: detected capacity change from 4096 to 0 [ 184.518468][T10704] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.547096][T10707] "syz-executor.2" (10707) uses obsolete ecb(arc4) skcipher [ 184.563091][T10706] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.581264][T10705] loop5: detected capacity change from 270 to 0 10:37:42 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x7c81) [ 184.601168][T10701] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 10:37:42 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x7c81) 10:37:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002c80)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "1fc3aad2a437370d6d097ebfd52aedbb1655a58f2aa0af35cd00195caa3e3d0b98a32e2639261316f0985a29d96c82106a94f123296f511e69f7085723a7388c5e88fc0a24bef98af5c922f2bc9c7c3400bbfff5445bada28d3909cf31e78b902254ba8b9bea56ab331a79c37588e84cab1940a713b016f641a36624ce7a39038b8205d648a6ba37ea07ba06eef4ffe1ff5ac5bbef85af149841d9d71f626ed2ad93e0dda0e3b3e4a19b3a4c46bacd966ad0c6cf56bd217c3ddf1882fbb53a6b3ccf10804087607838843f3cd4470de33d27e2d2dc582633cdc76ab229ee387e2c5a9b6b7fd7d13c27d35533b22845c884bf0746cd84b0fb06e31f80dce1386d"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}]}}]}, 0x148}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe28b839df0000000004000000fc0600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 10:37:42 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x101c40) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x6], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001640)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) r3 = dup(r1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x675dec60, 0x0) 10:37:42 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x101c40) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x6], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001640)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) r3 = dup(r1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff070000000849000001ffff0002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050104000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000010800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000000000000010000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff09000000000800000700000008c9bf063168e7e4747f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff00000010006a1f31001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000600000024709a02ff7f000010000500010000000100000007"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x675dec60, 0x0) 10:37:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sched_setattr(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 10:37:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sched_setattr(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 184.832769][T10715] loop5: detected capacity change from 270 to 0 [ 184.849011][T10732] "syz-executor.2" (10732) uses obsolete ecb(arc4) skcipher [ 184.870410][T10727] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.943268][T10736] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. 10:37:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x40187, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x5410, 0xffffffffffffff7f, 0x0, 0x0, 0x7}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f00000001c0), 0x4, 0x0, &(0x7f0000000240)={0x77359400}, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f", 0x25, 0x612}, {0x0, 0x0, 0x10e20}], 0x80, &(0x7f0000000180)={[{@utf8no='utf8=0'}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0x3, r0, &(0x7f0000000200)=0xbe84, 0x3, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fffffff) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x4000) inotify_init1(0x80000) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x2}, 0x0, 0x0, r2, 0x0) io_setup(0x4a, &(0x7f0000000680)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) ioctl$TCXONC(r2, 0x540a, 0x1) [ 185.018930][T10735] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.055476][T10739] "syz-executor.1" (10739) uses obsolete ecb(arc4) skcipher 10:37:42 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x101c40) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x6], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001640)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) r3 = dup(r1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff070000000849000001ffff0002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050104000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000010800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0040010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000000000000010000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff09000000000800000700000008c9bf063168e7e4747f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff030000070000000180000009000000020000000000000004000000e37fffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff00000010006a1f31001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000600000024709a02ff7f000010000500010000000100000007"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x675dec60, 0x0) 10:37:42 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xf, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x7c81) 10:37:42 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cd6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x101c40) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x6], @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000001640)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @devid}) r3 = dup(r1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x675dec60, 0x0) [ 185.316016][T10744] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.370133][T10745] loop5: detected capacity change from 270 to 0 10:37:43 executing program 3: clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 185.496701][T10745] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 185.519967][ C1] ================================================================================ [ 185.530318][ C1] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 185.537542][ C1] shift exponent 109 is too large for 64-bit type 'long unsigned int' [ 185.545805][ C1] CPU: 1 PID: 10746 Comm: syz-executor.4 Not tainted 5.11.0-rc7-syzkaller #0 [ 185.554598][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.564707][ C1] Call Trace: [ 185.568002][ C1] [ 185.570859][ C1] dump_stack+0x107/0x163 [ 185.575931][ C1] ubsan_epilogue+0xb/0x5a [ 185.575983][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 185.576011][ C1] ? ktime_get+0x1bf/0x1e0 [ 185.576035][ C1] ? hfsc_change_class+0x760/0x34e0 [ 185.576056][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 185.576102][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 185.576127][ C1] ? ktime_get+0x167/0x1e0 [ 185.576153][ C1] red_adaptative_timer.cold+0x1bd/0x26c [ 185.576184][ C1] ? red_init+0x260/0x260 [ 185.576203][ C1] call_timer_fn+0x1a5/0x6b0 [ 185.576224][ C1] ? add_timer_on+0x4a0/0x4a0 [ 185.576253][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 185.576278][ C1] ? red_init+0x260/0x260 [ 185.576299][ C1] __run_timers.part.0+0x67c/0xa50 [ 185.576330][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 185.576349][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 185.576390][ C1] run_timer_softirq+0xb3/0x1d0 [ 185.576413][ C1] __do_softirq+0x29b/0x9f6 [ 185.576445][ C1] asm_call_irq_on_stack+0xf/0x20 [ 185.576473][ C1] [ 185.576480][ C1] do_softirq_own_stack+0xaa/0xd0 [ 185.576504][ C1] irq_exit_rcu+0x134/0x200 [ 185.576526][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 185.576552][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 185.576579][ C1] RIP: 0010:count_memcg_event_mm.part.0+0x11f/0x280 [ 185.576607][ C1] Code: 00 4c 89 ee e8 f2 0c ce ff 4d 85 ed 75 76 e8 f8 04 ce ff ba 01 00 00 00 44 89 e6 48 89 ef e8 78 f8 16 00 e8 e3 04 ce ff 53 9d dc 04 ce ff e8 77 d6 55 07 31 ff 89 c3 89 c6 e8 4c 0c ce ff 85 [ 185.576627][ C1] RSP: 0000:ffffc90002d1fd40 EFLAGS: 00000293 [ 185.576647][ C1] RAX: 0000000000000000 RBX: 0000000000000293 RCX: 0000000000000000 [ 185.576661][ C1] RDX: ffff888019531bc0 RSI: ffffffff81a4cfbd RDI: 0000000000000000 [ 185.576675][ C1] RBP: ffff88814074a000 R08: 0000000000000001 R09: ffffffff8f8667bf [ 185.576690][ C1] R10: fffffbfff1f0ccf7 R11: 0000000000000000 R12: 0000000000000014 [ 185.576711][ C1] R13: 0000000000000200 R14: ffff88802d431630 R15: ffff88806b85a300 [ 185.576735][ C1] ? count_memcg_event_mm.part.0+0x11d/0x280 [ 185.576771][ C1] handle_mm_fault+0x11d/0x5690 [ 185.576804][ C1] ? vm_iomap_memory+0x190/0x190 [ 185.576832][ C1] ? down_read+0x195/0x440 [ 185.576854][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 185.576879][ C1] ? vmacache_find+0x62/0x330 [ 185.576906][ C1] do_user_addr_fault+0x458/0xc60 [ 185.576940][ C1] exc_page_fault+0x9e/0x180 [ 185.576962][ C1] ? asm_exc_page_fault+0x8/0x30 [ 185.576986][ C1] asm_exc_page_fault+0x1e/0x30 [ 185.577011][ C1] RIP: 0033:0x4141d8 [ 185.577029][ C1] Code: 15 05 12 09 01 4c 8b 1d f6 11 09 01 4c 8d 82 00 00 00 01 49 39 d3 0f 82 36 02 00 00 4d 39 d8 0f 86 2d 02 00 00 48 8b 44 24 08 <41> 89 1b 49 83 c3 04 41 83 c5 01 83 44 24 14 01 4c 89 1d c1 11 09 [ 185.577049][ C1] RSP: 002b:00007ffc3a2d63e0 EFLAGS: 00010206 [ 185.577066][ C1] RAX: 000000000056bfe8 RBX: 000000006eeaeec7 RCX: 0000000000000000 [ 185.577080][ C1] RDX: 0000001b2c820000 RSI: 0000001b2c828b08 RDI: 0000000000000ec8 [ 185.577093][ C1] RBP: 00007f1f60f82008 R08: 0000001b2d820000 R09: 0000001b2c828b10 [ 185.577108][ C1] R10: 00007ffc3a2d65a0 R11: 0000001b2c829000 R12: ffffffff818e1ac5 [ 185.577122][ C1] R13: 0000000000000343 R14: 0000000000560000 R15: 0000000000000001 [ 185.577138][ C1] ? bpf_lsm_netlink_send+0x5/0x10 [ 185.577251][ C1] ================================================================================ [ 185.577263][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 185.577273][ C1] CPU: 1 PID: 10746 Comm: syz-executor.4 Not tainted 5.11.0-rc7-syzkaller #0 [ 185.577295][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.577306][ C1] Call Trace: [ 185.577312][ C1] [ 185.577320][ C1] dump_stack+0x107/0x163 [ 185.577345][ C1] panic+0x306/0x73d [ 185.577370][ C1] ? __warn_printk+0xf3/0xf3 [ 185.577404][ C1] ? ubsan_epilogue+0x3e/0x5a [ 185.577431][ C1] ubsan_epilogue+0x54/0x5a [ 185.577452][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 185.577480][ C1] ? ktime_get+0x1bf/0x1e0 [ 185.577503][ C1] ? hfsc_change_class+0x760/0x34e0 [ 185.577522][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 185.577545][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 185.577569][ C1] ? ktime_get+0x167/0x1e0 [ 185.577595][ C1] red_adaptative_timer.cold+0x1bd/0x26c [ 185.577625][ C1] ? red_init+0x260/0x260 [ 185.577643][ C1] call_timer_fn+0x1a5/0x6b0 [ 185.577665][ C1] ? add_timer_on+0x4a0/0x4a0 [ 185.577694][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 185.577725][ C1] ? red_init+0x260/0x260 [ 185.577746][ C1] __run_timers.part.0+0x67c/0xa50 [ 185.577777][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 185.577796][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 185.577838][ C1] run_timer_softirq+0xb3/0x1d0 [ 185.577861][ C1] __do_softirq+0x29b/0x9f6 [ 185.577893][ C1] asm_call_irq_on_stack+0xf/0x20 [ 185.577919][ C1] [ 185.577926][ C1] do_softirq_own_stack+0xaa/0xd0 [ 185.577947][ C1] irq_exit_rcu+0x134/0x200 [ 185.577969][ C1] sysvec_apic_timer_interrupt+0x4d/0x100 [ 185.577994][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 185.578020][ C1] RIP: 0010:count_memcg_event_mm.part.0+0x11f/0x280 [ 185.578045][ C1] Code: 00 4c 89 ee e8 f2 0c ce ff 4d 85 ed 75 76 e8 f8 04 ce ff ba 01 00 00 00 44 89 e6 48 89 ef e8 78 f8 16 00 e8 e3 04 ce ff 53 9d dc 04 ce ff e8 77 d6 55 07 31 ff 89 c3 89 c6 e8 4c 0c ce ff 85 [ 185.578065][ C1] RSP: 0000:ffffc90002d1fd40 EFLAGS: 00000293 [ 185.578082][ C1] RAX: 0000000000000000 RBX: 0000000000000293 RCX: 0000000000000000 [ 185.578095][ C1] RDX: ffff888019531bc0 RSI: ffffffff81a4cfbd RDI: 0000000000000000 [ 185.578110][ C1] RBP: ffff88814074a000 R08: 0000000000000001 R09: ffffffff8f8667bf [ 185.578124][ C1] R10: fffffbfff1f0ccf7 R11: 0000000000000000 R12: 0000000000000014 [ 185.578138][ C1] R13: 0000000000000200 R14: ffff88802d431630 R15: ffff88806b85a300 [ 185.578162][ C1] ? count_memcg_event_mm.part.0+0x11d/0x280 [ 185.578193][ C1] handle_mm_fault+0x11d/0x5690 [ 185.578223][ C1] ? vm_iomap_memory+0x190/0x190 [ 185.578252][ C1] ? down_read+0x195/0x440 [ 185.578273][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 185.578299][ C1] ? vmacache_find+0x62/0x330 [ 185.578326][ C1] do_user_addr_fault+0x458/0xc60 [ 185.578359][ C1] exc_page_fault+0x9e/0x180 [ 185.578381][ C1] ? asm_exc_page_fault+0x8/0x30 [ 185.578405][ C1] asm_exc_page_fault+0x1e/0x30 [ 185.578428][ C1] RIP: 0033:0x4141d8 [ 185.578444][ C1] Code: 15 05 12 09 01 4c 8b 1d f6 11 09 01 4c 8d 82 00 00 00 01 49 39 d3 0f 82 36 02 00 00 4d 39 d8 0f 86 2d 02 00 00 48 8b 44 24 08 <41> 89 1b 49 83 c3 04 41 83 c5 01 83 44 24 14 01 4c 89 1d c1 11 09 [ 185.578463][ C1] RSP: 002b:00007ffc3a2d63e0 EFLAGS: 00010206 [ 185.578480][ C1] RAX: 000000000056bfe8 RBX: 000000006eeaeec7 RCX: 0000000000000000 [ 185.578494][ C1] RDX: 0000001b2c820000 RSI: 0000001b2c828b08 RDI: 0000000000000ec8 [ 185.578508][ C1] RBP: 00007f1f60f82008 R08: 0000001b2d820000 R09: 0000001b2c828b10 [ 185.578522][ C1] R10: 00007ffc3a2d65a0 R11: 0000001b2c829000 R12: ffffffff818e1ac5 [ 185.578536][ C1] R13: 0000000000000343 R14: 0000000000560000 R15: 0000000000000001 [ 185.578552][ C1] ? bpf_lsm_netlink_send+0x5/0x10 [ 185.582328][ C1] Kernel Offset: disabled [ 186.275944][ C1] Rebooting in 86400 seconds..