forked to background, child pid 3186 no interfaces have a carrier [ 24.361175][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.370772][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.185' (ECDSA) to the list of known hosts. 2022/11/07 04:25:46 fuzzer started 2022/11/07 04:25:46 dialing manager at 10.128.0.169:39843 syzkaller login: [ 41.289816][ T3605] cgroup: Unknown subsys name 'net' [ 41.408437][ T3605] cgroup: Unknown subsys name 'rlimit' 2022/11/07 04:25:47 syscalls: 3608 2022/11/07 04:25:47 code coverage: enabled 2022/11/07 04:25:47 comparison tracing: enabled 2022/11/07 04:25:47 extra coverage: enabled 2022/11/07 04:25:47 delay kcov mmap: enabled 2022/11/07 04:25:47 setuid sandbox: enabled 2022/11/07 04:25:47 namespace sandbox: enabled 2022/11/07 04:25:47 Android sandbox: /sys/fs/selinux/policy does not exist 2022/11/07 04:25:47 fault injection: enabled 2022/11/07 04:25:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/07 04:25:47 net packet injection: enabled 2022/11/07 04:25:47 net device setup: enabled 2022/11/07 04:25:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/07 04:25:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/07 04:25:47 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/07 04:25:47 USB emulation: enabled 2022/11/07 04:25:47 hci packet injection: enabled 2022/11/07 04:25:47 wifi device emulation: enabled 2022/11/07 04:25:47 802.15.4 emulation: enabled 2022/11/07 04:25:47 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/07 04:25:47 fetching corpus: 50, signal 44769/48539 (executing program) 2022/11/07 04:25:47 fetching corpus: 100, signal 66785/72313 (executing program) 2022/11/07 04:25:47 fetching corpus: 150, signal 86011/93218 (executing program) 2022/11/07 04:25:47 fetching corpus: 200, signal 101229/110056 (executing program) 2022/11/07 04:25:48 fetching corpus: 250, signal 109169/119656 (executing program) 2022/11/07 04:25:48 fetching corpus: 300, signal 115610/127740 (executing program) 2022/11/07 04:25:48 fetching corpus: 350, signal 122319/136052 (executing program) 2022/11/07 04:25:48 fetching corpus: 400, signal 126004/141382 (executing program) 2022/11/07 04:25:48 fetching corpus: 450, signal 134377/151269 (executing program) 2022/11/07 04:25:48 fetching corpus: 500, signal 140592/159006 (executing program) 2022/11/07 04:25:49 fetching corpus: 550, signal 145444/165424 (executing program) 2022/11/07 04:25:49 fetching corpus: 600, signal 150444/171899 (executing program) 2022/11/07 04:25:49 fetching corpus: 650, signal 157948/180787 (executing program) 2022/11/07 04:25:49 fetching corpus: 700, signal 162545/186857 (executing program) 2022/11/07 04:25:49 fetching corpus: 750, signal 167505/193276 (executing program) 2022/11/07 04:25:49 fetching corpus: 800, signal 173225/200369 (executing program) 2022/11/07 04:25:50 fetching corpus: 850, signal 177251/205853 (executing program) 2022/11/07 04:25:50 fetching corpus: 900, signal 181665/211699 (executing program) 2022/11/07 04:25:50 fetching corpus: 950, signal 186707/218053 (executing program) 2022/11/07 04:25:50 fetching corpus: 1000, signal 190492/223224 (executing program) 2022/11/07 04:25:50 fetching corpus: 1050, signal 194019/228137 (executing program) 2022/11/07 04:25:50 fetching corpus: 1100, signal 197073/232558 (executing program) 2022/11/07 04:25:51 fetching corpus: 1150, signal 201229/237999 (executing program) 2022/11/07 04:25:51 fetching corpus: 1200, signal 205530/243607 (executing program) 2022/11/07 04:25:51 fetching corpus: 1250, signal 208746/248116 (executing program) 2022/11/07 04:25:51 fetching corpus: 1300, signal 211671/252372 (executing program) 2022/11/07 04:25:51 fetching corpus: 1350, signal 215561/257504 (executing program) 2022/11/07 04:25:51 fetching corpus: 1400, signal 218255/261508 (executing program) 2022/11/07 04:25:52 fetching corpus: 1450, signal 220461/265039 (executing program) 2022/11/07 04:25:52 fetching corpus: 1500, signal 225962/271646 (executing program) 2022/11/07 04:25:52 fetching corpus: 1550, signal 228596/275603 (executing program) 2022/11/07 04:25:52 fetching corpus: 1600, signal 231797/280049 (executing program) 2022/11/07 04:25:52 fetching corpus: 1650, signal 234517/284034 (executing program) 2022/11/07 04:25:52 fetching corpus: 1700, signal 236548/287341 (executing program) 2022/11/07 04:25:52 fetching corpus: 1750, signal 240910/292800 (executing program) 2022/11/07 04:25:53 fetching corpus: 1800, signal 244864/297851 (executing program) 2022/11/07 04:25:53 fetching corpus: 1850, signal 247509/301710 (executing program) 2022/11/07 04:25:53 fetching corpus: 1900, signal 249811/305194 (executing program) 2022/11/07 04:25:53 fetching corpus: 1950, signal 252782/309343 (executing program) 2022/11/07 04:25:53 fetching corpus: 2000, signal 256253/313906 (executing program) 2022/11/07 04:25:54 fetching corpus: 2050, signal 258332/317185 (executing program) 2022/11/07 04:25:54 fetching corpus: 2100, signal 260423/320477 (executing program) 2022/11/07 04:25:54 fetching corpus: 2149, signal 262250/323512 (executing program) 2022/11/07 04:25:54 fetching corpus: 2199, signal 264680/327078 (executing program) 2022/11/07 04:25:54 fetching corpus: 2249, signal 267174/330736 (executing program) 2022/11/07 04:25:54 fetching corpus: 2299, signal 269379/334088 (executing program) 2022/11/07 04:25:54 fetching corpus: 2349, signal 272147/337967 (executing program) 2022/11/07 04:25:55 fetching corpus: 2399, signal 274088/341114 (executing program) 2022/11/07 04:25:55 fetching corpus: 2449, signal 276708/344783 (executing program) 2022/11/07 04:25:55 fetching corpus: 2499, signal 278041/347325 (executing program) 2022/11/07 04:25:55 fetching corpus: 2549, signal 280314/350661 (executing program) 2022/11/07 04:25:55 fetching corpus: 2599, signal 282265/353745 (executing program) 2022/11/07 04:25:55 fetching corpus: 2649, signal 284937/357415 (executing program) 2022/11/07 04:25:55 fetching corpus: 2699, signal 286359/359992 (executing program) 2022/11/07 04:25:55 fetching corpus: 2749, signal 291150/365560 (executing program) 2022/11/07 04:25:56 fetching corpus: 2799, signal 292788/368247 (executing program) 2022/11/07 04:25:56 fetching corpus: 2849, signal 294530/371101 (executing program) 2022/11/07 04:25:56 fetching corpus: 2899, signal 296678/374316 (executing program) 2022/11/07 04:25:56 fetching corpus: 2949, signal 298906/377540 (executing program) 2022/11/07 04:25:56 fetching corpus: 2999, signal 300202/379918 (executing program) 2022/11/07 04:25:56 fetching corpus: 3049, signal 302749/383364 (executing program) 2022/11/07 04:25:57 fetching corpus: 3099, signal 304171/385916 (executing program) 2022/11/07 04:25:57 fetching corpus: 3149, signal 306015/388774 (executing program) 2022/11/07 04:25:57 fetching corpus: 3199, signal 308765/392357 (executing program) 2022/11/07 04:25:57 fetching corpus: 3249, signal 311346/395842 (executing program) 2022/11/07 04:25:57 fetching corpus: 3299, signal 312451/398047 (executing program) 2022/11/07 04:25:57 fetching corpus: 3349, signal 313820/400516 (executing program) 2022/11/07 04:25:58 fetching corpus: 3399, signal 316193/403784 (executing program) 2022/11/07 04:25:58 fetching corpus: 3449, signal 317713/406336 (executing program) 2022/11/07 04:25:58 fetching corpus: 3499, signal 320154/409611 (executing program) 2022/11/07 04:25:58 fetching corpus: 3549, signal 322307/412660 (executing program) 2022/11/07 04:25:58 fetching corpus: 3599, signal 323646/415050 (executing program) 2022/11/07 04:25:58 fetching corpus: 3649, signal 325504/417819 (executing program) 2022/11/07 04:25:58 fetching corpus: 3699, signal 326933/420227 (executing program) 2022/11/07 04:25:59 fetching corpus: 3749, signal 328393/422694 (executing program) 2022/11/07 04:25:59 fetching corpus: 3799, signal 330511/425663 (executing program) 2022/11/07 04:25:59 fetching corpus: 3849, signal 332463/428465 (executing program) 2022/11/07 04:25:59 fetching corpus: 3899, signal 334214/431110 (executing program) 2022/11/07 04:25:59 fetching corpus: 3949, signal 335744/433571 (executing program) 2022/11/07 04:25:59 fetching corpus: 3999, signal 337053/435873 (executing program) 2022/11/07 04:26:00 fetching corpus: 4049, signal 338795/438532 (executing program) 2022/11/07 04:26:00 fetching corpus: 4099, signal 340047/440709 (executing program) 2022/11/07 04:26:00 fetching corpus: 4149, signal 341240/442826 (executing program) 2022/11/07 04:26:00 fetching corpus: 4199, signal 343656/445997 (executing program) 2022/11/07 04:26:00 fetching corpus: 4249, signal 345109/448379 (executing program) 2022/11/07 04:26:00 fetching corpus: 4299, signal 346533/450705 (executing program) 2022/11/07 04:26:00 fetching corpus: 4349, signal 348787/453715 (executing program) 2022/11/07 04:26:01 fetching corpus: 4399, signal 350696/456480 (executing program) 2022/11/07 04:26:01 fetching corpus: 4449, signal 351900/458633 (executing program) 2022/11/07 04:26:01 fetching corpus: 4499, signal 353222/460874 (executing program) 2022/11/07 04:26:01 fetching corpus: 4549, signal 354505/463069 (executing program) 2022/11/07 04:26:01 fetching corpus: 4599, signal 355933/465431 (executing program) 2022/11/07 04:26:01 fetching corpus: 4649, signal 357285/467651 (executing program) 2022/11/07 04:26:01 fetching corpus: 4699, signal 358793/470007 (executing program) 2022/11/07 04:26:02 fetching corpus: 4749, signal 360097/472251 (executing program) 2022/11/07 04:26:02 fetching corpus: 4799, signal 361254/474334 (executing program) 2022/11/07 04:26:02 fetching corpus: 4849, signal 362368/476371 (executing program) 2022/11/07 04:26:02 fetching corpus: 4899, signal 363288/478234 (executing program) 2022/11/07 04:26:02 fetching corpus: 4949, signal 364449/480327 (executing program) 2022/11/07 04:26:02 fetching corpus: 4999, signal 365860/482577 (executing program) 2022/11/07 04:26:02 fetching corpus: 5049, signal 367272/484786 (executing program) 2022/11/07 04:26:03 fetching corpus: 5099, signal 368925/487219 (executing program) 2022/11/07 04:26:03 fetching corpus: 5149, signal 370640/489653 (executing program) 2022/11/07 04:26:03 fetching corpus: 5199, signal 371998/491849 (executing program) 2022/11/07 04:26:03 fetching corpus: 5249, signal 372977/493762 (executing program) 2022/11/07 04:26:03 fetching corpus: 5299, signal 374285/495906 (executing program) 2022/11/07 04:26:03 fetching corpus: 5349, signal 375756/498128 (executing program) 2022/11/07 04:26:04 fetching corpus: 5399, signal 376817/500031 (executing program) 2022/11/07 04:26:04 fetching corpus: 5449, signal 378223/502239 (executing program) 2022/11/07 04:26:04 fetching corpus: 5499, signal 379374/504280 (executing program) 2022/11/07 04:26:04 fetching corpus: 5549, signal 380488/506228 (executing program) 2022/11/07 04:26:04 fetching corpus: 5599, signal 382699/508961 (executing program) 2022/11/07 04:26:04 fetching corpus: 5649, signal 383841/510920 (executing program) 2022/11/07 04:26:04 fetching corpus: 5699, signal 384808/512720 (executing program) 2022/11/07 04:26:05 fetching corpus: 5749, signal 385832/514565 (executing program) 2022/11/07 04:26:05 fetching corpus: 5799, signal 387057/516587 (executing program) 2022/11/07 04:26:05 fetching corpus: 5849, signal 388031/518420 (executing program) 2022/11/07 04:26:05 fetching corpus: 5899, signal 389317/520462 (executing program) 2022/11/07 04:26:05 fetching corpus: 5949, signal 395946/526341 (executing program) 2022/11/07 04:26:05 fetching corpus: 5999, signal 397023/528190 (executing program) 2022/11/07 04:26:05 fetching corpus: 6049, signal 398371/530249 (executing program) 2022/11/07 04:26:06 fetching corpus: 6099, signal 399928/532503 (executing program) 2022/11/07 04:26:06 fetching corpus: 6149, signal 400882/534252 (executing program) 2022/11/07 04:26:06 fetching corpus: 6199, signal 401926/536039 (executing program) 2022/11/07 04:26:06 fetching corpus: 6249, signal 403151/537967 (executing program) 2022/11/07 04:26:06 fetching corpus: 6299, signal 404652/540087 (executing program) 2022/11/07 04:26:06 fetching corpus: 6349, signal 405639/541819 (executing program) 2022/11/07 04:26:07 fetching corpus: 6399, signal 407982/544527 (executing program) 2022/11/07 04:26:07 fetching corpus: 6449, signal 409259/546473 (executing program) 2022/11/07 04:26:07 fetching corpus: 6499, signal 411155/548818 (executing program) 2022/11/07 04:26:07 fetching corpus: 6549, signal 412314/550670 (executing program) 2022/11/07 04:26:07 fetching corpus: 6599, signal 413722/552701 (executing program) 2022/11/07 04:26:07 fetching corpus: 6649, signal 414753/554493 (executing program) 2022/11/07 04:26:08 fetching corpus: 6699, signal 415673/556189 (executing program) 2022/11/07 04:26:08 fetching corpus: 6749, signal 417034/558145 (executing program) 2022/11/07 04:26:08 fetching corpus: 6799, signal 418476/560144 (executing program) 2022/11/07 04:26:08 fetching corpus: 6849, signal 419404/561782 (executing program) 2022/11/07 04:26:08 fetching corpus: 6899, signal 420259/563418 (executing program) 2022/11/07 04:26:08 fetching corpus: 6949, signal 421175/565104 (executing program) 2022/11/07 04:26:09 fetching corpus: 6999, signal 422821/567222 (executing program) 2022/11/07 04:26:09 fetching corpus: 7049, signal 424127/569130 (executing program) 2022/11/07 04:26:09 fetching corpus: 7099, signal 425042/570766 (executing program) 2022/11/07 04:26:09 fetching corpus: 7149, signal 425835/572298 (executing program) 2022/11/07 04:26:09 fetching corpus: 7199, signal 426528/573786 (executing program) 2022/11/07 04:26:10 fetching corpus: 7249, signal 427546/575455 (executing program) 2022/11/07 04:26:10 fetching corpus: 7299, signal 428994/577390 (executing program) 2022/11/07 04:26:10 fetching corpus: 7349, signal 430097/579121 (executing program) 2022/11/07 04:26:11 fetching corpus: 7399, signal 430863/580617 (executing program) 2022/11/07 04:26:11 fetching corpus: 7449, signal 431912/582274 (executing program) 2022/11/07 04:26:11 fetching corpus: 7499, signal 432669/583787 (executing program) 2022/11/07 04:26:11 fetching corpus: 7549, signal 433932/585589 (executing program) 2022/11/07 04:26:11 fetching corpus: 7599, signal 435203/587422 (executing program) 2022/11/07 04:26:11 fetching corpus: 7649, signal 436803/589431 (executing program) 2022/11/07 04:26:12 fetching corpus: 7699, signal 437918/591136 (executing program) 2022/11/07 04:26:12 fetching corpus: 7749, signal 438601/592542 (executing program) 2022/11/07 04:26:12 fetching corpus: 7799, signal 439081/593809 (executing program) 2022/11/07 04:26:12 fetching corpus: 7849, signal 440561/595759 (executing program) 2022/11/07 04:26:12 fetching corpus: 7899, signal 441523/597356 (executing program) 2022/11/07 04:26:12 fetching corpus: 7949, signal 442348/598884 (executing program) 2022/11/07 04:26:13 fetching corpus: 7999, signal 443267/600470 (executing program) 2022/11/07 04:26:13 fetching corpus: 8049, signal 444461/602222 (executing program) 2022/11/07 04:26:13 fetching corpus: 8099, signal 445487/603846 (executing program) 2022/11/07 04:26:13 fetching corpus: 8149, signal 446600/605522 (executing program) 2022/11/07 04:26:13 fetching corpus: 8199, signal 447195/606860 (executing program) 2022/11/07 04:26:13 fetching corpus: 8249, signal 448189/608461 (executing program) 2022/11/07 04:26:13 fetching corpus: 8299, signal 448928/609867 (executing program) 2022/11/07 04:26:14 fetching corpus: 8349, signal 449574/611261 (executing program) 2022/11/07 04:26:14 fetching corpus: 8399, signal 450432/612709 (executing program) 2022/11/07 04:26:14 fetching corpus: 8449, signal 451267/614194 (executing program) 2022/11/07 04:26:14 fetching corpus: 8499, signal 452096/615674 (executing program) 2022/11/07 04:26:14 fetching corpus: 8549, signal 453236/617325 (executing program) 2022/11/07 04:26:15 fetching corpus: 8599, signal 454699/619183 (executing program) 2022/11/07 04:26:15 fetching corpus: 8649, signal 455424/620601 (executing program) 2022/11/07 04:26:15 fetching corpus: 8699, signal 456289/622068 (executing program) 2022/11/07 04:26:15 fetching corpus: 8749, signal 457260/623616 (executing program) 2022/11/07 04:26:15 fetching corpus: 8799, signal 457971/624967 (executing program) 2022/11/07 04:26:15 fetching corpus: 8849, signal 458805/626424 (executing program) 2022/11/07 04:26:15 fetching corpus: 8899, signal 459573/627820 (executing program) 2022/11/07 04:26:16 fetching corpus: 8949, signal 460597/629345 (executing program) 2022/11/07 04:26:16 fetching corpus: 8999, signal 461524/630838 (executing program) [ 70.634434][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.640928][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/07 04:26:16 fetching corpus: 9049, signal 462270/632210 (executing program) 2022/11/07 04:26:16 fetching corpus: 9099, signal 463074/633604 (executing program) 2022/11/07 04:26:16 fetching corpus: 9149, signal 463692/634888 (executing program) 2022/11/07 04:26:17 fetching corpus: 9199, signal 464631/636351 (executing program) 2022/11/07 04:26:17 fetching corpus: 9249, signal 465427/637694 (executing program) 2022/11/07 04:26:17 fetching corpus: 9299, signal 466161/639059 (executing program) 2022/11/07 04:26:17 fetching corpus: 9349, signal 467029/640463 (executing program) 2022/11/07 04:26:17 fetching corpus: 9399, signal 468213/642048 (executing program) 2022/11/07 04:26:17 fetching corpus: 9449, signal 469672/643784 (executing program) 2022/11/07 04:26:17 fetching corpus: 9499, signal 470897/645380 (executing program) 2022/11/07 04:26:18 fetching corpus: 9549, signal 472315/647107 (executing program) 2022/11/07 04:26:18 fetching corpus: 9599, signal 473229/648475 (executing program) 2022/11/07 04:26:18 fetching corpus: 9649, signal 473909/649779 (executing program) 2022/11/07 04:26:18 fetching corpus: 9699, signal 474835/651179 (executing program) 2022/11/07 04:26:18 fetching corpus: 9749, signal 475665/652559 (executing program) 2022/11/07 04:26:18 fetching corpus: 9799, signal 476772/654049 (executing program) 2022/11/07 04:26:19 fetching corpus: 9849, signal 477531/655361 (executing program) 2022/11/07 04:26:19 fetching corpus: 9899, signal 478228/656598 (executing program) 2022/11/07 04:26:19 fetching corpus: 9949, signal 478865/657837 (executing program) 2022/11/07 04:26:19 fetching corpus: 9999, signal 479739/659112 (executing program) 2022/11/07 04:26:19 fetching corpus: 10049, signal 480979/660656 (executing program) 2022/11/07 04:26:19 fetching corpus: 10099, signal 481877/662041 (executing program) 2022/11/07 04:26:20 fetching corpus: 10149, signal 483114/663578 (executing program) 2022/11/07 04:26:20 fetching corpus: 10199, signal 483858/664816 (executing program) 2022/11/07 04:26:20 fetching corpus: 10249, signal 484789/666170 (executing program) 2022/11/07 04:26:20 fetching corpus: 10299, signal 485450/667420 (executing program) 2022/11/07 04:26:20 fetching corpus: 10349, signal 486213/668683 (executing program) 2022/11/07 04:26:20 fetching corpus: 10399, signal 493131/673161 (executing program) 2022/11/07 04:26:20 fetching corpus: 10449, signal 494094/674490 (executing program) 2022/11/07 04:26:20 fetching corpus: 10499, signal 494651/675652 (executing program) 2022/11/07 04:26:21 fetching corpus: 10549, signal 495179/676753 (executing program) 2022/11/07 04:26:21 fetching corpus: 10599, signal 496153/678064 (executing program) 2022/11/07 04:26:21 fetching corpus: 10649, signal 497198/679462 (executing program) 2022/11/07 04:26:21 fetching corpus: 10699, signal 498551/681004 (executing program) [ 75.758544][ T14] cfg80211: failed to load regulatory.db 2022/11/07 04:26:21 fetching corpus: 10749, signal 499327/682278 (executing program) 2022/11/07 04:26:21 fetching corpus: 10799, signal 500216/683578 (executing program) 2022/11/07 04:26:22 fetching corpus: 10849, signal 501551/685096 (executing program) 2022/11/07 04:26:22 fetching corpus: 10899, signal 502590/686386 (executing program) 2022/11/07 04:26:22 fetching corpus: 10949, signal 503215/687537 (executing program) 2022/11/07 04:26:22 fetching corpus: 10999, signal 504194/688903 (executing program) 2022/11/07 04:26:22 fetching corpus: 11049, signal 504700/690006 (executing program) 2022/11/07 04:26:23 fetching corpus: 11099, signal 506028/691517 (executing program) 2022/11/07 04:26:23 fetching corpus: 11149, signal 506542/692593 (executing program) 2022/11/07 04:26:23 fetching corpus: 11199, signal 507173/693741 (executing program) 2022/11/07 04:26:23 fetching corpus: 11249, signal 508044/695004 (executing program) 2022/11/07 04:26:23 fetching corpus: 11299, signal 509030/696310 (executing program) 2022/11/07 04:26:23 fetching corpus: 11349, signal 509748/697457 (executing program) 2022/11/07 04:26:23 fetching corpus: 11399, signal 510930/698823 (executing program) 2022/11/07 04:26:24 fetching corpus: 11449, signal 511879/700027 (executing program) 2022/11/07 04:26:24 fetching corpus: 11499, signal 512560/701178 (executing program) 2022/11/07 04:26:24 fetching corpus: 11549, signal 513426/702424 (executing program) 2022/11/07 04:26:24 fetching corpus: 11599, signal 514376/703692 (executing program) 2022/11/07 04:26:24 fetching corpus: 11649, signal 515141/704877 (executing program) 2022/11/07 04:26:24 fetching corpus: 11699, signal 516061/706115 (executing program) 2022/11/07 04:26:24 fetching corpus: 11749, signal 516743/707265 (executing program) 2022/11/07 04:26:25 fetching corpus: 11799, signal 517450/708357 (executing program) 2022/11/07 04:26:25 fetching corpus: 11849, signal 518004/709412 (executing program) 2022/11/07 04:26:25 fetching corpus: 11899, signal 518532/710487 (executing program) 2022/11/07 04:26:25 fetching corpus: 11949, signal 519123/711503 (executing program) 2022/11/07 04:26:25 fetching corpus: 11999, signal 519759/712595 (executing program) 2022/11/07 04:26:25 fetching corpus: 12049, signal 520288/713640 (executing program) 2022/11/07 04:26:25 fetching corpus: 12099, signal 521124/714794 (executing program) 2022/11/07 04:26:26 fetching corpus: 12149, signal 521870/715926 (executing program) 2022/11/07 04:26:26 fetching corpus: 12199, signal 522605/717053 (executing program) 2022/11/07 04:26:26 fetching corpus: 12249, signal 523582/718286 (executing program) 2022/11/07 04:26:26 fetching corpus: 12299, signal 524582/719552 (executing program) 2022/11/07 04:26:26 fetching corpus: 12349, signal 525177/720578 (executing program) 2022/11/07 04:26:27 fetching corpus: 12399, signal 526709/722033 (executing program) 2022/11/07 04:26:27 fetching corpus: 12449, signal 527599/723221 (executing program) 2022/11/07 04:26:27 fetching corpus: 12499, signal 528144/724219 (executing program) 2022/11/07 04:26:27 fetching corpus: 12549, signal 528984/725335 (executing program) 2022/11/07 04:26:27 fetching corpus: 12599, signal 529449/726355 (executing program) 2022/11/07 04:26:27 fetching corpus: 12649, signal 530124/727400 (executing program) 2022/11/07 04:26:28 fetching corpus: 12699, signal 530815/728471 (executing program) 2022/11/07 04:26:28 fetching corpus: 12749, signal 531297/729492 (executing program) 2022/11/07 04:26:28 fetching corpus: 12799, signal 532087/730621 (executing program) 2022/11/07 04:26:28 fetching corpus: 12849, signal 532725/731632 (executing program) 2022/11/07 04:26:28 fetching corpus: 12899, signal 533327/732645 (executing program) 2022/11/07 04:26:28 fetching corpus: 12949, signal 534225/733749 (executing program) 2022/11/07 04:26:28 fetching corpus: 12999, signal 534810/734770 (executing program) 2022/11/07 04:26:29 fetching corpus: 13049, signal 535348/735758 (executing program) 2022/11/07 04:26:29 fetching corpus: 13099, signal 536276/736912 (executing program) 2022/11/07 04:26:29 fetching corpus: 13149, signal 537027/738001 (executing program) 2022/11/07 04:26:29 fetching corpus: 13199, signal 537687/739037 (executing program) 2022/11/07 04:26:29 fetching corpus: 13249, signal 538274/739998 (executing program) 2022/11/07 04:26:29 fetching corpus: 13299, signal 538897/740997 (executing program) 2022/11/07 04:26:29 fetching corpus: 13349, signal 539314/741856 (executing program) 2022/11/07 04:26:30 fetching corpus: 13399, signal 540014/742876 (executing program) 2022/11/07 04:26:30 fetching corpus: 13449, signal 540766/743955 (executing program) 2022/11/07 04:26:30 fetching corpus: 13499, signal 541342/744904 (executing program) 2022/11/07 04:26:30 fetching corpus: 13549, signal 542008/745909 (executing program) 2022/11/07 04:26:30 fetching corpus: 13599, signal 542655/746916 (executing program) 2022/11/07 04:26:31 fetching corpus: 13649, signal 543419/747951 (executing program) 2022/11/07 04:26:31 fetching corpus: 13699, signal 544304/749035 (executing program) 2022/11/07 04:26:31 fetching corpus: 13749, signal 544914/750009 (executing program) 2022/11/07 04:26:31 fetching corpus: 13799, signal 545469/750938 (executing program) 2022/11/07 04:26:31 fetching corpus: 13849, signal 546137/751921 (executing program) 2022/11/07 04:26:32 fetching corpus: 13899, signal 546788/752922 (executing program) 2022/11/07 04:26:32 fetching corpus: 13949, signal 547562/753965 (executing program) 2022/11/07 04:26:32 fetching corpus: 13999, signal 548215/754933 (executing program) 2022/11/07 04:26:32 fetching corpus: 14049, signal 548924/755962 (executing program) 2022/11/07 04:26:32 fetching corpus: 14099, signal 549370/756873 (executing program) 2022/11/07 04:26:32 fetching corpus: 14149, signal 550091/757894 (executing program) 2022/11/07 04:26:33 fetching corpus: 14199, signal 550669/758822 (executing program) 2022/11/07 04:26:33 fetching corpus: 14249, signal 551080/759686 (executing program) 2022/11/07 04:26:33 fetching corpus: 14299, signal 551791/760655 (executing program) 2022/11/07 04:26:33 fetching corpus: 14349, signal 552322/761549 (executing program) 2022/11/07 04:26:33 fetching corpus: 14399, signal 552809/762425 (executing program) 2022/11/07 04:26:33 fetching corpus: 14449, signal 553360/763317 (executing program) 2022/11/07 04:26:33 fetching corpus: 14499, signal 553810/764157 (executing program) 2022/11/07 04:26:33 fetching corpus: 14549, signal 554432/765091 (executing program) 2022/11/07 04:26:33 fetching corpus: 14599, signal 555006/766029 (executing program) 2022/11/07 04:26:34 fetching corpus: 14649, signal 555719/766944 (executing program) 2022/11/07 04:26:34 fetching corpus: 14699, signal 556447/767889 (executing program) 2022/11/07 04:26:34 fetching corpus: 14749, signal 556955/768791 (executing program) 2022/11/07 04:26:34 fetching corpus: 14799, signal 557433/769698 (executing program) 2022/11/07 04:26:34 fetching corpus: 14849, signal 558151/770621 (executing program) 2022/11/07 04:26:34 fetching corpus: 14899, signal 558741/771549 (executing program) 2022/11/07 04:26:35 fetching corpus: 14949, signal 559256/772399 (executing program) 2022/11/07 04:26:35 fetching corpus: 14999, signal 559971/773339 (executing program) 2022/11/07 04:26:35 fetching corpus: 15049, signal 560645/774258 (executing program) 2022/11/07 04:26:35 fetching corpus: 15099, signal 561516/775227 (executing program) 2022/11/07 04:26:35 fetching corpus: 15149, signal 562220/776110 (executing program) 2022/11/07 04:26:36 fetching corpus: 15199, signal 563014/777062 (executing program) 2022/11/07 04:26:36 fetching corpus: 15249, signal 563553/777899 (executing program) 2022/11/07 04:26:36 fetching corpus: 15299, signal 563916/778708 (executing program) 2022/11/07 04:26:36 fetching corpus: 15349, signal 564373/779569 (executing program) 2022/11/07 04:26:36 fetching corpus: 15399, signal 564981/780455 (executing program) 2022/11/07 04:26:36 fetching corpus: 15449, signal 565593/781344 (executing program) 2022/11/07 04:26:36 fetching corpus: 15499, signal 566191/782236 (executing program) 2022/11/07 04:26:37 fetching corpus: 15549, signal 566742/783095 (executing program) 2022/11/07 04:26:37 fetching corpus: 15599, signal 567208/783927 (executing program) 2022/11/07 04:26:37 fetching corpus: 15649, signal 567798/784809 (executing program) 2022/11/07 04:26:37 fetching corpus: 15699, signal 568341/785655 (executing program) 2022/11/07 04:26:37 fetching corpus: 15749, signal 569133/786584 (executing program) 2022/11/07 04:26:37 fetching corpus: 15799, signal 569735/787434 (executing program) 2022/11/07 04:26:37 fetching corpus: 15849, signal 570346/788279 (executing program) 2022/11/07 04:26:37 fetching corpus: 15899, signal 570906/789142 (executing program) 2022/11/07 04:26:38 fetching corpus: 15949, signal 575117/790914 (executing program) 2022/11/07 04:26:38 fetching corpus: 15999, signal 575696/791718 (executing program) 2022/11/07 04:26:38 fetching corpus: 16049, signal 576163/792514 (executing program) 2022/11/07 04:26:38 fetching corpus: 16099, signal 576949/793357 (executing program) 2022/11/07 04:26:38 fetching corpus: 16149, signal 577426/794155 (executing program) 2022/11/07 04:26:38 fetching corpus: 16199, signal 577862/794875 (executing program) 2022/11/07 04:26:38 fetching corpus: 16249, signal 578458/795681 (executing program) 2022/11/07 04:26:39 fetching corpus: 16299, signal 578883/796496 (executing program) 2022/11/07 04:26:39 fetching corpus: 16349, signal 579587/797345 (executing program) 2022/11/07 04:26:39 fetching corpus: 16399, signal 580070/798125 (executing program) 2022/11/07 04:26:40 fetching corpus: 16449, signal 580632/798882 (executing program) 2022/11/07 04:26:40 fetching corpus: 16499, signal 581066/799643 (executing program) 2022/11/07 04:26:40 fetching corpus: 16549, signal 581532/800406 (executing program) 2022/11/07 04:26:40 fetching corpus: 16599, signal 581979/801196 (executing program) 2022/11/07 04:26:40 fetching corpus: 16649, signal 582959/802075 (executing program) 2022/11/07 04:26:40 fetching corpus: 16699, signal 583696/802928 (executing program) 2022/11/07 04:26:40 fetching corpus: 16749, signal 584345/803715 (executing program) 2022/11/07 04:26:41 fetching corpus: 16799, signal 585050/804557 (executing program) 2022/11/07 04:26:41 fetching corpus: 16849, signal 585528/805331 (executing program) 2022/11/07 04:26:41 fetching corpus: 16899, signal 586203/806114 (executing program) 2022/11/07 04:26:41 fetching corpus: 16949, signal 586850/806894 (executing program) 2022/11/07 04:26:41 fetching corpus: 16999, signal 587562/807685 (executing program) 2022/11/07 04:26:41 fetching corpus: 17049, signal 588064/808450 (executing program) 2022/11/07 04:26:41 fetching corpus: 17099, signal 588671/809211 (executing program) 2022/11/07 04:26:41 fetching corpus: 17149, signal 589037/809935 (executing program) 2022/11/07 04:26:42 fetching corpus: 17199, signal 589589/810710 (executing program) 2022/11/07 04:26:42 fetching corpus: 17249, signal 590261/811470 (executing program) 2022/11/07 04:26:42 fetching corpus: 17299, signal 590690/812180 (executing program) 2022/11/07 04:26:42 fetching corpus: 17349, signal 591195/812913 (executing program) 2022/11/07 04:26:42 fetching corpus: 17399, signal 591811/813660 (executing program) 2022/11/07 04:26:42 fetching corpus: 17449, signal 592345/814354 (executing program) 2022/11/07 04:26:42 fetching corpus: 17499, signal 593070/815137 (executing program) 2022/11/07 04:26:43 fetching corpus: 17549, signal 593561/815852 (executing program) 2022/11/07 04:26:43 fetching corpus: 17599, signal 594050/816600 (executing program) 2022/11/07 04:26:43 fetching corpus: 17649, signal 594446/817296 (executing program) 2022/11/07 04:26:43 fetching corpus: 17699, signal 594936/817990 (executing program) 2022/11/07 04:26:43 fetching corpus: 17749, signal 595488/818670 (executing program) 2022/11/07 04:26:43 fetching corpus: 17799, signal 595989/819387 (executing program) 2022/11/07 04:26:43 fetching corpus: 17849, signal 596292/820054 (executing program) 2022/11/07 04:26:44 fetching corpus: 17899, signal 596692/820733 (executing program) 2022/11/07 04:26:44 fetching corpus: 17949, signal 597122/821422 (executing program) 2022/11/07 04:26:44 fetching corpus: 17999, signal 597824/822164 (executing program) 2022/11/07 04:26:44 fetching corpus: 18049, signal 598342/822901 (executing program) 2022/11/07 04:26:44 fetching corpus: 18099, signal 598772/823591 (executing program) 2022/11/07 04:26:44 fetching corpus: 18149, signal 599465/824364 (executing program) 2022/11/07 04:26:45 fetching corpus: 18199, signal 600296/825115 (executing program) 2022/11/07 04:26:45 fetching corpus: 18249, signal 600840/825870 (executing program) 2022/11/07 04:26:45 fetching corpus: 18299, signal 601410/826574 (executing program) 2022/11/07 04:26:45 fetching corpus: 18349, signal 601905/827227 (executing program) 2022/11/07 04:26:45 fetching corpus: 18399, signal 602315/827880 (executing program) 2022/11/07 04:26:45 fetching corpus: 18449, signal 603490/828656 (executing program) 2022/11/07 04:26:46 fetching corpus: 18499, signal 603921/829315 (executing program) 2022/11/07 04:26:46 fetching corpus: 18549, signal 604387/829957 (executing program) 2022/11/07 04:26:46 fetching corpus: 18599, signal 604878/830643 (executing program) 2022/11/07 04:26:46 fetching corpus: 18649, signal 605390/831300 (executing program) 2022/11/07 04:26:46 fetching corpus: 18699, signal 606006/831973 (executing program) 2022/11/07 04:26:46 fetching corpus: 18749, signal 606601/832631 (executing program) 2022/11/07 04:26:46 fetching corpus: 18799, signal 606978/833294 (executing program) 2022/11/07 04:26:47 fetching corpus: 18849, signal 608816/834139 (executing program) 2022/11/07 04:26:47 fetching corpus: 18899, signal 609384/834799 (executing program) 2022/11/07 04:26:47 fetching corpus: 18949, signal 609873/835466 (executing program) 2022/11/07 04:26:47 fetching corpus: 18999, signal 610211/836094 (executing program) 2022/11/07 04:26:47 fetching corpus: 19049, signal 610667/836750 (executing program) 2022/11/07 04:26:47 fetching corpus: 19099, signal 611182/837386 (executing program) 2022/11/07 04:26:47 fetching corpus: 19149, signal 611804/838062 (executing program) 2022/11/07 04:26:47 fetching corpus: 19199, signal 612245/838727 (executing program) 2022/11/07 04:26:48 fetching corpus: 19249, signal 612815/839377 (executing program) 2022/11/07 04:26:48 fetching corpus: 19299, signal 613248/839963 (executing program) 2022/11/07 04:26:48 fetching corpus: 19349, signal 613912/840602 (executing program) 2022/11/07 04:26:48 fetching corpus: 19399, signal 614548/841262 (executing program) 2022/11/07 04:26:48 fetching corpus: 19449, signal 615209/841918 (executing program) 2022/11/07 04:26:48 fetching corpus: 19499, signal 615701/842570 (executing program) 2022/11/07 04:26:48 fetching corpus: 19549, signal 616059/843157 (executing program) 2022/11/07 04:26:49 fetching corpus: 19599, signal 616625/843794 (executing program) 2022/11/07 04:26:49 fetching corpus: 19649, signal 617048/844382 (executing program) 2022/11/07 04:26:49 fetching corpus: 19699, signal 617564/845055 (executing program) 2022/11/07 04:26:50 fetching corpus: 19749, signal 618179/845680 (executing program) 2022/11/07 04:26:50 fetching corpus: 19799, signal 618506/846299 (executing program) 2022/11/07 04:26:50 fetching corpus: 19849, signal 618981/846954 (executing program) 2022/11/07 04:26:50 fetching corpus: 19899, signal 619441/847577 (executing program) 2022/11/07 04:26:51 fetching corpus: 19949, signal 619764/848170 (executing program) 2022/11/07 04:26:51 fetching corpus: 19999, signal 620305/848767 (executing program) 2022/11/07 04:26:51 fetching corpus: 20049, signal 620660/849379 (executing program) 2022/11/07 04:26:51 fetching corpus: 20099, signal 621103/850005 (executing program) 2022/11/07 04:26:51 fetching corpus: 20149, signal 621595/850630 (executing program) 2022/11/07 04:26:51 fetching corpus: 20199, signal 622113/851247 (executing program) 2022/11/07 04:26:51 fetching corpus: 20249, signal 622655/851788 (executing program) 2022/11/07 04:26:51 fetching corpus: 20299, signal 623116/852351 (executing program) 2022/11/07 04:26:52 fetching corpus: 20349, signal 623618/852957 (executing program) 2022/11/07 04:26:52 fetching corpus: 20399, signal 623953/853572 (executing program) 2022/11/07 04:26:52 fetching corpus: 20449, signal 624211/854157 (executing program) 2022/11/07 04:26:52 fetching corpus: 20499, signal 624590/854760 (executing program) 2022/11/07 04:26:52 fetching corpus: 20549, signal 625067/855413 (executing program) 2022/11/07 04:26:53 fetching corpus: 20599, signal 625586/855988 (executing program) 2022/11/07 04:26:53 fetching corpus: 20649, signal 626101/856576 (executing program) 2022/11/07 04:26:53 fetching corpus: 20699, signal 626462/857138 (executing program) 2022/11/07 04:26:53 fetching corpus: 20749, signal 627655/857754 (executing program) 2022/11/07 04:26:53 fetching corpus: 20799, signal 627874/858318 (executing program) 2022/11/07 04:26:53 fetching corpus: 20849, signal 628205/858854 (executing program) 2022/11/07 04:26:54 fetching corpus: 20899, signal 629015/859421 (executing program) 2022/11/07 04:26:54 fetching corpus: 20949, signal 629414/859965 (executing program) 2022/11/07 04:26:54 fetching corpus: 20999, signal 629780/860516 (executing program) 2022/11/07 04:26:54 fetching corpus: 21049, signal 630610/861116 (executing program) 2022/11/07 04:26:54 fetching corpus: 21099, signal 630969/861675 (executing program) 2022/11/07 04:26:54 fetching corpus: 21149, signal 631479/862214 (executing program) 2022/11/07 04:26:55 fetching corpus: 21199, signal 631956/862780 (executing program) 2022/11/07 04:26:55 fetching corpus: 21249, signal 632502/863332 (executing program) 2022/11/07 04:26:55 fetching corpus: 21299, signal 632904/863896 (executing program) 2022/11/07 04:26:55 fetching corpus: 21349, signal 633304/864461 (executing program) 2022/11/07 04:26:55 fetching corpus: 21399, signal 633722/865022 (executing program) 2022/11/07 04:26:56 fetching corpus: 21449, signal 633975/865571 (executing program) 2022/11/07 04:26:56 fetching corpus: 21499, signal 634327/866147 (executing program) 2022/11/07 04:26:56 fetching corpus: 21549, signal 634691/866732 (executing program) 2022/11/07 04:26:56 fetching corpus: 21599, signal 635001/867279 (executing program) 2022/11/07 04:26:56 fetching corpus: 21649, signal 635435/867808 (executing program) 2022/11/07 04:26:56 fetching corpus: 21699, signal 635933/867866 (executing program) 2022/11/07 04:26:57 fetching corpus: 21749, signal 636221/867866 (executing program) 2022/11/07 04:26:57 fetching corpus: 21799, signal 636828/867869 (executing program) 2022/11/07 04:26:57 fetching corpus: 21849, signal 637383/867906 (executing program) 2022/11/07 04:26:57 fetching corpus: 21899, signal 637854/867906 (executing program) 2022/11/07 04:26:57 fetching corpus: 21949, signal 638613/867906 (executing program) 2022/11/07 04:26:57 fetching corpus: 21999, signal 638981/867909 (executing program) 2022/11/07 04:26:58 fetching corpus: 22049, signal 639250/867909 (executing program) 2022/11/07 04:26:58 fetching corpus: 22099, signal 639674/867909 (executing program) 2022/11/07 04:26:58 fetching corpus: 22149, signal 640038/867909 (executing program) 2022/11/07 04:26:58 fetching corpus: 22199, signal 640607/867910 (executing program) 2022/11/07 04:26:58 fetching corpus: 22249, signal 640995/867910 (executing program) 2022/11/07 04:26:58 fetching corpus: 22299, signal 641302/867910 (executing program) 2022/11/07 04:26:58 fetching corpus: 22349, signal 641718/867910 (executing program) 2022/11/07 04:26:58 fetching corpus: 22399, signal 642130/867910 (executing program) 2022/11/07 04:26:59 fetching corpus: 22449, signal 642434/867916 (executing program) 2022/11/07 04:26:59 fetching corpus: 22499, signal 642790/867916 (executing program) 2022/11/07 04:26:59 fetching corpus: 22549, signal 643437/867937 (executing program) 2022/11/07 04:26:59 fetching corpus: 22599, signal 643812/867937 (executing program) 2022/11/07 04:26:59 fetching corpus: 22649, signal 644382/867972 (executing program) 2022/11/07 04:27:00 fetching corpus: 22699, signal 644837/867974 (executing program) 2022/11/07 04:27:00 fetching corpus: 22749, signal 645173/867974 (executing program) 2022/11/07 04:27:00 fetching corpus: 22799, signal 645829/867976 (executing program) 2022/11/07 04:27:00 fetching corpus: 22849, signal 646228/867976 (executing program) 2022/11/07 04:27:00 fetching corpus: 22899, signal 646931/867976 (executing program) 2022/11/07 04:27:01 fetching corpus: 22949, signal 648057/867976 (executing program) 2022/11/07 04:27:01 fetching corpus: 22999, signal 648575/867976 (executing program) 2022/11/07 04:27:01 fetching corpus: 23049, signal 649020/867979 (executing program) 2022/11/07 04:27:01 fetching corpus: 23099, signal 649338/867979 (executing program) 2022/11/07 04:27:01 fetching corpus: 23149, signal 649703/867995 (executing program) 2022/11/07 04:27:01 fetching corpus: 23199, signal 650211/867995 (executing program) 2022/11/07 04:27:02 fetching corpus: 23249, signal 650709/867999 (executing program) 2022/11/07 04:27:02 fetching corpus: 23299, signal 651139/867999 (executing program) 2022/11/07 04:27:02 fetching corpus: 23349, signal 651568/867999 (executing program) 2022/11/07 04:27:02 fetching corpus: 23399, signal 652771/867999 (executing program) 2022/11/07 04:27:02 fetching corpus: 23449, signal 653011/868015 (executing program) 2022/11/07 04:27:02 fetching corpus: 23499, signal 653375/868021 (executing program) 2022/11/07 04:27:03 fetching corpus: 23549, signal 653915/868021 (executing program) 2022/11/07 04:27:03 fetching corpus: 23599, signal 654276/868022 (executing program) 2022/11/07 04:27:03 fetching corpus: 23649, signal 654692/868024 (executing program) 2022/11/07 04:27:03 fetching corpus: 23699, signal 655111/868027 (executing program) 2022/11/07 04:27:03 fetching corpus: 23749, signal 655591/868029 (executing program) 2022/11/07 04:27:03 fetching corpus: 23799, signal 656154/868030 (executing program) 2022/11/07 04:27:03 fetching corpus: 23849, signal 656545/868030 (executing program) 2022/11/07 04:27:04 fetching corpus: 23899, signal 656982/868030 (executing program) 2022/11/07 04:27:04 fetching corpus: 23949, signal 657396/868034 (executing program) 2022/11/07 04:27:04 fetching corpus: 23999, signal 657657/868034 (executing program) 2022/11/07 04:27:05 fetching corpus: 24049, signal 658230/868034 (executing program) 2022/11/07 04:27:05 fetching corpus: 24099, signal 658558/868050 (executing program) 2022/11/07 04:27:05 fetching corpus: 24149, signal 658971/868054 (executing program) 2022/11/07 04:27:05 fetching corpus: 24199, signal 659355/868054 (executing program) 2022/11/07 04:27:05 fetching corpus: 24249, signal 659864/868054 (executing program) 2022/11/07 04:27:05 fetching corpus: 24299, signal 660319/868054 (executing program) 2022/11/07 04:27:06 fetching corpus: 24349, signal 660617/868054 (executing program) 2022/11/07 04:27:06 fetching corpus: 24399, signal 661098/868054 (executing program) 2022/11/07 04:27:06 fetching corpus: 24449, signal 661294/868054 (executing program) 2022/11/07 04:27:06 fetching corpus: 24499, signal 661678/868054 (executing program) 2022/11/07 04:27:06 fetching corpus: 24549, signal 661958/868054 (executing program) 2022/11/07 04:27:06 fetching corpus: 24599, signal 662326/868054 (executing program) 2022/11/07 04:27:06 fetching corpus: 24649, signal 662598/868054 (executing program) 2022/11/07 04:27:06 fetching corpus: 24699, signal 662953/868056 (executing program) 2022/11/07 04:27:06 fetching corpus: 24749, signal 663347/868056 (executing program) 2022/11/07 04:27:07 fetching corpus: 24799, signal 663672/868058 (executing program) 2022/11/07 04:27:07 fetching corpus: 24849, signal 663983/868058 (executing program) 2022/11/07 04:27:07 fetching corpus: 24899, signal 664378/868058 (executing program) 2022/11/07 04:27:07 fetching corpus: 24949, signal 664702/868059 (executing program) 2022/11/07 04:27:07 fetching corpus: 24999, signal 665064/868059 (executing program) 2022/11/07 04:27:07 fetching corpus: 25049, signal 665457/868059 (executing program) 2022/11/07 04:27:08 fetching corpus: 25099, signal 666021/868059 (executing program) 2022/11/07 04:27:08 fetching corpus: 25149, signal 666397/868060 (executing program) 2022/11/07 04:27:08 fetching corpus: 25199, signal 666877/868060 (executing program) 2022/11/07 04:27:08 fetching corpus: 25249, signal 667410/868060 (executing program) 2022/11/07 04:27:08 fetching corpus: 25299, signal 667799/868077 (executing program) 2022/11/07 04:27:08 fetching corpus: 25349, signal 668457/868077 (executing program) 2022/11/07 04:27:09 fetching corpus: 25399, signal 669026/868078 (executing program) 2022/11/07 04:27:09 fetching corpus: 25449, signal 669542/868078 (executing program) 2022/11/07 04:27:09 fetching corpus: 25499, signal 669849/868078 (executing program) 2022/11/07 04:27:09 fetching corpus: 25549, signal 670289/868082 (executing program) 2022/11/07 04:27:09 fetching corpus: 25599, signal 670632/868082 (executing program) 2022/11/07 04:27:09 fetching corpus: 25649, signal 671023/868082 (executing program) 2022/11/07 04:27:10 fetching corpus: 25699, signal 671411/868086 (executing program) 2022/11/07 04:27:10 fetching corpus: 25749, signal 671757/868086 (executing program) 2022/11/07 04:27:10 fetching corpus: 25799, signal 672228/868086 (executing program) 2022/11/07 04:27:10 fetching corpus: 25849, signal 672540/868086 (executing program) 2022/11/07 04:27:10 fetching corpus: 25899, signal 672915/868086 (executing program) 2022/11/07 04:27:10 fetching corpus: 25949, signal 673262/868087 (executing program) 2022/11/07 04:27:10 fetching corpus: 25999, signal 673582/868087 (executing program) 2022/11/07 04:27:10 fetching corpus: 26049, signal 674088/868087 (executing program) 2022/11/07 04:27:11 fetching corpus: 26099, signal 674623/868087 (executing program) 2022/11/07 04:27:11 fetching corpus: 26149, signal 675082/868087 (executing program) 2022/11/07 04:27:11 fetching corpus: 26199, signal 675533/868089 (executing program) 2022/11/07 04:27:11 fetching corpus: 26249, signal 675844/868100 (executing program) 2022/11/07 04:27:11 fetching corpus: 26299, signal 676220/868100 (executing program) 2022/11/07 04:27:11 fetching corpus: 26349, signal 676541/868100 (executing program) 2022/11/07 04:27:12 fetching corpus: 26399, signal 676864/868102 (executing program) 2022/11/07 04:27:12 fetching corpus: 26448, signal 677295/868102 (executing program) 2022/11/07 04:27:12 fetching corpus: 26498, signal 677725/868102 (executing program) 2022/11/07 04:27:12 fetching corpus: 26548, signal 678084/868113 (executing program) 2022/11/07 04:27:12 fetching corpus: 26598, signal 678306/868119 (executing program) 2022/11/07 04:27:12 fetching corpus: 26648, signal 678820/868119 (executing program) 2022/11/07 04:27:12 fetching corpus: 26698, signal 679127/868119 (executing program) 2022/11/07 04:27:13 fetching corpus: 26748, signal 679387/868119 (executing program) 2022/11/07 04:27:13 fetching corpus: 26798, signal 679703/868119 (executing program) 2022/11/07 04:27:13 fetching corpus: 26848, signal 680035/868119 (executing program) 2022/11/07 04:27:13 fetching corpus: 26898, signal 680311/868120 (executing program) 2022/11/07 04:27:13 fetching corpus: 26948, signal 680651/868120 (executing program) 2022/11/07 04:27:13 fetching corpus: 26998, signal 680948/868120 (executing program) 2022/11/07 04:27:14 fetching corpus: 27048, signal 681494/868120 (executing program) 2022/11/07 04:27:14 fetching corpus: 27098, signal 681918/868120 (executing program) 2022/11/07 04:27:14 fetching corpus: 27148, signal 682286/868120 (executing program) 2022/11/07 04:27:14 fetching corpus: 27198, signal 682633/868130 (executing program) 2022/11/07 04:27:14 fetching corpus: 27248, signal 682987/868130 (executing program) 2022/11/07 04:27:15 fetching corpus: 27298, signal 683214/868130 (executing program) 2022/11/07 04:27:15 fetching corpus: 27348, signal 683489/868130 (executing program) 2022/11/07 04:27:15 fetching corpus: 27398, signal 683929/868130 (executing program) 2022/11/07 04:27:15 fetching corpus: 27448, signal 684332/868131 (executing program) 2022/11/07 04:27:15 fetching corpus: 27498, signal 684712/868131 (executing program) 2022/11/07 04:27:15 fetching corpus: 27548, signal 685400/868136 (executing program) 2022/11/07 04:27:15 fetching corpus: 27598, signal 685782/868136 (executing program) 2022/11/07 04:27:16 fetching corpus: 27648, signal 686058/868150 (executing program) 2022/11/07 04:27:16 fetching corpus: 27698, signal 686501/868151 (executing program) 2022/11/07 04:27:16 fetching corpus: 27748, signal 686810/868151 (executing program) 2022/11/07 04:27:16 fetching corpus: 27797, signal 687098/868151 (executing program) 2022/11/07 04:27:16 fetching corpus: 27847, signal 687611/868172 (executing program) 2022/11/07 04:27:16 fetching corpus: 27897, signal 688009/868173 (executing program) 2022/11/07 04:27:16 fetching corpus: 27947, signal 688272/868173 (executing program) 2022/11/07 04:27:17 fetching corpus: 27997, signal 688593/868176 (executing program) 2022/11/07 04:27:17 fetching corpus: 28047, signal 688940/868176 (executing program) 2022/11/07 04:27:17 fetching corpus: 28097, signal 689386/868181 (executing program) 2022/11/07 04:27:17 fetching corpus: 28147, signal 689666/868182 (executing program) [ 132.073515][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.080031][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/07 04:27:17 fetching corpus: 28197, signal 689979/868184 (executing program) 2022/11/07 04:27:18 fetching corpus: 28247, signal 690297/868191 (executing program) 2022/11/07 04:27:18 fetching corpus: 28297, signal 690666/868194 (executing program) 2022/11/07 04:27:18 fetching corpus: 28347, signal 690941/868198 (executing program) 2022/11/07 04:27:19 fetching corpus: 28397, signal 691288/868198 (executing program) 2022/11/07 04:27:19 fetching corpus: 28447, signal 691740/868201 (executing program) 2022/11/07 04:27:19 fetching corpus: 28497, signal 692252/868205 (executing program) 2022/11/07 04:27:19 fetching corpus: 28547, signal 692562/868205 (executing program) 2022/11/07 04:27:19 fetching corpus: 28597, signal 692799/868206 (executing program) 2022/11/07 04:27:19 fetching corpus: 28647, signal 693106/868206 (executing program) 2022/11/07 04:27:19 fetching corpus: 28697, signal 693494/868212 (executing program) 2022/11/07 04:27:20 fetching corpus: 28747, signal 693877/868212 (executing program) 2022/11/07 04:27:20 fetching corpus: 28797, signal 694175/868212 (executing program) 2022/11/07 04:27:20 fetching corpus: 28847, signal 694639/868212 (executing program) 2022/11/07 04:27:20 fetching corpus: 28897, signal 695278/868212 (executing program) 2022/11/07 04:27:20 fetching corpus: 28947, signal 695545/868212 (executing program) 2022/11/07 04:27:20 fetching corpus: 28997, signal 695838/868212 (executing program) 2022/11/07 04:27:20 fetching corpus: 29047, signal 696178/868226 (executing program) 2022/11/07 04:27:20 fetching corpus: 29097, signal 696562/868227 (executing program) 2022/11/07 04:27:21 fetching corpus: 29147, signal 696903/868231 (executing program) 2022/11/07 04:27:21 fetching corpus: 29197, signal 697486/868232 (executing program) 2022/11/07 04:27:21 fetching corpus: 29247, signal 697771/868234 (executing program) 2022/11/07 04:27:21 fetching corpus: 29297, signal 698115/868234 (executing program) 2022/11/07 04:27:21 fetching corpus: 29347, signal 698562/868234 (executing program) 2022/11/07 04:27:21 fetching corpus: 29397, signal 699084/868234 (executing program) 2022/11/07 04:27:22 fetching corpus: 29447, signal 699494/868235 (executing program) 2022/11/07 04:27:22 fetching corpus: 29497, signal 699828/868235 (executing program) 2022/11/07 04:27:22 fetching corpus: 29547, signal 700368/868236 (executing program) 2022/11/07 04:27:22 fetching corpus: 29597, signal 700815/868236 (executing program) 2022/11/07 04:27:22 fetching corpus: 29647, signal 701185/868236 (executing program) 2022/11/07 04:27:22 fetching corpus: 29697, signal 701552/868236 (executing program) 2022/11/07 04:27:23 fetching corpus: 29747, signal 701972/868237 (executing program) 2022/11/07 04:27:23 fetching corpus: 29797, signal 702275/868237 (executing program) 2022/11/07 04:27:23 fetching corpus: 29847, signal 702621/868237 (executing program) 2022/11/07 04:27:23 fetching corpus: 29897, signal 703224/868239 (executing program) 2022/11/07 04:27:23 fetching corpus: 29947, signal 703670/868239 (executing program) 2022/11/07 04:27:23 fetching corpus: 29997, signal 703912/868240 (executing program) 2022/11/07 04:27:24 fetching corpus: 30047, signal 704260/868243 (executing program) 2022/11/07 04:27:24 fetching corpus: 30097, signal 704712/868262 (executing program) 2022/11/07 04:27:24 fetching corpus: 30147, signal 705155/868264 (executing program) 2022/11/07 04:27:24 fetching corpus: 30197, signal 705369/868264 (executing program) 2022/11/07 04:27:24 fetching corpus: 30247, signal 705752/868265 (executing program) 2022/11/07 04:27:25 fetching corpus: 30297, signal 706104/868265 (executing program) 2022/11/07 04:27:25 fetching corpus: 30347, signal 706474/868265 (executing program) 2022/11/07 04:27:25 fetching corpus: 30397, signal 706779/868265 (executing program) 2022/11/07 04:27:25 fetching corpus: 30447, signal 707097/868265 (executing program) 2022/11/07 04:27:25 fetching corpus: 30497, signal 707452/868265 (executing program) 2022/11/07 04:27:25 fetching corpus: 30547, signal 707704/868265 (executing program) 2022/11/07 04:27:25 fetching corpus: 30597, signal 708095/868276 (executing program) 2022/11/07 04:27:25 fetching corpus: 30647, signal 708479/868276 (executing program) 2022/11/07 04:27:26 fetching corpus: 30697, signal 708911/868276 (executing program) 2022/11/07 04:27:26 fetching corpus: 30747, signal 709246/868278 (executing program) 2022/11/07 04:27:26 fetching corpus: 30797, signal 709604/868278 (executing program) 2022/11/07 04:27:26 fetching corpus: 30847, signal 709976/868278 (executing program) 2022/11/07 04:27:26 fetching corpus: 30897, signal 710408/868278 (executing program) 2022/11/07 04:27:27 fetching corpus: 30947, signal 710628/868278 (executing program) 2022/11/07 04:27:27 fetching corpus: 30997, signal 710892/868278 (executing program) 2022/11/07 04:27:27 fetching corpus: 31047, signal 711228/868278 (executing program) 2022/11/07 04:27:27 fetching corpus: 31097, signal 711659/868279 (executing program) 2022/11/07 04:27:27 fetching corpus: 31147, signal 712053/868279 (executing program) 2022/11/07 04:27:28 fetching corpus: 31197, signal 712847/868279 (executing program) 2022/11/07 04:27:28 fetching corpus: 31247, signal 713138/868279 (executing program) 2022/11/07 04:27:28 fetching corpus: 31297, signal 713509/868287 (executing program) 2022/11/07 04:27:28 fetching corpus: 31347, signal 714005/868287 (executing program) 2022/11/07 04:27:28 fetching corpus: 31397, signal 714234/868287 (executing program) 2022/11/07 04:27:28 fetching corpus: 31447, signal 714603/868287 (executing program) 2022/11/07 04:27:28 fetching corpus: 31497, signal 715035/868287 (executing program) 2022/11/07 04:27:29 fetching corpus: 31547, signal 715494/868287 (executing program) 2022/11/07 04:27:29 fetching corpus: 31597, signal 715702/868288 (executing program) 2022/11/07 04:27:29 fetching corpus: 31647, signal 715979/868288 (executing program) 2022/11/07 04:27:29 fetching corpus: 31697, signal 716315/868288 (executing program) 2022/11/07 04:27:29 fetching corpus: 31747, signal 716605/868288 (executing program) 2022/11/07 04:27:29 fetching corpus: 31797, signal 716909/868288 (executing program) 2022/11/07 04:27:30 fetching corpus: 31847, signal 717279/868291 (executing program) 2022/11/07 04:27:30 fetching corpus: 31897, signal 717580/868293 (executing program) 2022/11/07 04:27:30 fetching corpus: 31946, signal 717828/868298 (executing program) 2022/11/07 04:27:30 fetching corpus: 31996, signal 720579/868299 (executing program) 2022/11/07 04:27:30 fetching corpus: 32046, signal 720904/868299 (executing program) 2022/11/07 04:27:30 fetching corpus: 32096, signal 721144/868299 (executing program) 2022/11/07 04:27:31 fetching corpus: 32145, signal 721492/868299 (executing program) 2022/11/07 04:27:31 fetching corpus: 32195, signal 721812/868302 (executing program) 2022/11/07 04:27:31 fetching corpus: 32245, signal 722187/868305 (executing program) 2022/11/07 04:27:31 fetching corpus: 32295, signal 722484/868305 (executing program) 2022/11/07 04:27:31 fetching corpus: 32345, signal 722796/868306 (executing program) 2022/11/07 04:27:31 fetching corpus: 32395, signal 723012/868306 (executing program) 2022/11/07 04:27:31 fetching corpus: 32445, signal 723413/868306 (executing program) 2022/11/07 04:27:31 fetching corpus: 32495, signal 723692/868306 (executing program) 2022/11/07 04:27:32 fetching corpus: 32545, signal 724195/868307 (executing program) 2022/11/07 04:27:32 fetching corpus: 32595, signal 724633/868307 (executing program) 2022/11/07 04:27:32 fetching corpus: 32645, signal 724993/868310 (executing program) 2022/11/07 04:27:32 fetching corpus: 32695, signal 725233/868310 (executing program) 2022/11/07 04:27:32 fetching corpus: 32745, signal 725453/868310 (executing program) 2022/11/07 04:27:32 fetching corpus: 32795, signal 725803/868310 (executing program) 2022/11/07 04:27:33 fetching corpus: 32845, signal 726103/868310 (executing program) 2022/11/07 04:27:33 fetching corpus: 32895, signal 726389/868310 (executing program) 2022/11/07 04:27:33 fetching corpus: 32945, signal 726612/868311 (executing program) 2022/11/07 04:27:33 fetching corpus: 32995, signal 726867/868311 (executing program) 2022/11/07 04:27:33 fetching corpus: 33045, signal 727266/868312 (executing program) 2022/11/07 04:27:34 fetching corpus: 33095, signal 727986/868314 (executing program) 2022/11/07 04:27:34 fetching corpus: 33145, signal 728312/868314 (executing program) 2022/11/07 04:27:34 fetching corpus: 33195, signal 728783/868314 (executing program) 2022/11/07 04:27:34 fetching corpus: 33245, signal 729023/868316 (executing program) 2022/11/07 04:27:34 fetching corpus: 33295, signal 729341/868316 (executing program) 2022/11/07 04:27:34 fetching corpus: 33345, signal 729696/868316 (executing program) 2022/11/07 04:27:35 fetching corpus: 33395, signal 729899/868316 (executing program) 2022/11/07 04:27:35 fetching corpus: 33445, signal 730223/868316 (executing program) 2022/11/07 04:27:35 fetching corpus: 33495, signal 730507/868316 (executing program) 2022/11/07 04:27:35 fetching corpus: 33545, signal 730856/868318 (executing program) 2022/11/07 04:27:35 fetching corpus: 33595, signal 731152/868318 (executing program) 2022/11/07 04:27:36 fetching corpus: 33645, signal 731518/868320 (executing program) 2022/11/07 04:27:36 fetching corpus: 33695, signal 731780/868320 (executing program) 2022/11/07 04:27:36 fetching corpus: 33745, signal 732128/868322 (executing program) 2022/11/07 04:27:36 fetching corpus: 33795, signal 732477/868322 (executing program) 2022/11/07 04:27:36 fetching corpus: 33845, signal 732783/868324 (executing program) 2022/11/07 04:27:36 fetching corpus: 33895, signal 733046/868324 (executing program) 2022/11/07 04:27:37 fetching corpus: 33945, signal 733319/868324 (executing program) 2022/11/07 04:27:37 fetching corpus: 33995, signal 733707/868329 (executing program) 2022/11/07 04:27:37 fetching corpus: 34045, signal 734102/868329 (executing program) 2022/11/07 04:27:37 fetching corpus: 34095, signal 734328/868329 (executing program) 2022/11/07 04:27:37 fetching corpus: 34145, signal 734619/868330 (executing program) 2022/11/07 04:27:37 fetching corpus: 34195, signal 734932/868330 (executing program) 2022/11/07 04:27:38 fetching corpus: 34245, signal 735215/868333 (executing program) 2022/11/07 04:27:38 fetching corpus: 34295, signal 735472/868333 (executing program) 2022/11/07 04:27:38 fetching corpus: 34345, signal 735727/868333 (executing program) 2022/11/07 04:27:38 fetching corpus: 34395, signal 736033/868333 (executing program) 2022/11/07 04:27:38 fetching corpus: 34445, signal 736284/868333 (executing program) 2022/11/07 04:27:38 fetching corpus: 34495, signal 736651/868335 (executing program) 2022/11/07 04:27:38 fetching corpus: 34545, signal 736901/868335 (executing program) 2022/11/07 04:27:39 fetching corpus: 34595, signal 737311/868337 (executing program) 2022/11/07 04:27:39 fetching corpus: 34645, signal 737658/868338 (executing program) 2022/11/07 04:27:39 fetching corpus: 34695, signal 738136/868338 (executing program) 2022/11/07 04:27:39 fetching corpus: 34745, signal 738378/868338 (executing program) 2022/11/07 04:27:39 fetching corpus: 34795, signal 738765/868338 (executing program) 2022/11/07 04:27:39 fetching corpus: 34845, signal 739088/868338 (executing program) 2022/11/07 04:27:39 fetching corpus: 34895, signal 739297/868338 (executing program) 2022/11/07 04:27:40 fetching corpus: 34945, signal 739542/868338 (executing program) 2022/11/07 04:27:40 fetching corpus: 34995, signal 739768/868338 (executing program) 2022/11/07 04:27:40 fetching corpus: 35045, signal 739998/868338 (executing program) 2022/11/07 04:27:40 fetching corpus: 35095, signal 740408/868338 (executing program) 2022/11/07 04:27:40 fetching corpus: 35145, signal 740749/868338 (executing program) 2022/11/07 04:27:40 fetching corpus: 35195, signal 741047/868338 (executing program) 2022/11/07 04:27:41 fetching corpus: 35245, signal 741422/868341 (executing program) 2022/11/07 04:27:41 fetching corpus: 35295, signal 741686/868344 (executing program) 2022/11/07 04:27:41 fetching corpus: 35345, signal 742147/868345 (executing program) 2022/11/07 04:27:41 fetching corpus: 35395, signal 742403/868345 (executing program) 2022/11/07 04:27:41 fetching corpus: 35445, signal 742603/868345 (executing program) 2022/11/07 04:27:41 fetching corpus: 35495, signal 742924/868345 (executing program) 2022/11/07 04:27:42 fetching corpus: 35545, signal 743342/868347 (executing program) 2022/11/07 04:27:42 fetching corpus: 35595, signal 743566/868347 (executing program) 2022/11/07 04:27:42 fetching corpus: 35645, signal 743959/868347 (executing program) 2022/11/07 04:27:42 fetching corpus: 35695, signal 744182/868347 (executing program) 2022/11/07 04:27:42 fetching corpus: 35745, signal 744461/868347 (executing program) 2022/11/07 04:27:42 fetching corpus: 35795, signal 744908/868347 (executing program) 2022/11/07 04:27:42 fetching corpus: 35845, signal 745337/868347 (executing program) 2022/11/07 04:27:43 fetching corpus: 35895, signal 745775/868347 (executing program) 2022/11/07 04:27:43 fetching corpus: 35945, signal 746076/868347 (executing program) 2022/11/07 04:27:43 fetching corpus: 35995, signal 746530/868349 (executing program) 2022/11/07 04:27:43 fetching corpus: 36045, signal 746825/868351 (executing program) 2022/11/07 04:27:43 fetching corpus: 36095, signal 747170/868351 (executing program) 2022/11/07 04:27:43 fetching corpus: 36145, signal 747713/868351 (executing program) 2022/11/07 04:27:43 fetching corpus: 36195, signal 747981/868351 (executing program) 2022/11/07 04:27:43 fetching corpus: 36245, signal 748403/868351 (executing program) 2022/11/07 04:27:44 fetching corpus: 36295, signal 748784/868351 (executing program) 2022/11/07 04:27:44 fetching corpus: 36345, signal 749083/868351 (executing program) 2022/11/07 04:27:44 fetching corpus: 36395, signal 749451/868351 (executing program) 2022/11/07 04:27:44 fetching corpus: 36445, signal 749989/868353 (executing program) 2022/11/07 04:27:44 fetching corpus: 36495, signal 750220/868353 (executing program) 2022/11/07 04:27:44 fetching corpus: 36545, signal 750470/868353 (executing program) 2022/11/07 04:27:45 fetching corpus: 36595, signal 750696/868354 (executing program) 2022/11/07 04:27:45 fetching corpus: 36645, signal 751011/868354 (executing program) 2022/11/07 04:27:45 fetching corpus: 36695, signal 751269/868354 (executing program) 2022/11/07 04:27:45 fetching corpus: 36745, signal 751455/868354 (executing program) 2022/11/07 04:27:45 fetching corpus: 36795, signal 751791/868354 (executing program) 2022/11/07 04:27:46 fetching corpus: 36845, signal 752034/868354 (executing program) 2022/11/07 04:27:46 fetching corpus: 36895, signal 752239/868355 (executing program) 2022/11/07 04:27:46 fetching corpus: 36945, signal 752670/868355 (executing program) 2022/11/07 04:27:46 fetching corpus: 36995, signal 752875/868355 (executing program) 2022/11/07 04:27:46 fetching corpus: 37045, signal 753103/868355 (executing program) 2022/11/07 04:27:46 fetching corpus: 37095, signal 753335/868355 (executing program) 2022/11/07 04:27:47 fetching corpus: 37145, signal 753588/868355 (executing program) 2022/11/07 04:27:47 fetching corpus: 37195, signal 754054/868355 (executing program) 2022/11/07 04:27:47 fetching corpus: 37245, signal 754435/868355 (executing program) 2022/11/07 04:27:47 fetching corpus: 37295, signal 754760/868355 (executing program) 2022/11/07 04:27:47 fetching corpus: 37345, signal 755059/868356 (executing program) 2022/11/07 04:27:48 fetching corpus: 37395, signal 755401/868359 (executing program) 2022/11/07 04:27:48 fetching corpus: 37445, signal 758099/868359 (executing program) 2022/11/07 04:27:48 fetching corpus: 37495, signal 758449/868359 (executing program) 2022/11/07 04:27:48 fetching corpus: 37545, signal 758741/868359 (executing program) 2022/11/07 04:27:48 fetching corpus: 37595, signal 759089/868367 (executing program) 2022/11/07 04:27:48 fetching corpus: 37645, signal 759497/868368 (executing program) 2022/11/07 04:27:48 fetching corpus: 37695, signal 759751/868368 (executing program) 2022/11/07 04:27:49 fetching corpus: 37745, signal 760032/868368 (executing program) 2022/11/07 04:27:49 fetching corpus: 37795, signal 760269/868371 (executing program) 2022/11/07 04:27:49 fetching corpus: 37845, signal 760541/868373 (executing program) 2022/11/07 04:27:49 fetching corpus: 37895, signal 760778/868373 (executing program) 2022/11/07 04:27:49 fetching corpus: 37945, signal 761029/868373 (executing program) 2022/11/07 04:27:50 fetching corpus: 37995, signal 761404/868377 (executing program) 2022/11/07 04:27:50 fetching corpus: 38045, signal 761747/868377 (executing program) 2022/11/07 04:27:50 fetching corpus: 38095, signal 762016/868377 (executing program) 2022/11/07 04:27:50 fetching corpus: 38145, signal 762298/868377 (executing program) 2022/11/07 04:27:50 fetching corpus: 38195, signal 762620/868377 (executing program) 2022/11/07 04:27:50 fetching corpus: 38245, signal 762945/868377 (executing program) 2022/11/07 04:27:50 fetching corpus: 38295, signal 763203/868377 (executing program) 2022/11/07 04:27:50 fetching corpus: 38345, signal 763445/868377 (executing program) 2022/11/07 04:27:50 fetching corpus: 38395, signal 763643/868380 (executing program) 2022/11/07 04:27:51 fetching corpus: 38445, signal 764190/868380 (executing program) 2022/11/07 04:27:51 fetching corpus: 38495, signal 764509/868380 (executing program) 2022/11/07 04:27:51 fetching corpus: 38545, signal 764716/868380 (executing program) 2022/11/07 04:27:51 fetching corpus: 38595, signal 764994/868380 (executing program) 2022/11/07 04:27:51 fetching corpus: 38645, signal 765623/868380 (executing program) 2022/11/07 04:27:52 fetching corpus: 38695, signal 765865/868380 (executing program) 2022/11/07 04:27:52 fetching corpus: 38745, signal 766138/868380 (executing program) 2022/11/07 04:27:52 fetching corpus: 38795, signal 766356/868396 (executing program) 2022/11/07 04:27:52 fetching corpus: 38845, signal 766586/868400 (executing program) 2022/11/07 04:27:52 fetching corpus: 38895, signal 766829/868400 (executing program) 2022/11/07 04:27:52 fetching corpus: 38945, signal 767170/868400 (executing program) 2022/11/07 04:27:52 fetching corpus: 38995, signal 767407/868501 (executing program) 2022/11/07 04:27:53 fetching corpus: 39045, signal 767717/868501 (executing program) 2022/11/07 04:27:53 fetching corpus: 39095, signal 767994/868501 (executing program) 2022/11/07 04:27:53 fetching corpus: 39145, signal 768568/868501 (executing program) 2022/11/07 04:27:53 fetching corpus: 39195, signal 768785/868501 (executing program) 2022/11/07 04:27:53 fetching corpus: 39245, signal 768951/868501 (executing program) 2022/11/07 04:27:53 fetching corpus: 39295, signal 769247/868501 (executing program) 2022/11/07 04:27:54 fetching corpus: 39345, signal 769483/868501 (executing program) 2022/11/07 04:27:54 fetching corpus: 39395, signal 769962/868501 (executing program) 2022/11/07 04:27:54 fetching corpus: 39445, signal 770174/868501 (executing program) 2022/11/07 04:27:54 fetching corpus: 39495, signal 770525/868501 (executing program) 2022/11/07 04:27:54 fetching corpus: 39545, signal 770726/868501 (executing program) 2022/11/07 04:27:54 fetching corpus: 39595, signal 770949/868501 (executing program) 2022/11/07 04:27:55 fetching corpus: 39645, signal 771106/868501 (executing program) 2022/11/07 04:27:55 fetching corpus: 39694, signal 771437/868501 (executing program) 2022/11/07 04:27:55 fetching corpus: 39744, signal 771832/868504 (executing program) 2022/11/07 04:27:55 fetching corpus: 39794, signal 772007/868504 (executing program) 2022/11/07 04:27:55 fetching corpus: 39844, signal 772262/868504 (executing program) 2022/11/07 04:27:55 fetching corpus: 39894, signal 772515/868504 (executing program) 2022/11/07 04:27:55 fetching corpus: 39944, signal 772803/868504 (executing program) 2022/11/07 04:27:55 fetching corpus: 39994, signal 773125/868504 (executing program) 2022/11/07 04:27:56 fetching corpus: 40044, signal 773396/868504 (executing program) 2022/11/07 04:27:56 fetching corpus: 40094, signal 773615/868504 (executing program) 2022/11/07 04:27:56 fetching corpus: 40144, signal 773929/868504 (executing program) 2022/11/07 04:27:56 fetching corpus: 40194, signal 774400/868504 (executing program) 2022/11/07 04:27:57 fetching corpus: 40244, signal 774721/868504 (executing program) 2022/11/07 04:27:57 fetching corpus: 40294, signal 774950/868504 (executing program) 2022/11/07 04:27:57 fetching corpus: 40344, signal 775647/868504 (executing program) 2022/11/07 04:27:57 fetching corpus: 40394, signal 775937/868504 (executing program) 2022/11/07 04:27:57 fetching corpus: 40444, signal 776292/868506 (executing program) 2022/11/07 04:27:57 fetching corpus: 40494, signal 776629/868506 (executing program) 2022/11/07 04:27:57 fetching corpus: 40544, signal 776865/868506 (executing program) 2022/11/07 04:27:58 fetching corpus: 40594, signal 777162/868506 (executing program) 2022/11/07 04:27:58 fetching corpus: 40644, signal 777359/868506 (executing program) 2022/11/07 04:27:58 fetching corpus: 40694, signal 777649/868506 (executing program) 2022/11/07 04:27:58 fetching corpus: 40743, signal 778008/868506 (executing program) 2022/11/07 04:27:58 fetching corpus: 40793, signal 778338/868509 (executing program) 2022/11/07 04:27:58 fetching corpus: 40843, signal 778586/868509 (executing program) 2022/11/07 04:27:58 fetching corpus: 40893, signal 778909/868509 (executing program) 2022/11/07 04:27:59 fetching corpus: 40943, signal 779127/868509 (executing program) 2022/11/07 04:27:59 fetching corpus: 40993, signal 779406/868509 (executing program) 2022/11/07 04:27:59 fetching corpus: 41043, signal 779641/868514 (executing program) 2022/11/07 04:27:59 fetching corpus: 41093, signal 779906/868514 (executing program) 2022/11/07 04:27:59 fetching corpus: 41143, signal 780196/868514 (executing program) 2022/11/07 04:27:59 fetching corpus: 41193, signal 780439/868514 (executing program) 2022/11/07 04:27:59 fetching corpus: 41243, signal 780733/868516 (executing program) 2022/11/07 04:28:00 fetching corpus: 41293, signal 780960/868516 (executing program) 2022/11/07 04:28:00 fetching corpus: 41343, signal 781265/868518 (executing program) 2022/11/07 04:28:00 fetching corpus: 41393, signal 781496/868518 (executing program) 2022/11/07 04:28:00 fetching corpus: 41443, signal 781685/868518 (executing program) 2022/11/07 04:28:00 fetching corpus: 41493, signal 782051/868518 (executing program) 2022/11/07 04:28:00 fetching corpus: 41543, signal 782385/868520 (executing program) 2022/11/07 04:28:01 fetching corpus: 41593, signal 782618/868522 (executing program) 2022/11/07 04:28:01 fetching corpus: 41643, signal 782824/868523 (executing program) 2022/11/07 04:28:01 fetching corpus: 41693, signal 783019/868523 (executing program) 2022/11/07 04:28:01 fetching corpus: 41743, signal 783332/868524 (executing program) 2022/11/07 04:28:02 fetching corpus: 41793, signal 783572/868524 (executing program) 2022/11/07 04:28:02 fetching corpus: 41843, signal 783876/868524 (executing program) 2022/11/07 04:28:02 fetching corpus: 41893, signal 784258/868528 (executing program) 2022/11/07 04:28:02 fetching corpus: 41943, signal 784451/868529 (executing program) 2022/11/07 04:28:02 fetching corpus: 41993, signal 784725/868529 (executing program) 2022/11/07 04:28:02 fetching corpus: 42043, signal 785103/868529 (executing program) 2022/11/07 04:28:02 fetching corpus: 42093, signal 785633/868529 (executing program) 2022/11/07 04:28:03 fetching corpus: 42143, signal 785883/868529 (executing program) 2022/11/07 04:28:03 fetching corpus: 42192, signal 786118/868529 (executing program) 2022/11/07 04:28:03 fetching corpus: 42242, signal 786499/868529 (executing program) 2022/11/07 04:28:03 fetching corpus: 42292, signal 786742/868529 (executing program) 2022/11/07 04:28:04 fetching corpus: 42342, signal 787053/868532 (executing program) 2022/11/07 04:28:04 fetching corpus: 42392, signal 787329/868532 (executing program) 2022/11/07 04:28:04 fetching corpus: 42442, signal 787707/868532 (executing program) 2022/11/07 04:28:04 fetching corpus: 42492, signal 787910/868532 (executing program) 2022/11/07 04:28:04 fetching corpus: 42542, signal 788116/868534 (executing program) 2022/11/07 04:28:04 fetching corpus: 42592, signal 788544/868535 (executing program) 2022/11/07 04:28:04 fetching corpus: 42642, signal 788820/868536 (executing program) 2022/11/07 04:28:04 fetching corpus: 42692, signal 789123/868536 (executing program) 2022/11/07 04:28:05 fetching corpus: 42742, signal 789373/868536 (executing program) 2022/11/07 04:28:05 fetching corpus: 42792, signal 789590/868539 (executing program) 2022/11/07 04:28:05 fetching corpus: 42842, signal 789843/868541 (executing program) 2022/11/07 04:28:06 fetching corpus: 42892, signal 790205/868542 (executing program) 2022/11/07 04:28:06 fetching corpus: 42942, signal 790365/868542 (executing program) 2022/11/07 04:28:06 fetching corpus: 42991, signal 790741/868542 (executing program) 2022/11/07 04:28:06 fetching corpus: 43041, signal 790989/868542 (executing program) 2022/11/07 04:28:06 fetching corpus: 43091, signal 791283/868542 (executing program) 2022/11/07 04:28:06 fetching corpus: 43141, signal 791590/868542 (executing program) 2022/11/07 04:28:07 fetching corpus: 43191, signal 791793/868542 (executing program) 2022/11/07 04:28:07 fetching corpus: 43240, signal 792050/868548 (executing program) 2022/11/07 04:28:07 fetching corpus: 43290, signal 792379/868549 (executing program) 2022/11/07 04:28:07 fetching corpus: 43340, signal 792605/868549 (executing program) 2022/11/07 04:28:07 fetching corpus: 43390, signal 792892/868549 (executing program) 2022/11/07 04:28:07 fetching corpus: 43440, signal 793156/868549 (executing program) 2022/11/07 04:28:07 fetching corpus: 43490, signal 793393/868549 (executing program) 2022/11/07 04:28:08 fetching corpus: 43540, signal 793594/868549 (executing program) 2022/11/07 04:28:08 fetching corpus: 43590, signal 794010/868550 (executing program) 2022/11/07 04:28:08 fetching corpus: 43640, signal 794268/868550 (executing program) 2022/11/07 04:28:08 fetching corpus: 43690, signal 794558/868550 (executing program) 2022/11/07 04:28:08 fetching corpus: 43740, signal 795082/868551 (executing program) 2022/11/07 04:28:09 fetching corpus: 43790, signal 795326/868551 (executing program) 2022/11/07 04:28:09 fetching corpus: 43840, signal 795598/868551 (executing program) 2022/11/07 04:28:09 fetching corpus: 43890, signal 795885/868551 (executing program) 2022/11/07 04:28:09 fetching corpus: 43940, signal 796197/868551 (executing program) 2022/11/07 04:28:09 fetching corpus: 43990, signal 796415/868551 (executing program) 2022/11/07 04:28:10 fetching corpus: 44039, signal 796679/868551 (executing program) 2022/11/07 04:28:10 fetching corpus: 44089, signal 796906/868551 (executing program) 2022/11/07 04:28:10 fetching corpus: 44139, signal 797227/868552 (executing program) 2022/11/07 04:28:10 fetching corpus: 44189, signal 797415/868552 (executing program) 2022/11/07 04:28:10 fetching corpus: 44239, signal 797714/868552 (executing program) 2022/11/07 04:28:10 fetching corpus: 44289, signal 798079/868552 (executing program) 2022/11/07 04:28:11 fetching corpus: 44339, signal 798401/868552 (executing program) 2022/11/07 04:28:11 fetching corpus: 44389, signal 798645/868552 (executing program) 2022/11/07 04:28:11 fetching corpus: 44439, signal 798888/868552 (executing program) 2022/11/07 04:28:11 fetching corpus: 44489, signal 799098/868552 (executing program) 2022/11/07 04:28:11 fetching corpus: 44539, signal 799270/868552 (executing program) 2022/11/07 04:28:11 fetching corpus: 44589, signal 799599/868552 (executing program) 2022/11/07 04:28:11 fetching corpus: 44639, signal 799830/868552 (executing program) 2022/11/07 04:28:12 fetching corpus: 44689, signal 800082/868554 (executing program) 2022/11/07 04:28:12 fetching corpus: 44738, signal 800357/868554 (executing program) 2022/11/07 04:28:12 fetching corpus: 44788, signal 800678/868554 (executing program) 2022/11/07 04:28:12 fetching corpus: 44838, signal 800934/868555 (executing program) 2022/11/07 04:28:12 fetching corpus: 44888, signal 801166/868555 (executing program) 2022/11/07 04:28:12 fetching corpus: 44938, signal 801414/868557 (executing program) 2022/11/07 04:28:12 fetching corpus: 44988, signal 801726/868557 (executing program) 2022/11/07 04:28:13 fetching corpus: 45038, signal 802060/868557 (executing program) 2022/11/07 04:28:13 fetching corpus: 45088, signal 802299/868558 (executing program) 2022/11/07 04:28:13 fetching corpus: 45138, signal 802604/868558 (executing program) 2022/11/07 04:28:13 fetching corpus: 45187, signal 802842/868563 (executing program) 2022/11/07 04:28:13 fetching corpus: 45237, signal 803130/868563 (executing program) 2022/11/07 04:28:13 fetching corpus: 45287, signal 803269/868564 (executing program) 2022/11/07 04:28:14 fetching corpus: 45337, signal 803507/868564 (executing program) 2022/11/07 04:28:14 fetching corpus: 45387, signal 803782/868564 (executing program) 2022/11/07 04:28:14 fetching corpus: 45437, signal 804037/868564 (executing program) 2022/11/07 04:28:14 fetching corpus: 45487, signal 804241/868565 (executing program) 2022/11/07 04:28:14 fetching corpus: 45537, signal 804489/868565 (executing program) 2022/11/07 04:28:14 fetching corpus: 45587, signal 804835/868565 (executing program) 2022/11/07 04:28:14 fetching corpus: 45637, signal 805194/868565 (executing program) 2022/11/07 04:28:14 fetching corpus: 45687, signal 805393/868569 (executing program) 2022/11/07 04:28:15 fetching corpus: 45737, signal 805861/868569 (executing program) 2022/11/07 04:28:15 fetching corpus: 45787, signal 806043/868569 (executing program) 2022/11/07 04:28:15 fetching corpus: 45837, signal 806272/868569 (executing program) 2022/11/07 04:28:15 fetching corpus: 45887, signal 806545/868569 (executing program) 2022/11/07 04:28:15 fetching corpus: 45937, signal 806771/868571 (executing program) 2022/11/07 04:28:15 fetching corpus: 45987, signal 807015/868571 (executing program) 2022/11/07 04:28:15 fetching corpus: 46037, signal 807269/868571 (executing program) 2022/11/07 04:28:16 fetching corpus: 46087, signal 807476/868574 (executing program) 2022/11/07 04:28:16 fetching corpus: 46137, signal 807715/868575 (executing program) 2022/11/07 04:28:16 fetching corpus: 46187, signal 807962/868576 (executing program) 2022/11/07 04:28:16 fetching corpus: 46237, signal 808287/868576 (executing program) 2022/11/07 04:28:16 fetching corpus: 46287, signal 808484/868578 (executing program) 2022/11/07 04:28:17 fetching corpus: 46337, signal 808709/868581 (executing program) 2022/11/07 04:28:17 fetching corpus: 46387, signal 808923/868581 (executing program) 2022/11/07 04:28:17 fetching corpus: 46437, signal 809116/868581 (executing program) 2022/11/07 04:28:17 fetching corpus: 46487, signal 809392/868581 (executing program) 2022/11/07 04:28:17 fetching corpus: 46537, signal 809592/868581 (executing program) 2022/11/07 04:28:18 fetching corpus: 46587, signal 809907/868581 (executing program) 2022/11/07 04:28:18 fetching corpus: 46637, signal 810077/868582 (executing program) 2022/11/07 04:28:18 fetching corpus: 46687, signal 810386/868582 (executing program) 2022/11/07 04:28:18 fetching corpus: 46737, signal 810554/868582 (executing program) 2022/11/07 04:28:18 fetching corpus: 46787, signal 810810/868582 (executing program) 2022/11/07 04:28:18 fetching corpus: 46837, signal 811082/868583 (executing program) 2022/11/07 04:28:18 fetching corpus: 46887, signal 811288/868588 (executing program) 2022/11/07 04:28:18 fetching corpus: 46937, signal 811504/868588 (executing program) 2022/11/07 04:28:19 fetching corpus: 46987, signal 811685/868588 (executing program) 2022/11/07 04:28:19 fetching corpus: 47037, signal 811974/868591 (executing program) [ 193.513494][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.519832][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/07 04:28:19 fetching corpus: 47087, signal 812273/868591 (executing program) 2022/11/07 04:28:19 fetching corpus: 47137, signal 812480/868595 (executing program) 2022/11/07 04:28:19 fetching corpus: 47187, signal 812690/868596 (executing program) 2022/11/07 04:28:19 fetching corpus: 47237, signal 812898/868597 (executing program) 2022/11/07 04:28:20 fetching corpus: 47287, signal 813070/868598 (executing program) 2022/11/07 04:28:20 fetching corpus: 47337, signal 813544/868601 (executing program) 2022/11/07 04:28:20 fetching corpus: 47387, signal 813757/868601 (executing program) 2022/11/07 04:28:20 fetching corpus: 47437, signal 813965/868601 (executing program) 2022/11/07 04:28:21 fetching corpus: 47487, signal 814151/868602 (executing program) 2022/11/07 04:28:21 fetching corpus: 47537, signal 814399/868610 (executing program) 2022/11/07 04:28:21 fetching corpus: 47587, signal 814686/868612 (executing program) 2022/11/07 04:28:21 fetching corpus: 47637, signal 814873/868614 (executing program) 2022/11/07 04:28:21 fetching corpus: 47687, signal 815178/868614 (executing program) 2022/11/07 04:28:21 fetching corpus: 47737, signal 815328/868615 (executing program) 2022/11/07 04:28:21 fetching corpus: 47787, signal 815556/868615 (executing program) 2022/11/07 04:28:21 fetching corpus: 47836, signal 815754/868615 (executing program) 2022/11/07 04:28:21 fetching corpus: 47836, signal 815754/868615 (executing program) 2022/11/07 04:28:24 starting 6 fuzzer processes 04:28:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[{0x50, 0x0, 0x0, "4b86fe43571ecd6596d2109c2d92cec9fcab56659b9b84cc743b2d7581cbbff98c73767d2d4f53adf187a367bad736b55fa27275b5ad044fea"}, {0x80, 0x0, 0x0, "216290ac7e6b9a19080e671ea42e3b0074681a11a5ade0bc9aac16a8fcaf6fd8ccf25645cdd880f94bc9d0e1a1d6b201f78838de61d50c4dfa26f031097e8d2e061174f7087e74dbc83af5324598626e2b6a88eb60fa15eafe590f251bba2501aff9f3b986d2b68275"}, {0x1010, 0x0, 0x0, "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"}, {0xf18, 0x0, 0x0, "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"}, {0x10, 0x1, 0x2}], 0x2008}, 0x0) 04:28:24 executing program 1: syz_clone(0xc108600, 0x0, 0x0, 0x0, 0x0, 0x0) 04:28:24 executing program 5: bpf$BPF_TASK_FD_QUERY(0x2, 0x0, 0x0) 04:28:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 04:28:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'macvtap0\x00'}) 04:28:24 executing program 4: syz_clone(0x48420180, 0x0, 0x0, 0x0, 0x0, 0x0) [ 199.687437][ T3641] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 199.695062][ T3641] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 199.702594][ T3641] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 199.710626][ T3641] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 199.718188][ T3641] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 199.725445][ T3641] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 199.733888][ T3635] Bluetooth: hci0: HCI_REQ-0x0c1a [ 199.791102][ T3652] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 199.800609][ T3652] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 199.809285][ T3652] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 199.817213][ T3652] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 199.825639][ T3652] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 199.834021][ T3652] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 199.841494][ T3652] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 199.849366][ T3652] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 199.857241][ T3652] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 199.866621][ T3652] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 199.869076][ T3653] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 199.874173][ T3652] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 199.886040][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 199.890048][ T3652] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 199.902173][ T3653] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 199.902885][ T3652] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 199.910262][ T3653] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 199.917293][ T3652] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 199.924214][ T3653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 199.937612][ T3652] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 199.937655][ T3638] Bluetooth: hci3: HCI_REQ-0x0c1a [ 199.949930][ T3652] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 199.950024][ T3653] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 199.969996][ T3655] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 199.974586][ T3657] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 199.978218][ T3655] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 199.991373][ T3639] Bluetooth: hci2: HCI_REQ-0x0c1a [ 199.997798][ T3636] Bluetooth: hci5: HCI_REQ-0x0c1a [ 200.004940][ T3637] Bluetooth: hci4: HCI_REQ-0x0c1a [ 200.048145][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.055610][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.064346][ T3635] device bridge_slave_0 entered promiscuous mode [ 200.075748][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.082958][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.090568][ T3635] device bridge_slave_1 entered promiscuous mode [ 200.135433][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.163182][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.191631][ T3635] team0: Port device team_slave_0 added [ 200.200997][ T3635] team0: Port device team_slave_1 added [ 200.239608][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.246803][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.273211][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.287137][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.294171][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.320195][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.389317][ T3635] device hsr_slave_0 entered promiscuous mode [ 200.396468][ T3635] device hsr_slave_1 entered promiscuous mode [ 200.516066][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 200.569950][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 200.608977][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 200.708513][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 200.728069][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.735529][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.743445][ T3638] device bridge_slave_0 entered promiscuous mode [ 200.750486][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.757814][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.767824][ T3639] device bridge_slave_0 entered promiscuous mode [ 200.778614][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.785880][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.793868][ T3639] device bridge_slave_1 entered promiscuous mode [ 200.814639][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.821773][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.831441][ T3638] device bridge_slave_1 entered promiscuous mode [ 200.885597][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.895379][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.904167][ T3637] device bridge_slave_0 entered promiscuous mode [ 200.949597][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 200.961707][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.977515][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.986489][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.994924][ T3637] device bridge_slave_1 entered promiscuous mode [ 201.035150][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.070786][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.081508][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.109305][ T3639] team0: Port device team_slave_0 added [ 201.122533][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.148973][ T3639] team0: Port device team_slave_1 added [ 201.171510][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.178712][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.187014][ T3636] device bridge_slave_0 entered promiscuous mode [ 201.198274][ T3638] team0: Port device team_slave_0 added [ 201.209611][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.217206][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.244357][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.258921][ T3637] team0: Port device team_slave_0 added [ 201.267445][ T3637] team0: Port device team_slave_1 added [ 201.273458][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.280544][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.288560][ T3636] device bridge_slave_1 entered promiscuous mode [ 201.295839][ T3635] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 201.307236][ T3638] team0: Port device team_slave_1 added [ 201.313586][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.320613][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.347278][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.382697][ T3635] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 201.410530][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.420518][ T3635] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 201.431009][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.438562][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.466223][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.478587][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.486123][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.512143][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.525194][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.545423][ T3635] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 201.554791][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.561754][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.588788][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.601016][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.609519][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.635960][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.666677][ T3639] device hsr_slave_0 entered promiscuous mode [ 201.674346][ T3639] device hsr_slave_1 entered promiscuous mode [ 201.680923][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.689177][ T3639] Cannot create hsr debugfs directory [ 201.699535][ T3636] team0: Port device team_slave_0 added [ 201.744282][ T3636] team0: Port device team_slave_1 added [ 201.751937][ T3637] device hsr_slave_0 entered promiscuous mode [ 201.758803][ T3646] Bluetooth: hci0: command 0x0409 tx timeout [ 201.766398][ T3637] device hsr_slave_1 entered promiscuous mode [ 201.773489][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.781041][ T3637] Cannot create hsr debugfs directory [ 201.799257][ T3638] device hsr_slave_0 entered promiscuous mode [ 201.805920][ T3638] device hsr_slave_1 entered promiscuous mode [ 201.813076][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.820647][ T3638] Cannot create hsr debugfs directory [ 201.832556][ T47] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 201.919374][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.926812][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.958286][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.002809][ T47] Bluetooth: hci3: command 0x0409 tx timeout [ 202.015310][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.022275][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.072492][ T47] Bluetooth: hci4: command 0x0409 tx timeout [ 202.078979][ T47] Bluetooth: hci5: command 0x0409 tx timeout [ 202.082591][ T3646] Bluetooth: hci2: command 0x0409 tx timeout [ 202.112435][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.266781][ T3636] device hsr_slave_0 entered promiscuous mode [ 202.287352][ T3636] device hsr_slave_1 entered promiscuous mode [ 202.306638][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.332418][ T3636] Cannot create hsr debugfs directory [ 202.357170][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.480455][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.495045][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.518571][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.540163][ T3639] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.556306][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.565669][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.575192][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.582631][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.600930][ T3639] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.620950][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.629696][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.638603][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.647273][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.654383][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.684906][ T3639] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.699965][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.710040][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.719432][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.728466][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.737316][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.746355][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.773139][ T3639] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 202.798360][ T3635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 202.810059][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 202.823333][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.831845][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.840749][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.849632][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.858406][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.878653][ T3637] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 202.899810][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 202.934095][ T3637] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 202.957490][ T3637] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 202.996058][ T3637] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 203.015317][ T3638] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 203.046308][ T3638] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 203.080315][ T3638] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 203.124087][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.145109][ T3638] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 203.171728][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.190370][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.200298][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.222727][ T3636] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 203.263873][ T3636] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 203.277339][ T3636] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 203.293148][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.307576][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.316418][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.323551][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.336443][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.346735][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.359802][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.366917][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.379886][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.388618][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.402473][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.411071][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.428609][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.458586][ T3636] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 203.473020][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.481898][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.495332][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.505939][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.518570][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.529108][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.540461][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.550931][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.562439][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.569873][ T2936] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.595516][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.621216][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.637316][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.654918][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.667979][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.706791][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.716045][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.730421][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.737568][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.751618][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.761056][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.770085][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.777876][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.785740][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.820523][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.830138][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.838217][ T3655] Bluetooth: hci0: command 0x041b tx timeout [ 203.846140][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.855809][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.865561][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.875082][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.884820][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.901679][ T3635] device veth0_vlan entered promiscuous mode [ 203.922330][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.930404][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.939381][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.948613][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.957395][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.966157][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.975373][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.983982][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.992919][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.000933][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.009785][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.018266][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.027667][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.035710][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.050158][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.072648][ T3646] Bluetooth: hci3: command 0x041b tx timeout [ 204.074678][ T3635] device veth1_vlan entered promiscuous mode [ 204.115665][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.128623][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 204.152530][ T3646] Bluetooth: hci5: command 0x041b tx timeout [ 204.157018][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.158612][ T3646] Bluetooth: hci4: command 0x041b tx timeout [ 204.177648][ T47] Bluetooth: hci2: command 0x041b tx timeout [ 204.197797][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.206336][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.221726][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.230267][ T3691] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.237381][ T3691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.245212][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.253892][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.262118][ T3691] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.269216][ T3691] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.276994][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.285522][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.294396][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.303541][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.319761][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.336850][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 204.358064][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.372317][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.385740][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.397716][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.411334][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.426189][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.434580][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.443701][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.460196][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.474486][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.491646][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.499888][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.526554][ T3635] device veth0_macvtap entered promiscuous mode [ 204.549163][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.563513][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.572087][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.603366][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.610480][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.630585][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.644565][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.655888][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.663029][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.670905][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.684641][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.696439][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.707106][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.719205][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.729361][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.740334][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.753291][ T3635] device veth1_macvtap entered promiscuous mode [ 204.777341][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.793536][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.830304][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.871694][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.887889][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.902040][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.911217][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.920108][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.928966][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.937529][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.946143][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.964852][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.976240][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.991599][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.000507][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.014699][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.026351][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.047710][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.058910][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.069102][ T3635] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.078089][ T3635] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.087441][ T3635] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.096810][ T3635] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.108037][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.116443][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.123972][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.132127][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.140567][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.148753][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.162129][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.172241][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.180275][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.211270][ T3639] device veth0_vlan entered promiscuous mode [ 205.228439][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.237715][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.253917][ T3639] device veth1_vlan entered promiscuous mode [ 205.302199][ T3637] device veth0_vlan entered promiscuous mode [ 205.323843][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.332202][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.347171][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.357165][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.369328][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.387944][ T3638] device veth0_vlan entered promiscuous mode [ 205.418216][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.426186][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.434271][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.441810][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.450571][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.467323][ T3638] device veth1_vlan entered promiscuous mode [ 205.476793][ T3637] device veth1_vlan entered promiscuous mode [ 205.490679][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.498993][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.527046][ T2429] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.538598][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.542654][ T2429] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.548596][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.563453][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.570882][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.578534][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 205.590823][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.616954][ T3638] device veth0_macvtap entered promiscuous mode [ 205.633592][ T3639] device veth0_macvtap entered promiscuous mode [ 205.643204][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.651176][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.659826][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.670773][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.680706][ T3638] device veth1_macvtap entered promiscuous mode [ 205.693741][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.702074][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.710567][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.721592][ T3639] device veth1_macvtap entered promiscuous mode [ 205.731923][ T3637] device veth0_macvtap entered promiscuous mode [ 205.748496][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.753290][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 205.766184][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.767678][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 205.777763][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 205.805276][ T3637] device veth1_macvtap entered promiscuous mode [ 205.816692][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.824951][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.838190][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 205.847350][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 205.855251][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 205.863863][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.872276][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.880849][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.890849][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 205.904464][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.914593][ T47] Bluetooth: hci0: command 0x040f tx timeout [ 205.925456][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 205.933603][ T47] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 205.941668][ T47] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 205.944270][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.949643][ T47] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 205.963561][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 205.967883][ T47] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 205.981079][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 205.984200][ T3655] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 205.998068][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.000881][ T3655] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 206.012051][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.025179][ T3718] Bluetooth: hci1: HCI_REQ-0x0c1a [ 206.036753][ T3636] device veth0_vlan entered promiscuous mode [ 206.047501][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.057278][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.069945][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.079463][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.088471][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.096761][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.107449][ T3638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.117188][ T3638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.126590][ T3638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.136342][ T3638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.149655][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.160650][ T3655] Bluetooth: hci3: command 0x040f tx timeout [ 206.166731][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.166797][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.188010][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.199048][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.207889][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.218541][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.228585][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.239723][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.240046][ T3655] Bluetooth: hci2: command 0x040f tx timeout [ 206.256138][ T47] Bluetooth: hci4: command 0x040f tx timeout [ 206.260491][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.262123][ T47] Bluetooth: hci5: command 0x040f tx timeout [ 206.276991][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.289676][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.299614][ T3636] device veth1_vlan entered promiscuous mode [ 206.307939][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.319549][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.327553][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.336005][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.344827][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.353761][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.362280][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.382497][ T3639] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.391523][ T3639] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.400691][ T3639] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.411126][ T3639] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.423417][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.435628][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.445663][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.456657][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:28:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=0xffffffffffffffff) 04:28:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) [ 206.487503][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.502594][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.520592][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 04:28:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0xa, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 206.546489][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.578134][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.588040][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:28:32 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_ext={0x1c, 0x1, &(0x7f00000006c0)=@raw=[@jmp], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x101, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_fd={0x18, 0x5, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x25}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000980)=""/4096, 0x40f00, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0xf, 0x9}, 0x10}, 0x80) 04:28:32 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000003c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 206.624691][ T3637] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.636277][ T3637] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 04:28:32 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000003c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 206.671153][ T3637] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.683147][ T3637] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:28:32 executing program 0: pipe(&(0x7f0000000000)) socketpair(0x1, 0x0, 0xffffffff, &(0x7f0000000440)) [ 206.770892][ T3636] device veth0_macvtap entered promiscuous mode [ 206.816046][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.826438][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.887507][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.902538][ T3636] device veth1_macvtap entered promiscuous mode [ 206.965127][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.965771][ T2429] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.984492][ T2429] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.991913][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.010937][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.023009][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.034076][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.044586][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.054658][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.065419][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.075509][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.086258][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.099606][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.110402][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.118445][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.126402][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.135139][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.143690][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.185003][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.196629][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.197358][ T2472] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.214999][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.217566][ T2472] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.233235][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.233252][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.233268][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.233277][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.233289][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.234528][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.294647][ T2472] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.304289][ T2472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.317603][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.326433][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.341816][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.352981][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.366884][ T3636] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.376326][ T3636] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.385412][ T3636] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.394149][ T3636] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.422101][ T3718] chnl_net:caif_netlink_parms(): no params data found [ 207.423657][ T2472] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.439551][ T2472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.476379][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.490651][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.513488][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:28:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$MRT6(r0, 0x29, 0xce, 0x0, 0x0) [ 207.525158][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:28:33 executing program 5: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006f40)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 207.717919][ T3718] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.740276][ T3718] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.755262][ T3718] device bridge_slave_0 entered promiscuous mode [ 207.790019][ T3718] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.792908][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.801371][ T3718] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.813909][ T3718] device bridge_slave_1 entered promiscuous mode [ 207.821456][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.841934][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 207.878719][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 207.889835][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.893711][ T3718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.912827][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 207.944441][ T3718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:28:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x541b, 0x0) [ 207.991360][ T3718] team0: Port device team_slave_0 added [ 207.997852][ T3655] Bluetooth: hci0: command 0x0419 tx timeout [ 208.013477][ T3718] team0: Port device team_slave_1 added [ 208.059246][ T3718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.067284][ T3718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.094588][ T3718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.102438][ T3655] Bluetooth: hci1: command 0x0409 tx timeout [ 208.115115][ T3718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.123005][ T3718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.149633][ T3718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.193711][ T3718] device hsr_slave_0 entered promiscuous mode [ 208.200485][ T3718] device hsr_slave_1 entered promiscuous mode [ 208.207638][ T3718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.215425][ T3718] Cannot create hsr debugfs directory [ 208.233665][ T3655] Bluetooth: hci3: command 0x0419 tx timeout [ 208.314181][ T3655] Bluetooth: hci5: command 0x0419 tx timeout [ 208.320228][ T3655] Bluetooth: hci2: command 0x0419 tx timeout [ 208.321208][ T3718] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 208.333143][ T47] Bluetooth: hci4: command 0x0419 tx timeout [ 208.344795][ T3718] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 208.354436][ T3718] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 208.364915][ T3718] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 208.387336][ T3718] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.394596][ T3718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.402093][ T3718] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.409192][ T3718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.448213][ T3718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.466255][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.476430][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.485890][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 208.496354][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.504249][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.515197][ T3718] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.534393][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.542958][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.550173][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.558191][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.567578][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.574693][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.593267][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.615229][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.623962][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.633527][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.641897][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.650468][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.658858][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.668238][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.677362][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.686100][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.695398][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.707127][ T3718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.824881][ T3718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.834736][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.842077][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.855501][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.864453][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.898104][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.912322][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.924214][ T3718] device veth0_vlan entered promiscuous mode [ 208.933432][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.941463][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.969001][ T3718] device veth1_vlan entered promiscuous mode [ 208.995689][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.004939][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.013141][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.021563][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.031934][ T3718] device veth0_macvtap entered promiscuous mode [ 209.045191][ T3718] device veth1_macvtap entered promiscuous mode [ 209.060460][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.080784][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.090756][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.107222][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.119009][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.136789][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.148422][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.166002][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.177113][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 209.189613][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.202042][ T3718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.216116][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.225549][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.234053][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.243028][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.254163][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.266625][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.278907][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.290538][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.301955][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.312750][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.323724][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.334462][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.344713][ T3718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 209.356785][ T3718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.368518][ T3718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.378807][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.389687][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.401018][ T3718] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.414378][ T3718] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.423643][ T3718] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.433453][ T3718] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.529149][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.543448][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.552126][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.572057][ T2472] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.582795][ T2472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.601861][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:28:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:28:35 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000003c0)) 04:28:35 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000002140)) 04:28:35 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x11, 0xd, 0x0, 0x0) 04:28:35 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000009c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a00)={'wpan3\x00'}) sendmsg$NL802154_CMD_SET_LBT_MODE(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 04:28:35 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x19, 0x0, 0x0) 04:28:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth0_to_batadv\x00'}) 04:28:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'ip6_vti0\x00', 0x0}) 04:28:35 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000000)={'batadv0\x00'}) 04:28:35 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x11, 0xd, 0x0, 0x0) 04:28:35 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1a, 0x0, 0x0) 04:28:35 executing program 0: getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000040)) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) [ 209.824409][ T3782] Zero length message leads to an empty skb 04:28:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, 0x0) 04:28:35 executing program 5: r0 = socket$inet6(0xa, 0x80805, 0x0) getsockopt$MRT6(r0, 0x29, 0x0, 0x0, 0x0) 04:28:35 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x14, &(0x7f0000000000)={&(0x7f0000000040)="5b185213d178d33608b9a752053133044d52d830898289d74bb6a8f397c2a1a00d62ef77f5f1fd842e5b63e1e537adc2de8e2b513fcabf694d8885b4305e5378580e55ac9a055b1110ff2eb5bb9c319bfd922516e85de2bf84b20bcdfeb63e88d0dc702f58b3f68de8150b5685dd84c9df36d8a46415ac55786e79d1f73f77fc", 0x80}}, 0x0) 04:28:35 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:28:35 executing program 1: ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) 04:28:35 executing program 3: ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006f40)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, 0x0) 04:28:35 executing program 5: getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) 04:28:35 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockname(r0, &(0x7f0000001f40)=@in={0x2, 0x0, @remote}, &(0x7f0000001fc0)=0xfffffffffffffe33) 04:28:35 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)) 04:28:35 executing program 0: pipe(&(0x7f00000004c0)) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 04:28:35 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) 04:28:35 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 04:28:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x401}, 0x14}}, 0x0) 04:28:35 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 04:28:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)='m', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x1ff, @local, 0x7}, 0x1c) [ 210.152556][ T3646] Bluetooth: hci1: command 0x041b tx timeout 04:28:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f0000000180)=@nl, 0x80, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2, &(0x7f0000000580)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 04:28:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x401}, 0x14}}, 0x0) 04:28:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5452, &(0x7f00000002c0)={0x2, 'veth0_to_team\x00'}) 04:28:36 executing program 5: r0 = gettid() pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 04:28:36 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000650001", @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x8010}, 0x40094) 04:28:36 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1e, 0x0, 0x0) 04:28:36 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @bcast]}, 0x40) 04:28:36 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000001140), &(0x7f0000001180)=0x4) 04:28:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000180), 0x4) 04:28:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={0x0}}, 0x0) [ 210.374515][ T3841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 04:28:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000100)=@delqdisc={0x24}, 0x24}}, 0x0) 04:28:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)='m', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x1ff, @local, 0x7}, 0x1c) 04:28:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 04:28:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9dd0dce1578358934a13707683168af75cbf30843e4a98f2c2488c2739915ca86c63ed238de0e35fffbb4914efa2c4ccf85b0544316b1a00c22b6866a4860c"}, 0x80, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, &(0x7f0000000380)=[{0x10}], 0x10}}], 0x1, 0x20000000) 04:28:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000100)=@delqdisc={0x24}, 0x24}}, 0x0) 04:28:36 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, &(0x7f0000000500), 0xffffffffffffff54) 04:28:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000004f80)={0x0, 0x3, &(0x7f0000004d80)=@framed, &(0x7f0000004e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:28:36 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 04:28:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter, 0x48) 04:28:36 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8947, &(0x7f0000000000)={'batadv0\x00'}) 04:28:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_fd, @call], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:28:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="6d616e576c65000000000000000000000000fef200000000000000000000000005"], 0x78) 04:28:36 executing program 1: syz_emit_ethernet(0x1d, &(0x7f0000000000)=ANY=[], 0x0) 04:28:37 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 04:28:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000980)='devices.allow\x00', 0x2, 0x0) 04:28:37 executing program 5: r0 = msgget(0x1, 0x0) msgctl$MSG_INFO(r0, 0xc, &(0x7f0000000000)=""/38) 04:28:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 04:28:37 executing program 4: io_uring_setup(0x5161, 0x0) 04:28:37 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0xc0) 04:28:37 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) 04:28:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 04:28:37 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 04:28:37 executing program 4: syz_io_uring_setup(0x42b, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_setup(0x83c, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE, 0x0) 04:28:37 executing program 3: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000340)=""/214) 04:28:37 executing program 2: creat(&(0x7f0000001040)='./file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x0) 04:28:37 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 04:28:37 executing program 0: clock_getres(0x3, &(0x7f0000006e40)) 04:28:37 executing program 5: r0 = creat(&(0x7f0000001040)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 04:28:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) connect(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, 0x80) 04:28:37 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x12a) 04:28:37 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="9e"], 0x4c}}, 0x0) 04:28:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002ec0)={0x14, 0x31, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=ANY=[], 0x500020}, 0x0) tkill(r1, 0x0) 04:28:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5450, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x5452, &(0x7f0000000040)) [ 212.244026][ T3646] Bluetooth: hci1: command 0x040f tx timeout 04:28:38 executing program 5: mount$9p_tcp(0x0, 0x0, 0x0, 0x20, 0x0) 04:28:38 executing program 2: r0 = creat(&(0x7f0000001040)='./file0\x00', 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 04:28:38 executing program 3: r0 = creat(&(0x7f0000001040)='./file0\x00', 0x0) sendmsg$unix(r0, 0x0, 0x0) 04:28:38 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x12a) [ 212.274788][ T26] audit: type=1804 audit(1667795317.985:2): pid=3914 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4251857635/syzkaller.T5NYbS/9/file0" dev="sda1" ino=1177 res=1 errno=0 04:28:38 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'batadv0\x00'}) 04:28:38 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 04:28:38 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x4020940d, 0x0) 04:28:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x13978c35aa7d7d34, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:28:38 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x12a) [ 212.412326][ T26] audit: type=1804 audit(1667795318.115:3): pid=3929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4251857635/syzkaller.T5NYbS/10/file0" dev="sda1" ino=1173 res=1 errno=0 04:28:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000240)='./bus\x00', 0x17, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x10, &(0x7f0000000240)=ANY=[], 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f00000003c0), 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/vlan/vlan0\x00') connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ftruncate(r0, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x2200, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) lseek(r0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x24482, 0x20) sendfile(r0, r2, 0x0, 0x10000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000180)={'wg1\x00', 0xffff7aea}) [ 212.550183][ T26] audit: type=1804 audit(1667795318.255:4): pid=3939 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4251857635/syzkaller.T5NYbS/11/file0" dev="sda1" ino=1161 res=1 errno=0 [ 212.607890][ T3941] FAT-fs (loop1): Unrecognized mount option "./bus" or missing value 04:28:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) connect(r0, 0x0, 0x0) io_setup(0x96d2, &(0x7f0000000000)) 04:28:38 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x313402) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x5, 0x4, 0x0, 0x0, 0x2}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x2, 0x0, 0xffffffc0, 0x3, 0x10000}}) 04:28:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x1d, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="239306e5d350c913c632d61b2f0365762f"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)='\x00') sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 04:28:38 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000040), &(0x7f0000000000)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 04:28:38 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x12a) 04:28:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000240)='./bus\x00', 0x17, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x10, &(0x7f0000000240)=ANY=[], 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f00000003c0), 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/vlan/vlan0\x00') connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ftruncate(r0, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x2200, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) lseek(r0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x24482, 0x20) sendfile(r0, r2, 0x0, 0x10000) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000180)={'wg1\x00', 0xffff7aea}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000240)='./bus\x00', 0x17, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x10, &(0x7f0000000240)=ANY=[], 0x10) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) (async) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f00000003c0), 0x4) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/vlan/vlan0\x00') (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) (async) creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) (async) ftruncate(r0, 0x800) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x2200, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) (async) lseek(r0, 0x200, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) (async) open(&(0x7f0000000440)='./bus\x00', 0x24482, 0x20) (async) sendfile(r0, r2, 0x0, 0x10000) (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000180)={'wg1\x00', 0xffff7aea}) (async) 04:28:38 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x313402) (async) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) (async) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x5, 0x4, 0x0, 0x0, 0x2}) (async) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x2, 0x0, 0xffffffc0, 0x3, 0x10000}}) [ 213.123846][ T3950] FAT-fs (loop1): Unrecognized mount option "./bus" or missing value [ 213.137262][ T26] audit: type=1804 audit(1667795318.845:5): pid=3947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4251857635/syzkaller.T5NYbS/12/file0" dev="sda1" ino=1181 res=1 errno=0 04:28:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x1d, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="239306e5d350c913c632d61b2f0365762f"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)='\x00') sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0x3) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab25493418494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c359afe73947afebdf5536ee2"], &(0x7f0000000080)='GPL\x00', 0x1d, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) (async) fcntl$getown(0xffffffffffffffff, 0x9) (async) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) (async) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="239306e5d350c913c632d61b2f0365762f"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)='\x00') (async) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) (async) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) (async) 04:28:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000240)='./bus\x00', 0x17, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x10, &(0x7f0000000240)=ANY=[], 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) (async) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, &(0x7f00000003c0), 0x4) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/vlan/vlan0\x00') (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) (async) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) (async) ftruncate(r0, 0x800) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x2200, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) (async) lseek(r0, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x24482, 0x20) sendfile(r0, r2, 0x0, 0x10000) (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000180)={'wg1\x00', 0xffff7aea}) 04:28:39 executing program 4: r0 = syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x36, &(0x7f0000000200)=[{&(0x7f0000000880)='\x00\x00\x00\x00\x00', 0x5, 0x1}, {&(0x7f00000106a0)="010000", 0x3, 0x6}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x9}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x1ff}, {&(0x7f00000009c0)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="1100fbbadd20406de4fa000000004000ffffffffffffffff0000001809000000081b73f5cc8e9450f0ddd1f236de8eb4df2e3f0dc75ce940ace21de4fba896e69afe317a0995c9c7a83a0a234fc5049ebb6c45dea2c8e6ae9a971541ef3e37ca824345d1e792fa7303113953cdc919552032064f406cc3928d6d5166d4eedaf4ea0ba003570be564bb1b19dc6eea04fbb8b6cc16f91906d6e6800b", 0x9b, 0x7da}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000001f00)="f41f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000ccff0d2100002000000020000000200000ff0f000000000000000000000000000000000000000000000000000000000000b857bfc0ef7c59073fbea67e3a8b1a4b0e430b1b02d43cddefd3a5e5186c9daad83a4700674b15bc4fd900681f19f6b32e1cb067bd5cd019ee952c231902517f50489e52e1710e00d1bd2aa0631b9d9c073fc0d80be08660ac88627af182fc37da295d455c3ac006650b055f52da71a4782997e92da0a93e82924b281030b3af07eefafb2feb22996b53e044c3f4adc1674d8bbaed211fb0afffaa6383651cfc67979d380bd965c1e119469af2ec455803fef7bc5484341c9b986c58e13c1d5fac5756a49ca168a0035e25f7034751deef40832ef538c98b956c130f1eb4b057556a9e6278094ee44c48ab5193a90ec86cb901cce267e5f3d44c37fef409ab70cc6729e102bebd84fc3cc7963d46a087e06213f426b93b9f210eee3d23d30a75fd58cdcd8ad74867589c32e75119efbde9d54a661c4be42c4dbb31d2976890290e", 0x561, 0x17ff}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000980)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000000c00)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100000000000000000000000000446faf85e179eb491507cffc4c4b664e9c0cb270692bff93714f601637657ab9c834e54584268dfd6b13045930784eb5f5b247640e76204e807160b966263f8370b032fcf625c503ae5af8e60c06eaeb655f", 0x92, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000000ac0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000fffffffffffbffff000000000000000007000000000000000100000000000000ffffffffffffffff00000000000009000000000000000000010000000000003371f225fab0620b98706919e1da00ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xee, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f0000001200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000016000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000000e40)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00040000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c64000000000000000000000000000000000000005d93d9db5530385f0783baa04c1f12e30fd570c45fdcc74dd80bee7b9763226b11a6188ab159c9e4798a7e611fb624e9ba470700c4dfd63d5fe2ceff679c8ca5d83d492d7f03c4d0ce83f574f55c402cb2791e7df02ca234f511813cd8af73dae62c22997171926b8bafd7013d77c8aaaaa63fbd385bd13eea3c5558bed24494b99ed957d721d50f6212d6cb487766dded0b732accafb1f82f98b36976e717260996b286e570d4306d100b76e6b6a3517f8bb3190e879582590730adec6106968058b9e2c503d92b", 0x188, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersrsyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x410, 0x4c00}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000080)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000001280)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000000140)="0100"/32, 0x20, 0xac80}, {&(0x7f0000001140)="0100000000000000000000000000000000000000000000000000000000000000b4f3d68506ba7e98d0ac8900caa2e98e70c40eb8e93c774e727485df6e726b0357c05f0c54ec526304fcc89b006d6f9df3720b868dcb6145a808b75c5461305d07c26be302cbc77b62684f08c02e34035d7d5dc8388600"/128, 0x80, 0xae00}, {&(0x7f0000000780)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300000000000000000000000000000000000000000000000000000000000400", 0x20, 0xaf00}, {&(0x7f0000000180)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000202000000000000ffffffffffffffff0000000000000000", 0x40, 0xbbfd}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000040)='syzkallers\x00'/32, 0x20, 0xf4a0}, {&(0x7f0000011920)="000109000000000000000000000000000000000000000000010000ecffffff000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000004000000800"/96, 0x60, 0x18400}, {&(0x7f00000007c0)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000001c40)=ANY=[], 0xff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r0, {0x2}}, './bus\x00'}) r2 = syz_open_dev$audion(&(0x7f0000001080), 0x3, 0x80) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000010c0), 0x12800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x1b, 0xf, &(0x7f0000000cc0)=@raw=[@call={0x85, 0x0, 0x0, 0xbb}, @map_fd={0x18, 0x8}, @alu={0x7, 0x0, 0xb, 0x2, 0x1, 0xffffffffffffffc0, 0x10}, @jmp={0x5, 0x1, 0x6, 0x6, 0xb, 0xffffffffffffffa0, 0xfffffffffffffffc}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x3}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8001}], &(0x7f00000001c0)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000dc0)={0x3, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001100)=[0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, r3]}, 0x80) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000bc0)='./bus\x00', 0x0) ftruncate(r6, 0x800) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000032c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) lseek(r6, 0x200, 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r9, 0x0, 0x18102) 04:28:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) (async) connect(r0, 0x0, 0x0) (async) io_setup(0x96d2, &(0x7f0000000000)) 04:28:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x313402) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000100)) (async) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x5, 0x4, 0x0, 0x0, 0x2}) (async) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x2, 0x0, 0xffffffc0, 0x3, 0x10000}}) [ 214.245970][ T3972] loop4: detected capacity change from 0 to 2048 [ 214.279967][ T26] audit: type=1804 audit(1667795319.985:6): pid=3975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2920676398/syzkaller.zxK0rl/23/bus" dev="sda1" ino=1164 res=1 errno=0 [ 214.312881][ T3646] Bluetooth: hci1: command 0x0419 tx timeout [ 214.324478][ T3975] Invalid ELF header len 18 04:28:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x1d, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="239306e5d350c913c632d61b2f0365762f"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)='\x00') sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) (async) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0x3) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x1d, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) (async) fcntl$getown(0xffffffffffffffff, 0x9) (async) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) (async) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="239306e5d350c913c632d61b2f0365762f"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)='\x00') (async) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) (async) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) (async) 04:28:40 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) connect(r0, 0x0, 0x0) io_setup(0x96d2, &(0x7f0000000000)) 04:28:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x1d, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="239306e5d350c913c632d61b2f0365762f"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)='\x00') sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 214.753339][ T3993] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 04:28:40 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) (async, rerun: 64) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) (async, rerun: 64) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000040), &(0x7f0000000000)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) dup3(r1, r0, 0x0) (async) finit_module(r1, 0x0, 0x0) [ 215.458855][ T26] audit: type=1804 audit(1667795321.165:7): pid=4008 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2920676398/syzkaller.zxK0rl/24/bus" dev="sda1" ino=1176 res=1 errno=0 04:28:41 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000040), &(0x7f0000000000)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 04:28:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x1d, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="239306e5d350c913c632d61b2f0365762f"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)='\x00') sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 04:28:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) (async) connect(r0, 0x0, 0x0) (async) io_setup(0x96d2, &(0x7f0000000000)) [ 216.198557][ T4018] Invalid ELF header len 18 04:28:41 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) (async) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x12) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000040), &(0x7f0000000000)=ANY=[@ANYBLOB="0403"], 0x2, 0x0) (async) dup3(r1, r0, 0x0) (async) finit_module(r1, 0x0, 0x0) [ 216.267486][ T26] audit: type=1804 audit(1667795321.905:8): pid=4018 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1253003584/syzkaller.ylnuXv/20/bus" dev="sda1" ino=1182 res=1 errno=0 04:28:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x0, &(0x7f0000000340)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab25493418494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c359afe73947afebdf5536ee2"], &(0x7f0000000080)='GPL\x00', 0x1d, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="239306e5d350c913c632d61b2f0365762f"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)='\x00') sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) [ 217.145697][ T26] audit: type=1804 audit(1667795322.855:9): pid=4032 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2920676398/syzkaller.zxK0rl/25/bus" dev="sda1" ino=1176 res=1 errno=0 [ 217.207248][ T4035] Invalid ELF header len 18 04:28:43 executing program 4: r0 = syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x36, &(0x7f0000000200)=[{&(0x7f0000000880)='\x00\x00\x00\x00\x00', 0x5, 0x1}, {&(0x7f00000106a0)="010000", 0x3, 0x6}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x9}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x1ff}, {&(0x7f00000009c0)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="1100fbbadd20406de4fa000000004000ffffffffffffffff0000001809000000081b73f5cc8e9450f0ddd1f236de8eb4df2e3f0dc75ce940ace21de4fba896e69afe317a0995c9c7a83a0a234fc5049ebb6c45dea2c8e6ae9a971541ef3e37ca824345d1e792fa7303113953cdc919552032064f406cc3928d6d5166d4eedaf4ea0ba003570be564bb1b19dc6eea04fbb8b6cc16f91906d6e6800b", 0x9b, 0x7da}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000001f00)="f41f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000ccff0d2100002000000020000000200000ff0f000000000000000000000000000000000000000000000000000000000000b857bfc0ef7c59073fbea67e3a8b1a4b0e430b1b02d43cddefd3a5e5186c9daad83a4700674b15bc4fd900681f19f6b32e1cb067bd5cd019ee952c231902517f50489e52e1710e00d1bd2aa0631b9d9c073fc0d80be08660ac88627af182fc37da295d455c3ac006650b055f52da71a4782997e92da0a93e82924b281030b3af07eefafb2feb22996b53e044c3f4adc1674d8bbaed211fb0afffaa6383651cfc67979d380bd965c1e119469af2ec455803fef7bc5484341c9b986c58e13c1d5fac5756a49ca168a0035e25f7034751deef40832ef538c98b956c130f1eb4b057556a9e6278094ee44c48ab5193a90ec86cb901cce267e5f3d44c37fef409ab70cc6729e102bebd84fc3cc7963d46a087e06213f426b93b9f210eee3d23d30a75fd58cdcd8ad74867589c32e75119efbde9d54a661c4be42c4dbb31d2976890290e", 0x561, 0x17ff}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000980)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000000c00)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100000000000000000000000000446faf85e179eb491507cffc4c4b664e9c0cb270692bff93714f601637657ab9c834e54584268dfd6b13045930784eb5f5b247640e76204e807160b966263f8370b032fcf625c503ae5af8e60c06eaeb655f", 0x92, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000000ac0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000fffffffffffbffff000000000000000007000000000000000100000000000000ffffffffffffffff00000000000009000000000000000000010000000000003371f225fab0620b98706919e1da00ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xee, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="652d8fe95cab1d6a11faaf1e400001000100000000000000781f1f630000000020000000000000001000000006000000c00100000000000002000000000000000c0000000000000002000000000000000100000001000000001000000000000000000000000000000200000000000000020000822fc9e631758aeff4441440d7044700000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c000000000000000000000000000010000000000000000200000000000000090000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e0000000000000006000000000000001000000000000000070000000000000011", 0x1c0, 0x4000}, {&(0x7f0000001200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000016000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000000e40)="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", 0x188, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersrsyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x410, 0x4c00}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000080)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000001280)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000000140)="0100"/32, 0x20, 0xac80}, {&(0x7f0000001140)="0100000000000000000000000000000000000000000000000000000000000000b4f3d68506ba7e98d0ac8900caa2e98e70c40eb8e93c774e727485df6e726b0357c05f0c54ec526304fcc89b006d6f9df3720b868dcb6145a808b75c5461305d07c26be302cbc77b62684f08c02e34035d7d5dc8388600"/128, 0x80, 0xae00}, {&(0x7f0000000780)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300000000000000000000000000000000000000000000000000000000000400", 0x20, 0xaf00}, {&(0x7f0000000180)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000202000000000000ffffffffffffffff0000000000000000", 0x40, 0xbbfd}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000040)='syzkallers\x00'/32, 0x20, 0xf4a0}, {&(0x7f0000011920)="000109000000000000000000000000000000000000000000010000ecffffff000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000004000000800"/96, 0x60, 0x18400}, {&(0x7f00000007c0)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000001c40)=ANY=[], 0xff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r0, {0x2}}, './bus\x00'}) (async) r2 = syz_open_dev$audion(&(0x7f0000001080), 0x3, 0x80) (async) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000010c0), 0x12800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x1b, 0xf, &(0x7f0000000cc0)=@raw=[@call={0x85, 0x0, 0x0, 0xbb}, @map_fd={0x18, 0x8}, @alu={0x7, 0x0, 0xb, 0x2, 0x1, 0xffffffffffffffc0, 0x10}, @jmp={0x5, 0x1, 0x6, 0x6, 0xb, 0xffffffffffffffa0, 0xfffffffffffffffc}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x3}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8001}], &(0x7f00000001c0)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000dc0)={0x3, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001100)=[0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, r3]}, 0x80) (async) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000bc0)='./bus\x00', 0x0) ftruncate(r6, 0x800) (async) getpid() (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000032c0)=ANY=[@ANYBLOB="620af8ff0c203321bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bbd46040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0121ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712116219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b26333986371429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a32672fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcb06000000acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fe050000004304e5247c0c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e60007000000000000005bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188540300000082068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42646bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be280159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9af3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7cd049f946787cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8234ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c014e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff335b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f5f4b880ae18459f3790010aff9f89be79e7b81ed891301000000000000004f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e310f84053e7fa6589e9af5170bb12ead4f4d0f13c2284659f16acc82c198e436ab638b6c6e91cef0a0e401bbd1d81887b15382487a7dab3895a842615dcf43b068007599a28751c58e45f9b5a5d9f51e7d97a2368917720b26865c0819cc56b1bddcae597ee22271cc6b532810b09607953b6752120d146f290ccc63d029b02c18c495897f4fdd53ae64df2ec9ac09d7fb36432a84bbc342acf26e52c95dfe169deed0b6438a67955b3b866f9d38311a7d595d8534e98f44378244747a17af4cc18fd1a3b14549d08d22b6f4d1fd654423a1c000000000000000000000000003f38c23ad2cfd0368b15972d58e439251febdb23e333789d234c5d1dd61cbaaa7b3c3ae13607398c59299b22185e2c0b59a5fc08fdff7a4802e856584763688e04233e907694d58bb94b999a5862640ff805a4498bbee16f62e6748e2957af9c3e88f1c3925497125fe5447a75a4d9c37059e4792796bfc770bb93ab350a170240c1a653751f2b0cecd3f08bcf6d79681e89a185726b4599f7"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) (async) lseek(r6, 0x200, 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r9, 0x0, 0x18102) 04:28:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x20004085) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4020200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@bridge_getneigh={0x20, 0x1e, 0x400, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x4110, 0x8e50}}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x24004082) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000580)) writev(r2, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffb}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400c880}, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) sendmmsg(r0, &(0x7f000000bb80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:28:43 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e3f6275732c77696c65312c6c6f77657264e9723d2ea211727bd73abd45ab8aeb49f59f71b03c9b14d928adac9f098846623d761c7dc5cb99cfcbb32b98ce19e758e7aef11becb1133109bc75f78c44e49d8e277c0847b7a6c3d8731bc38854733c9fe26ad86a20f912fa580514c9b846ec05739997c99e6f417492985b1d0d74e747c2628ddfdbd52817045e5b70db92324179268d00519489b4a5c57c43c8d59b"]) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f00000002c0)='./file0/file0\x00', 0x0) openat(r0, &(0x7f0000000200)='./file0\x00', 0x10000, 0x12) 04:28:43 executing program 3: r0 = syz_clone(0x2000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x3, 0x1, 0xd3, 0x7}, {0x3, 0x9, 0x5, 0x2}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000200)={0x0}) syz_clone(0x20800000, &(0x7f0000000040)="d70fb6db0ec52343074db47df70a4abca27b245f7b5794d1676aeb670586e6ccd8d5102d3c73cd887709f7fc7056db521de25ad190ce113f96d00369fd40003e4cffb4b8a34e03619c500bdc1f0991e8f11a03acc40e92950ecf468e229597a50c3c1ee5212c2d9f61c2bba0a02f50d496", 0x71, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="f91f8ff8328912fb6914cdb589b22e4ce478fc51422282b85a92e0442a40ecab44c20958b2bc") r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x20e001, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f00000002c0)={r2, 0x3, r3, 0x7, 0x80000}) ptrace$cont(0x1f, r0, 0xf62, 0x9) 04:28:43 executing program 2: r0 = syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x36, &(0x7f0000000200)=[{&(0x7f0000000880)='\x00\x00\x00\x00\x00', 0x5, 0x1}, {&(0x7f00000106a0)="010000", 0x3, 0x6}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x9}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x1ff}, {&(0x7f00000009c0)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="1100fbbadd20406de4fa000000004000ffffffffffffffff0000001809000000081b73f5cc8e9450f0ddd1f236de8eb4df2e3f0dc75ce940ace21de4fba896e69afe317a0995c9c7a83a0a234fc5049ebb6c45dea2c8e6ae9a971541ef3e37ca824345d1e792fa7303113953cdc919552032064f406cc3928d6d5166d4eedaf4ea0ba003570be564bb1b19dc6eea04fbb8b6cc16f91906d6e6800b", 0x9b, 0x7da}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000001f00)="f41f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000ccff0d2100002000000020000000200000ff0f000000000000000000000000000000000000000000000000000000000000b857bfc0ef7c59073fbea67e3a8b1a4b0e430b1b02d43cddefd3a5e5186c9daad83a4700674b15bc4fd900681f19f6b32e1cb067bd5cd019ee952c231902517f50489e52e1710e00d1bd2aa0631b9d9c073fc0d80be08660ac88627af182fc37da295d455c3ac006650b055f52da71a4782997e92da0a93e82924b281030b3af07eefafb2feb22996b53e044c3f4adc1674d8bbaed211fb0afffaa6383651cfc67979d380bd965c1e119469af2ec455803fef7bc5484341c9b986c58e13c1d5fac5756a49ca168a0035e25f7034751deef40832ef538c98b956c130f1eb4b057556a9e6278094ee44c48ab5193a90ec86cb901cce267e5f3d44c37fef409ab70cc6729e102bebd84fc3cc7963d46a087e06213f426b93b9f210eee3d23d30a75fd58cdcd8ad74867589c32e75119efbde9d54a661c4be42c4dbb31d2976890290e", 0x561, 0x17ff}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000980)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000000c00)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100000000000000000000000000446faf85e179eb491507cffc4c4b664e9c0cb270692bff93714f601637657ab9c834e54584268dfd6b13045930784eb5f5b247640e76204e807160b966263f8370b032fcf625c503ae5af8e60c06eaeb655f", 0x92, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000000ac0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000fffffffffffbffff000000000000000007000000000000000100000000000000ffffffffffffffff00000000000009000000000000000000010000000000003371f225fab0620b98706919e1da00ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xee, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="652d8fe95cab1d6a11faaf1e400001000100000000000000781f1f630000000020000000000000001000000006000000c00100000000000002000000000000000c0000000000000002000000000000000100000001000000001000000000000000000000000000000200000000000000020000822fc9e631758aeff4441440d7044700000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c000000000000000000000000000010000000000000000200000000000000090000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e0000000000000006000000000000001000000000000000070000000000000011", 0x1c0, 0x4000}, {&(0x7f0000001200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000016000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000000e40)="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", 0x188, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersrsyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x410, 0x4c00}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000080)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000001280)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000000140)="0100"/32, 0x20, 0xac80}, {&(0x7f0000001140)="0100000000000000000000000000000000000000000000000000000000000000b4f3d68506ba7e98d0ac8900caa2e98e70c40eb8e93c774e727485df6e726b0357c05f0c54ec526304fcc89b006d6f9df3720b868dcb6145a808b75c5461305d07c26be302cbc77b62684f08c02e34035d7d5dc8388600"/128, 0x80, 0xae00}, {&(0x7f0000000780)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300000000000000000000000000000000000000000000000000000000000400", 0x20, 0xaf00}, {&(0x7f0000000180)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000202000000000000ffffffffffffffff0000000000000000", 0x40, 0xbbfd}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000040)='syzkallers\x00'/32, 0x20, 0xf4a0}, {&(0x7f0000011920)="000109000000000000000000000000000000000000000000010000ecffffff000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000004000000800"/96, 0x60, 0x18400}, {&(0x7f00000007c0)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000001c40)=ANY=[], 0xff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r0, {0x2}}, './bus\x00'}) r2 = syz_open_dev$audion(&(0x7f0000001080), 0x3, 0x80) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000010c0), 0x12800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x1b, 0xf, &(0x7f0000000cc0)=@raw=[@call={0x85, 0x0, 0x0, 0xbb}, @map_fd={0x18, 0x8}, @alu={0x7, 0x0, 0xb, 0x2, 0x1, 0xffffffffffffffc0, 0x10}, @jmp={0x5, 0x1, 0x6, 0x6, 0xb, 0xffffffffffffffa0, 0xfffffffffffffffc}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x3}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8001}], &(0x7f00000001c0)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000dc0)={0x3, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001100)=[0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, r3]}, 0x80) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000bc0)='./bus\x00', 0x0) ftruncate(r6, 0x800) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000032c0)=ANY=[@ANYBLOB="620af8ff0c203321bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bbd46040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0121ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712116219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b26333986371429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a32672fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcb06000000acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fe050000004304e5247c0c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e60007000000000000005bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188540300000082068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42646bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be280159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9af3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7cd049f946787cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8234ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c014e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff335b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f5f4b880ae18459f3790010aff9f89be79e7b81ed891301000000000000004f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e310f84053e7fa6589e9af5170bb12ead4f4d0f13c2284659f16acc82c198e436ab638b6c6e91cef0a0e401bbd1d81887b15382487a7dab3895a842615dcf43b068007599a28751c58e45f9b5a5d9f51e7d97a2368917720b26865c0819cc56b1bddcae597ee22271cc6b532810b09607953b6752120d146f290ccc63d029b02c18c495897f4fdd53ae64df2ec9ac09d7fb36432a84bbc342acf26e52c95dfe169deed0b6438a67955b3b866f9d38311a7d595d8534e98f44378244747a17af4cc18fd1a3b14549d08d22b6f4d1fd654423a1c000000000000000000000000003f38c23ad2cfd0368b15972d58e439251febdb23e333789d234c5d1dd61cbaaa7b3c3ae13607398c59299b22185e2c0b59a5fc08fdff7a4802e856584763688e04233e907694d58bb94b999a5862640ff805a4498bbee16f62e6748e2957af9c3e88f1c3925497125fe5447a75a4d9c37059e4792796bfc770bb93ab350a170240c1a653751f2b0cecd3f08bcf6d79681e89a185726b4599f7"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) lseek(r6, 0x200, 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r9, 0x0, 0x18102) 04:28:43 executing program 0: r0 = syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x36, &(0x7f0000000200)=[{&(0x7f0000000880)='\x00\x00\x00\x00\x00', 0x5, 0x1}, {&(0x7f00000106a0)="010000", 0x3, 0x6}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x9}, {&(0x7f0000011780)="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"/416, 0x1a0, 0x1ff}, {&(0x7f00000009c0)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="1100fbbadd20406de4fa000000004000ffffffffffffffff0000001809000000081b73f5cc8e9450f0ddd1f236de8eb4df2e3f0dc75ce940ace21de4fba896e69afe317a0995c9c7a83a0a234fc5049ebb6c45dea2c8e6ae9a971541ef3e37ca824345d1e792fa7303113953cdc919552032064f406cc3928d6d5166d4eedaf4ea0ba003570be564bb1b19dc6eea04fbb8b6cc16f91906d6e6800b", 0x9b, 0x7da}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000001f00)="f41f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000ccff0d2100002000000020000000200000ff0f000000000000000000000000000000000000000000000000000000000000b857bfc0ef7c59073fbea67e3a8b1a4b0e430b1b02d43cddefd3a5e5186c9daad83a4700674b15bc4fd900681f19f6b32e1cb067bd5cd019ee952c231902517f50489e52e1710e00d1bd2aa0631b9d9c073fc0d80be08660ac88627af182fc37da295d455c3ac006650b055f52da71a4782997e92da0a93e82924b281030b3af07eefafb2feb22996b53e044c3f4adc1674d8bbaed211fb0afffaa6383651cfc67979d380bd965c1e119469af2ec455803fef7bc5484341c9b986c58e13c1d5fac5756a49ca168a0035e25f7034751deef40832ef538c98b956c130f1eb4b057556a9e6278094ee44c48ab5193a90ec86cb901cce267e5f3d44c37fef409ab70cc6729e102bebd84fc3cc7963d46a087e06213f426b93b9f210eee3d23d30a75fd58cdcd8ad74867589c32e75119efbde9d54a661c4be42c4dbb31d2976890290e", 0x561, 0x17ff}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000980)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000000c00)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100000000000000000000000000446faf85e179eb491507cffc4c4b664e9c0cb270692bff93714f601637657ab9c834e54584268dfd6b13045930784eb5f5b247640e76204e807160b966263f8370b032fcf625c503ae5af8e60c06eaeb655f", 0x92, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000000ac0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000fffffffffffbffff000000000000000007000000000000000100000000000000ffffffffffffffff00000000000009000000000000000000010000000000003371f225fab0620b98706919e1da00ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xee, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f0000001200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000016000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000000e40)="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", 0x188, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersrsyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x410, 0x4c00}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000080)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000001280)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000000140)="0100"/32, 0x20, 0xac80}, {&(0x7f0000001140)="0100000000000000000000000000000000000000000000000000000000000000b4f3d68506ba7e98d0ac8900caa2e98e70c40eb8e93c774e727485df6e726b0357c05f0c54ec526304fcc89b006d6f9df3720b868dcb6145a808b75c5461305d07c26be302cbc77b62684f08c02e34035d7d5dc8388600"/128, 0x80, 0xae00}, {&(0x7f0000000780)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300000000000000000000000000000000000000000000000000000000000400", 0x20, 0xaf00}, {&(0x7f0000000180)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000202000000000000ffffffffffffffff0000000000000000", 0x40, 0xbbfd}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000040)='syzkallers\x00'/32, 0x20, 0xf4a0}, {&(0x7f0000011920)="000109000000000000000000000000000000000000000000010000ecffffff000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000004000000800"/96, 0x60, 0x18400}, {&(0x7f00000007c0)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000001c40)=ANY=[], 0xff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r0, {0x2}}, './bus\x00'}) r2 = syz_open_dev$audion(&(0x7f0000001080), 0x3, 0x80) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000010c0), 0x12800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x1b, 0xf, &(0x7f0000000cc0)=@raw=[@call={0x85, 0x0, 0x0, 0xbb}, @map_fd={0x18, 0x8}, @alu={0x7, 0x0, 0xb, 0x2, 0x1, 0xffffffffffffffc0, 0x10}, @jmp={0x5, 0x1, 0x6, 0x6, 0xb, 0xffffffffffffffa0, 0xfffffffffffffffc}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x3}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8001}], &(0x7f00000001c0)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000dc0)={0x3, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001100)=[0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, r3]}, 0x80) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000bc0)='./bus\x00', 0x0) ftruncate(r6, 0x800) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000032c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) lseek(r6, 0x200, 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r9, 0x0, 0x18102) [ 218.097887][ T4047] overlayfs: unrecognized mount option "wile1" or missing value [ 218.124487][ T4048] loop4: detected capacity change from 0 to 2048 [ 218.124891][ T4049] loop2: detected capacity change from 0 to 2048 04:28:43 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) (async, rerun: 32) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e3f6275732c77696c65312c6c6f77657264e9723d2ea211727bd73abd45ab8aeb49f59f71b03c9b14d928adac9f098846623d761c7dc5cb99cfcbb32b98ce19e758e7aef11becb1133109bc75f78c44e49d8e277c0847b7a6c3d8731bc38854733c9fe26ad86a20f912fa580514c9b846ec05739997c99e6f417492985b1d0d74e747c2628ddfdbd52817045e5b70db92324179268d00519489b4a5c57c43c8d59b"]) (async, rerun: 32) chdir(&(0x7f00000001c0)='./bus\x00') (async) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f00000002c0)='./file0/file0\x00', 0x0) (async) openat(r0, &(0x7f0000000200)='./file0\x00', 0x10000, 0x12) 04:28:43 executing program 3: r0 = syz_clone(0x2000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) (async) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x3, 0x1, 0xd3, 0x7}, {0x3, 0x9, 0x5, 0x2}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000200)={0x0}) (async) syz_clone(0x20800000, &(0x7f0000000040)="d70fb6db0ec52343074db47df70a4abca27b245f7b5794d1676aeb670586e6ccd8d5102d3c73cd887709f7fc7056db521de25ad190ce113f96d00369fd40003e4cffb4b8a34e03619c500bdc1f0991e8f11a03acc40e92950ecf468e229597a50c3c1ee5212c2d9f61c2bba0a02f50d496", 0x71, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="f91f8ff8328912fb6914cdb589b22e4ce478fc51422282b85a92e0442a40ecab44c20958b2bc") (async) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x20e001, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f00000002c0)={r2, 0x3, r3, 0x7, 0x80000}) ptrace$cont(0x1f, r0, 0xf62, 0x9) [ 218.155444][ T3853] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 218.185036][ T4052] loop0: detected capacity change from 0 to 2048 [ 218.234129][ T4048] NILFS (loop4): error -4 creating segctord thread [ 218.282395][ T4063] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 04:28:44 executing program 4: r0 = syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x36, &(0x7f0000000200)=[{&(0x7f0000000880)='\x00\x00\x00\x00\x00', 0x5, 0x1}, {&(0x7f00000106a0)="010000", 0x3, 0x6}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x9}, {&(0x7f0000011780)="16aae7c8b63c7c0811faaf1e400000000200000000000000781f1f630000000030000000000000001000000006000000880100000000000002000000000000001000000000000000020000000000000001000000000000000f00000000000000110000000000000002000000000000000100000001000000000400000000000000000000000000000600000000000000020000000000000005000000050000001300000000000000000000000000000014000000000000000100000000000000150000000000000002000000000000001600000000000000030000000000000001180000000000000400000000000000040000000000000000000000000000000100000001000000170000000000000000000000000000000500000000000000000000000000000001000000010000001800000000000000000000000000000003000000000000000000000000000000060000000600000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200"/416, 0x1a0, 0x1ff}, {&(0x7f00000009c0)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="1100fbbadd20406de4fa000000004000ffffffffffffffff0000001809000000081b73f5cc8e9450f0ddd1f236de8eb4df2e3f0dc75ce940ace21de4fba896e69afe317a0995c9c7a83a0a234fc5049ebb6c45dea2c8e6ae9a971541ef3e37ca824345d1e792fa7303113953cdc919552032064f406cc3928d6d5166d4eedaf4ea0ba003570be564bb1b19dc6eea04fbb8b6cc16f91906d6e6800b", 0x9b, 0x7da}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000001f00)="f41f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000ccff0d2100002000000020000000200000ff0f000000000000000000000000000000000000000000000000000000000000b857bfc0ef7c59073fbea67e3a8b1a4b0e430b1b02d43cddefd3a5e5186c9daad83a4700674b15bc4fd900681f19f6b32e1cb067bd5cd019ee952c231902517f50489e52e1710e00d1bd2aa0631b9d9c073fc0d80be08660ac88627af182fc37da295d455c3ac006650b055f52da71a4782997e92da0a93e82924b281030b3af07eefafb2feb22996b53e044c3f4adc1674d8bbaed211fb0afffaa6383651cfc67979d380bd965c1e119469af2ec455803fef7bc5484341c9b986c58e13c1d5fac5756a49ca168a0035e25f7034751deef40832ef538c98b956c130f1eb4b057556a9e6278094ee44c48ab5193a90ec86cb901cce267e5f3d44c37fef409ab70cc6729e102bebd84fc3cc7963d46a087e06213f426b93b9f210eee3d23d30a75fd58cdcd8ad74867589c32e75119efbde9d54a661c4be42c4dbb31d2976890290e", 0x561, 0x17ff}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000000980)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000000c00)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100000000000000000000000000446faf85e179eb491507cffc4c4b664e9c0cb270692bff93714f601637657ab9c834e54584268dfd6b13045930784eb5f5b247640e76204e807160b966263f8370b032fcf625c503ae5af8e60c06eaeb655f", 0x92, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000000ac0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000fffffffffffbffff000000000000000007000000000000000100000000000000ffffffffffffffff00000000000009000000000000000000010000000000003371f225fab0620b98706919e1da00ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xee, 0x3820}, {&(0x7f0000010ec0)="d102c1e890010000781f1f630000000003000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000700"/352, 0x160, 0x3c00}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f0000001200)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000016000e00000000000000c803050766696c653100"/96, 0x60, 0x4400}, {&(0x7f0000000e40)="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", 0x188, 0x4800}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersrsyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x410, 0x4c00}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000080)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012360)="0200"/32, 0x20, 0xa000}, {&(0x7f0000001280)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f0000000140)="0100"/32, 0x20, 0xac80}, {&(0x7f0000001140)="0100000000000000000000000000000000000000000000000000000000000000b4f3d68506ba7e98d0ac8900caa2e98e70c40eb8e93c774e727485df6e726b0357c05f0c54ec526304fcc89b006d6f9df3720b868dcb6145a808b75c5461305d07c26be302cbc77b62684f08c02e34035d7d5dc8388600"/128, 0x80, 0xae00}, {&(0x7f0000000780)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300000000000000000000000000000000000000000000000000000000000400", 0x20, 0xaf00}, {&(0x7f0000000180)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000202000000000000ffffffffffffffff0000000000000000", 0x40, 0xbbfd}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000040)='syzkallers\x00'/32, 0x20, 0xf4a0}, {&(0x7f0000011920)="000109000000000000000000000000000000000000000000010000ecffffff000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000004000000800"/96, 0x60, 0x18400}, {&(0x7f00000007c0)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000001c40)=ANY=[], 0xff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000e00)={{0x1, 0x1, 0x18, r0, {0x2}}, './bus\x00'}) (async) r2 = syz_open_dev$audion(&(0x7f0000001080), 0x3, 0x80) (async) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000010c0), 0x12800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x1b, 0xf, &(0x7f0000000cc0)=@raw=[@call={0x85, 0x0, 0x0, 0xbb}, @map_fd={0x18, 0x8}, @alu={0x7, 0x0, 0xb, 0x2, 0x1, 0xffffffffffffffc0, 0x10}, @jmp={0x5, 0x1, 0x6, 0x6, 0xb, 0xffffffffffffffa0, 0xfffffffffffffffc}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x3}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8001}], &(0x7f00000001c0)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000dc0)={0x3, 0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001100)=[0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, r3]}, 0x80) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) (async) r6 = creat(&(0x7f0000000bc0)='./bus\x00', 0x0) ftruncate(r6, 0x800) (async) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000032c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) (async) lseek(r6, 0x200, 0x0) (async) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r9, 0x0, 0x18102) 04:28:44 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e3f6275732c77696c65312c6c6f77657264e9723d2ea211727bd73abd45ab8aeb49f59f71b03c9b14d928adac9f098846623d761c7dc5cb99cfcbb32b98ce19e758e7aef11becb1133109bc75f78c44e49d8e277c0847b7a6c3d8731bc38854733c9fe26ad86a20f912fa580514c9b846ec05739997c99e6f417492985b1d0d74e747c2628ddfdbd52817045e5b70db92324179268d00519489b4a5c57c43c8d59b"]) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f00000002c0)='./file0/file0\x00', 0x0) openat(r0, &(0x7f0000000200)='./file0\x00', 0x10000, 0x12) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e3f6275732c77696c65312c6c6f77657264e9723d2ea211727bd73abd45ab8aeb49f59f71b03c9b14d928adac9f098846623d761c7dc5cb99cfcbb32b98ce19e758e7aef11becb1133109bc75f78c44e49d8e277c0847b7a6c3d8731bc38854733c9fe26ad86a20f912fa580514c9b846ec05739997c99e6f417492985b1d0d74e747c2628ddfdbd52817045e5b70db92324179268d00519489b4a5c57c43c8d59b"]) (async) chdir(&(0x7f00000001c0)='./bus\x00') (async) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (async) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') (async) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f00000002c0)='./file0/file0\x00', 0x0) (async) openat(r0, &(0x7f0000000200)='./file0\x00', 0x10000, 0x12) (async) [ 218.400061][ T4051] xt_CT: No such helper "pptp" [ 218.455998][ T3853] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 218.488926][ T4075] loop4: detected capacity change from 0 to 2048 [ 218.525871][ T4082] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 218.549165][ T4081] overlayfs: unrecognized mount option "wile1" or missing value 04:28:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) (async) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x20004085) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) (async) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) (async) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4020200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@bridge_getneigh={0x20, 0x1e, 0x400, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x4110, 0x8e50}}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x24004082) (async, rerun: 32) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000580)) (async, rerun: 32) writev(r2, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) (async) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffb}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400c880}, 0x1) (async, rerun: 32) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) (async, rerun: 32) r5 = socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) (async) sendmmsg(r0, &(0x7f000000bb80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 218.573417][ T4084] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 04:28:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x20004085) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4020200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@bridge_getneigh={0x20, 0x1e, 0x400, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x4110, 0x8e50}}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x24004082) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000580)) writev(r2, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffb}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400c880}, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) sendmmsg(r0, &(0x7f000000bb80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:28:44 executing program 3: r0 = syz_clone(0x2000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) (async) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x3, 0x1, 0xd3, 0x7}, {0x3, 0x9, 0x5, 0x2}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000200)={0x0}) (async) syz_clone(0x20800000, &(0x7f0000000040)="d70fb6db0ec52343074db47df70a4abca27b245f7b5794d1676aeb670586e6ccd8d5102d3c73cd887709f7fc7056db521de25ad190ce113f96d00369fd40003e4cffb4b8a34e03619c500bdc1f0991e8f11a03acc40e92950ecf468e229597a50c3c1ee5212c2d9f61c2bba0a02f50d496", 0x71, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="f91f8ff8328912fb6914cdb589b22e4ce478fc51422282b85a92e0442a40ecab44c20958b2bc") r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x20e001, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f00000002c0)={r2, 0x3, r3, 0x7, 0x80000}) (async) ptrace$cont(0x1f, r0, 0xf62, 0x9) 04:28:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0xc) writev(r3, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x20004085) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4020200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@bridge_getneigh={0x20, 0x1e, 0x400, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x4110, 0x8e50}}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x24004082) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000580)) writev(r2, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffb}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400c880}, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) sendmmsg(r0, &(0x7f000000bb80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) (async) socket$netlink(0x10, 0x3, 0xc) (async) socket$netlink(0x10, 0x3, 0xc) (async) writev(r3, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x20004085) (async) socket$packet(0x11, 0x3, 0x300) (async) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) (async) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) (async) sendmsg$nl_route(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4020200}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@bridge_getneigh={0x20, 0x1e, 0x400, 0x70bd27, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x4110, 0x8e50}}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x24004082) (async) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000580)) (async) writev(r2, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) (async) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x7, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x20}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffb}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400c880}, 0x1) (async) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x50}, {0x6}]}, 0x10) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f00000003c0)=0x6, 0x4) (async) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, 0x0, 0x0) (async) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) (async) sendmmsg(r0, &(0x7f000000bb80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) (async) [ 218.914546][ T26] audit: type=1804 audit(1667795324.625:10): pid=4061 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2240630757/syzkaller.bXZRFF/16/file0/bus" dev="loop2" ino=18 res=1 errno=0 [ 219.069996][ T4117] xt_CT: No such helper "pptp" [ 219.101657][ T4114] xt_CT: No such helper "pptp" 04:28:44 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0xffffffffffffff8f, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x7, 0x2}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 219.137866][ T26] audit: type=1804 audit(1667795324.845:11): pid=4052 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2920676398/syzkaller.zxK0rl/26/bus" dev="sda1" ino=1159 res=1 errno=0 04:28:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x101}}, './file0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)=@bridge_newvlan={0x17, 0x70, 0x1}, 0x18}}, 0x0) 04:28:45 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) [ 219.345887][ T4134] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x101}}, './file0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)=@bridge_newvlan={0x17, 0x70, 0x1}, 0x18}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x101}}, './file0\x00'}) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)=@bridge_newvlan={0x17, 0x70, 0x1}, 0x18}}, 0x0) (async) 04:28:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r2, &(0x7f0000000100)={0x2020}, 0x2020) r3 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000040), 0x4e03, 0x80) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000240)=ANY=[@ANYRESOCT], 0x10}], 0x1, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r1, r0, r0, r0, r2, r0, r0, r3, 0xffffffffffffffff, r0]}}], 0x58}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) sendmsg$netlink(r4, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) 04:28:45 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x404880, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000002c0)={0x4dbb, 0x3, 0x186600}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0xe3af}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000005f00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r1, r2}) sendmmsg(r3, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000007880)=' ', 0x1}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r1}) socket(0x0, 0x0, 0x0) 04:28:45 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0xffffffffffffff8f, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x7, 0x2}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 04:28:45 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) (async) timer_create(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) (async) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) (async) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0xffffffffffffff8f, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x7, 0x2}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 04:28:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x101}}, './file0\x00'}) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000000c0)=@bridge_newvlan={0x17, 0x70, 0x1}, 0x18}}, 0x0) 04:28:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x2, 0x0) (async) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r2, &(0x7f0000000100)={0x2020}, 0x2020) (async) r3 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000040), 0x4e03, 0x80) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000240)=ANY=[@ANYRESOCT], 0x10}], 0x1, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r1, r0, r0, r0, r2, r0, r0, r3, 0xffffffffffffffff, r0]}}], 0x58}, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) (async) sendmsg$netlink(r4, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) (async) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) 04:28:46 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x404880, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000002c0)={0x4dbb, 0x3, 0x186600}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0xe3af}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000005f00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r1, r2}) sendmmsg(r3, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000007880)=' ', 0x1}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r1}) socket(0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x404880, 0x0) (async) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000002c0)={0x4dbb, 0x3, 0x186600}) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0xe3af}, 0x8) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) (async) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000005f00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) (async) socket$kcm(0x29, 0x2, 0x0) (async) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r1, r2}) (async) sendmmsg(r3, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000007880)=' ', 0x1}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r1}) (async) socket(0x0, 0x0, 0x0) (async) [ 220.287063][ T4152] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r2, &(0x7f0000000100)={0x2020}, 0x2020) r3 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000040), 0x4e03, 0x80) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000240)=ANY=[@ANYRESOCT], 0x10}], 0x1, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r1, r0, r0, r0, r2, r0, r0, r3, 0xffffffffffffffff, r0]}}], 0x58}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) sendmsg$netlink(r4, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="d2879bbb4fa033bf64d85711bb7e4a5248df3e4c5095da0600000049d1f217a55b3eab9e2bab84f559eabb82c301cb794e064bcd6bd923fa921108e34b36ac2d9428f0d273a5ad6292f1bf894e010000f181b974f515b930c6b4775826b9f9d55fdbf212fa3e0153761c92bcfc5290f9b792fe6533395a6b6d7aa191e627184a13bf243e15b264e538081a047da2363d6d2291a15841d6f8c008005491e67b512d07003361ef912a3b4164e40b4dc961cf787caa55100ffb00000000000000000000cd7b0000000000000000000000000000000000000000626f381ffd0d384474809455b23bdb08d73ec82baeac0fbde74efe95d1bd0543c65d7f28d1c659e30595a636d49541386350200d9cbef4c918f7521dcd4e7e75a08b442ed869562bf29f310000000000000004889c73f8f200004a16daba830800000000000000b616a37827ea911c01e312f3e9f1ae71705cb1162520b5dbc176967cf180a13d93631709ea0dc1e6896b011865acf8d37ea971160da650fc"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) 04:28:46 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) (async) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) (async) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) 04:28:46 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) (async) timer_create(0x0, 0x0, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) (async) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0xffffffffffffff8f, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x7, 0x2}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 220.438196][ T4162] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. 04:28:46 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) 04:28:46 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) [ 220.670667][ T4180] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x2, 0x0) (async) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r2, &(0x7f0000000100)={0x2020}, 0x2020) r3 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000040), 0x4e03, 0x80) sendmsg$netlink(r0, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000240)=ANY=[@ANYRESOCT], 0x10}], 0x1, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [r1, r0, r0, r0, r2, r0, r0, r3, 0xffffffffffffffff, r0]}}], 0x58}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) (async) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) sendmsg$netlink(r4, &(0x7f0000004040)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10}], 0x10000000000002a5, &(0x7f0000003f40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x500020}, 0x0) (async) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) 04:28:46 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) (async) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) (async) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) (async) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) (async) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) 04:28:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) 04:28:46 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280), 0x404880, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000002c0)={0x4dbb, 0x3, 0x186600}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0xe3af}, 0x8) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000005f00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r1, r2}) (async) sendmmsg(r3, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000007880)=' ', 0x1}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000200)={r1}) (async) socket(0x0, 0x0, 0x0) 04:28:46 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) 04:28:46 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) 04:28:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f00000000c0), 0x800) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000077f30000000000324704e0940000c38cd98c9ca93f94000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$can_raw(0x1d, 0x3, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0xfb, 0x2e, 0x3, 0x5, "762cd06fb73370af5676f92425476910", "75cfca5e0e0ff3fcb81d830275dabfb7fbc8b68aa133c5d344"}, 0x2e, 0x1) bind(r3, &(0x7f0000000300)=@un=@file={0x0, './bus\x00'}, 0x80) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14b842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) 04:28:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) 04:28:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) 04:28:49 executing program 1: socket$kcm(0x2b, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x8000, 0x1, 0x400, 0x9, {{0x1b, 0x4, 0x0, 0x3, 0x6c, 0x64, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x13, 0xab, [@multicast1, @rand_addr=0x64010102, @loopback, @broadcast]}, @cipso={0x86, 0xb, 0xffffffffffffffff, [{0x7, 0x5, ' wi'}]}, @end, @generic={0x881a214032bdedcf, 0x2}, @lsrr={0x83, 0x7, 0x1e, [@dev={0xac, 0x14, 0x14, 0x32}]}, @end, @timestamp={0x44, 0x2c, 0xb9, 0x0, 0x6, [0x4, 0xffffff6a, 0x9f, 0x8, 0xfffeffff, 0x9e3, 0xffff8001, 0x0, 0x2, 0xffff72c7]}]}}}}}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="b845f982ecf0fd9fdb9321080a94fd755714fb8acc48295fd1e0d356651cb08181844428c3518ccfb1f67550866f4e117f0935bbd7c059712815bbe84b67932d983267710e709a2a4aefe4336e2ad1c9ecb3767581c0869c091b692bd864347d63d889916d0e9fa748a2541192617291d263e0eed0002732a781445ac37491474b1602c5ecc76847dc163a6f64c8fd7c9047535fc6dd0cf2720092b9ad38116d57bdb0736dddc45da086b2871db1341fcfc138b5b691c4d1e57e0feb1613a568d74d959992846e6100204bd1e55846ebe5d226cdb95687a7147e", 0xda}, {&(0x7f0000000540)="83215861697b289e43", 0x9}], 0x2, &(0x7f00000005c0)=[{0x1010, 0x10c, 0x1000000, "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"}, {0x40, 0x84, 0x5, "ea9cd953c49079eefa09b5fa8da92db788af481e5d8c1bb36d4b3b58304c4a8f88b97dc6c7f4ae2da9bf791d"}], 0x1050}, 0x40000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000040000000000000053000000850000000d0018009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xe6, &(0x7f0000000140)=""/230, 0x41000, 0x2, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x7, 0x3, 0x7fff}, 0x10}, 0x80) 04:28:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000001600)='./file0\x00', 0x480000, 0x4) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) sendmmsg$unix(r1, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="33ec1c629a48e6a9e71b03f74c5162a3b57366ea29579d78227f278726fc47f056f051c00e2483177fdc64d2ae49778e769342462255053fe3c17ef533e3b2471208ad73c46d614a2ea5d8ffd5c6b6d1bb412a2f5d7543eb6670ac8365bc51d2a8b735d17f01b8d5909941a151b8cda2d8d84ce172ee3ab5c62af56ccc91b1baa794192dada5fcb553e3c4352283f5e627f9474827aa923447fe9591afd98c847a6a959892", 0xa5}], 0x1}}, {{&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000001c0)="b983d987ffbce0eba260865043091fd299c8f7a3f9c38e50fd92b31a1aef5a8c", 0x20}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000280)="ef61d9bdbcf508c582fcc8d85a35f28533af7ca6ccb1c5f1188f23f39d525049034b17336238424c7ef07551824a67e20000a5a08daf55bffb46dc", 0x3b}, {&(0x7f00000014c0)="a3deeedf69311610773fc2c144aa33145e7541c540b9f6f753bc309f773928674e24f9f8b5456703360a88be5e319404b06c5e579080c180abdccca70297a2d0a19d5674e903a2d600c91f943f660ac6bcd65a693f13299a5d", 0x59}], 0x4, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, 0xee01}}}], 0x20, 0x20004050}}], 0x2, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[@ANYBLOB, @ANYRES32], 0x44}}, 0x0) 04:28:49 executing program 5: open(0x0, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x81) 04:28:49 executing program 1: socket$kcm(0x2b, 0x0, 0x0) (async) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x8000, 0x1, 0x400, 0x9, {{0x1b, 0x4, 0x0, 0x3, 0x6c, 0x64, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x13, 0xab, [@multicast1, @rand_addr=0x64010102, @loopback, @broadcast]}, @cipso={0x86, 0xb, 0xffffffffffffffff, [{0x7, 0x5, ' wi'}]}, @end, @generic={0x881a214032bdedcf, 0x2}, @lsrr={0x83, 0x7, 0x1e, [@dev={0xac, 0x14, 0x14, 0x32}]}, @end, @timestamp={0x44, 0x2c, 0xb9, 0x0, 0x6, [0x4, 0xffffff6a, 0x9f, 0x8, 0xfffeffff, 0x9e3, 0xffff8001, 0x0, 0x2, 0xffff72c7]}]}}}}}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) sendmsg$kcm(r2, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="b845f982ecf0fd9fdb9321080a94fd755714fb8acc48295fd1e0d356651cb08181844428c3518ccfb1f67550866f4e117f0935bbd7c059712815bbe84b67932d983267710e709a2a4aefe4336e2ad1c9ecb3767581c0869c091b692bd864347d63d889916d0e9fa748a2541192617291d263e0eed0002732a781445ac37491474b1602c5ecc76847dc163a6f64c8fd7c9047535fc6dd0cf2720092b9ad38116d57bdb0736dddc45da086b2871db1341fcfc138b5b691c4d1e57e0feb1613a568d74d959992846e6100204bd1e55846ebe5d226cdb95687a7147e", 0xda}, {&(0x7f0000000540)="83215861697b289e43", 0x9}], 0x2, &(0x7f00000005c0)=[{0x1010, 0x10c, 0x1000000, "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"}, {0x40, 0x84, 0x5, "ea9cd953c49079eefa09b5fa8da92db788af481e5d8c1bb36d4b3b58304c4a8f88b97dc6c7f4ae2da9bf791d"}], 0x1050}, 0x40000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000040000000000000053000000850000000d0018009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xe6, &(0x7f0000000140)=""/230, 0x41000, 0x2, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x7, 0x3, 0x7fff}, 0x10}, 0x80) 04:28:49 executing program 1: socket$kcm(0x2b, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) (async, rerun: 32) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x8000, 0x1, 0x400, 0x9, {{0x1b, 0x4, 0x0, 0x3, 0x6c, 0x64, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x13, 0xab, [@multicast1, @rand_addr=0x64010102, @loopback, @broadcast]}, @cipso={0x86, 0xb, 0xffffffffffffffff, [{0x7, 0x5, ' wi'}]}, @end, @generic={0x881a214032bdedcf, 0x2}, @lsrr={0x83, 0x7, 0x1e, [@dev={0xac, 0x14, 0x14, 0x32}]}, @end, @timestamp={0x44, 0x2c, 0xb9, 0x0, 0x6, [0x4, 0xffffff6a, 0x9f, 0x8, 0xfffeffff, 0x9e3, 0xffff8001, 0x0, 0x2, 0xffff72c7]}]}}}}}) (rerun: 32) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="b845f982ecf0fd9fdb9321080a94fd755714fb8acc48295fd1e0d356651cb08181844428c3518ccfb1f67550866f4e117f0935bbd7c059712815bbe84b67932d983267710e709a2a4aefe4336e2ad1c9ecb3767581c0869c091b692bd864347d63d889916d0e9fa748a2541192617291d263e0eed0002732a781445ac37491474b1602c5ecc76847dc163a6f64c8fd7c9047535fc6dd0cf2720092b9ad38116d57bdb0736dddc45da086b2871db1341fcfc138b5b691c4d1e57e0feb1613a568d74d959992846e6100204bd1e55846ebe5d226cdb95687a7147e", 0xda}, {&(0x7f0000000540)="83215861697b289e43", 0x9}], 0x2, &(0x7f00000005c0)=[{0x1010, 0x10c, 0x1000000, "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"}, {0x40, 0x84, 0x5, "ea9cd953c49079eefa09b5fa8da92db788af481e5d8c1bb36d4b3b58304c4a8f88b97dc6c7f4ae2da9bf791d"}], 0x1050}, 0x40000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000040000000000000053000000850000000d0018009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xe6, &(0x7f0000000140)=""/230, 0x41000, 0x2, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x7, 0x3, 0x7fff}, 0x10}, 0x80) [ 224.148650][ T26] audit: type=1800 audit(1667795329.855:12): pid=4263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1188 res=0 errno=0 04:28:50 executing program 1: socket$kcm(0x2b, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="39000000140081ae00d175040f62b04a2bb95473585806dbb7d553b4a4000014b63e722cd43f3a2b3600000000004000"/57, 0x39}], 0x1}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x8000, 0x1, 0x400, 0x9, {{0x1b, 0x4, 0x0, 0x3, 0x6c, 0x64, 0x0, 0x1, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x13, 0xab, [@multicast1, @rand_addr=0x64010102, @loopback, @broadcast]}, @cipso={0x86, 0xb, 0xffffffffffffffff, [{0x7, 0x5, ' wi'}]}, @end, @generic={0x881a214032bdedcf, 0x2}, @lsrr={0x83, 0x7, 0x1e, [@dev={0xac, 0x14, 0x14, 0x32}]}, @end, @timestamp={0x44, 0x2c, 0xb9, 0x0, 0x6, [0x4, 0xffffff6a, 0x9f, 0x8, 0xfffeffff, 0x9e3, 0xffff8001, 0x0, 0x2, 0xffff72c7]}]}}}}}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="b845f982ecf0fd9fdb9321080a94fd755714fb8acc48295fd1e0d356651cb08181844428c3518ccfb1f67550866f4e117f0935bbd7c059712815bbe84b67932d983267710e709a2a4aefe4336e2ad1c9ecb3767581c0869c091b692bd864347d63d889916d0e9fa748a2541192617291d263e0eed0002732a781445ac37491474b1602c5ecc76847dc163a6f64c8fd7c9047535fc6dd0cf2720092b9ad38116d57bdb0736dddc45da086b2871db1341fcfc138b5b691c4d1e57e0feb1613a568d74d959992846e6100204bd1e55846ebe5d226cdb95687a7147e", 0xda}, {&(0x7f0000000540)="83215861697b289e43", 0x9}], 0x2, &(0x7f00000005c0)=[{0x1010, 0x10c, 0x1000000, "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"}, {0x40, 0x84, 0x5, "ea9cd953c49079eefa09b5fa8da92db788af481e5d8c1bb36d4b3b58304c4a8f88b97dc6c7f4ae2da9bf791d"}], 0x1050}, 0x40000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000040000000000000053000000850000000d0018009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0xe6, &(0x7f0000000140)=""/230, 0x41000, 0x2, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x7, 0x3, 0x7fff}, 0x10}, 0x80) 04:28:50 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x400, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r2, 0x8800, 0x8}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x7}]}, 0x28}}, 0x4000810) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x80c01, 0x0) setsockopt$inet_buf(r4, 0x0, 0x18, &(0x7f0000000340)="e346c2f0340d9386b86397556310c5dcb3caa685e04d757682474b563be3b157d562ec0f3b71895152bd7b3539a2bba1171fc737725f30b2dd407af7cffebc5dd6b4fdec0d58b4a959287a9a0494ece3509725c63df5ea207e588d5f5bddcaef2b5ded9b1608dbf81540e7c399184a1d4a636894c9cd56fb38d89a0692e457c6e6939aae2b0832fbc565f48d9622a9f282b2e0086c0828b19866c63ae1540ccc43a4b487bfe2892866872ef040403045627bf2929c0e6aab19b1baa420dc89d2dbf29265e3d4ca656690eef3dd8a14d0ccb3e4516455b90a", 0xd8) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092003e930000000000280012800a00010076786c616e"], 0x3}}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000e00)=[{{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x4, 0x0, 0x3}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000440)="dd886e385bf42281ce22061c131e75b4f36de325e9748371ef36940f47673f9ef2197965fbc82a248fde6d87cf41c47c00711624acdaef55268687c9eb817d39b7c412da13a9f3976913de08da12fe6e17f7829decbd1d0272", 0x59}, {&(0x7f00000004c0)="16d23b336b40794651df3f58323c247b94c8f5de18bc161db075806e7802bfa6ad9741132fed6ef5a426f8356cb221298223bc65642d52933c6243970db091eba11536983c529c1c7fa6427bc761473e46fe915dc939ab851099ce28", 0x5c}, {&(0x7f0000000540)="bd3c0d0104aecbbd8879216f71b040d0a41ecebf404e1ce8a618c07f942b4c91580f4f366ea7cdb87479a193fb39624bd7ab95bea573dcd21f7d751b4accec0d730a5821692569abe9b0afe0e3bb1109c08f8484603d19e035a52fd595", 0x5d}, {&(0x7f00000005c0)="e78053a1d75a0b86c4ff939d62bb702555b6402e348ed892368ee9f87fede403ce8a33e68c4a17f73ced79d5ca07818b932951b8ac911c908a00af0d30665988743a7d68eb2efcc773cc8d0ac7875a3d7ddf92970b8168f93b5c814410cbce15f42f93f957712c5a781408e1ead8b4f17c56525a51708cbfa5ebfc82ad5607c891c03d6fc8a7265fbae7bd180db04f2dd7b8f814afadefcfcb50c0109b6a70f88557409287a61aa7e085", 0xaa}, {&(0x7f0000000680)="61b86b7fc9d8d91f917afbbc4c95164cdb0ea27226a274b47824ad6622cdfd94f81090a1df440ee76a1392f601b5fa2ef4bcb4d3e85a99c46864a132422f5de2fdd1f280e592c34d7c770adc0909ab0047508a4cdbcdd6c5f777023e5d7516e8c8a0e688457f153d4d05387db5a5c676764f7f1ccd1347e861adb8f208821101929a4201b9e1277c2b1e8d21a2bc9ae56d3031", 0x93}], 0x5, &(0x7f00000007c0)=[{0x88, 0x114, 0x66a, "9c92af315c591121b0e850fffafe1c6a84e51f308a24facdf40486a6d3ee3955e436f410f9c887500653035d0871607edcfed48c11168267d24ede93ebc0340fa2a3beac87bf2ac34b7704bf8a3fdcab43aaf42c7ff0263621ab901942d78feb8c4e4d1faa44bc385755055e1b96215e19160aec090d"}, {0x18, 0x3a, 0x21f7, "d8e1cbb8eac965"}], 0xa0}}, {{&(0x7f0000000880)=@ethernet={0x183, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000900)="fbd279b863fd14e9b2cb115782875a8f2e8ee6967219390084fe787a5c4018f5a81a9a0d25e1e01d1bffdc0942355af9f5d77ceebd0a067ab11f49a1ffd8c2272bb18cb8bbc434cd356823ccddee9f0e4d5adb4a4de5d6073dd1829f56f776f1c0c40f38e8af1535fa1b54b82973fd54f6ef34878b68dfd6214386b2bb6a237121c51453be62b7305bdefd0694b8f207e0171c805b11c0c33e8029cd658afcf4a72eb7811d2ea70c67825c0ffa4549a9491f0ca9da83869d90d982cc47e57c5a8bd54200ade7e96292a3efa1e411ec831b2048a491d69e354c5f37f036d0879db56c705c5c96cca55b9b65f2208ac78df86205abaefe41869fa7e1", 0xfb}, {&(0x7f0000000a00)="7261b52acac68a3a09d281d2acdf9b3288c2523c64015f7ea4f46fa16ea4b93af3d95807670628ec14f54c1914c5566ae38b1b4a8e4f864a8f4640e8fc710252c5fbd839e56358d19dfc7c66197896bc8d9510864b50211f6666", 0x5a}], 0x2, &(0x7f0000000a80)=[{0xd8, 0x88, 0x5, "c5efb311477d83e7a682c2cd8d9bd43060b254926f323d81c9598599760571d491a05c8bc709fc280aea3f3f340cfcb56c1baa38def0ff982ffaf3c1c13f99ab7a9fe166fb1a0f3b95bb3c7e7fd84cb61d83938b8bb4376168bbe63cf9506902eca53786e0d87cca6350013faa06cc24a7b5de661949c2901e67d0b90f31416d1827a4894fbc3f61974e649c8af88172defd9ef43a2f51b355996931b70e8c6bd8c28cfea4676cb3f105b50ca9574ab6b0702a7d12ebefb62a1e15109f5b0e451cb6fb4975ff8a"}, {0xc8, 0x88, 0xffffffff, "d991e397c452a30722fe52673151037910a64d07b68b4ff8b2ee16309d5e01af99c097db08d2b78868893eaf4d3609183120bc488c243e10adda77904200c674b18ac2d9c3009c2add689bc1b6107dcd536e787572dbc24f5d1564c37cdb0b527bd56809d4ea3215f1cbedc8c1e93951125cabceed383d484e9d0c8d7e8281ddb3e99a7007b2877c018eb8c1fccb527dafdf43ddab5fbcb1d57080dcd1e2c2c67a0c9293e7edd571c653fdc52fdcd811bc6320"}, {0xf0, 0x84, 0xfff, "6625b21d22c95d8cf692530b15b019eb652150492a96fdffe3883d61e810f27652668071ae52304b918b4ea90431a01203cd6db3d000a3ad3a355844ece5e351025a8165365ac2784f795fbf5007dfcdb84f3e8304228be09b6927aa006672d8a320f219626129ed04237db4a16ba7318381469f320e90940ac4cd8b9d2df22a79b9a0c5758380fd971715e09f7d56f6128dc64f1844a68bb8756bb7210b4557beb64fe07bc838d69a894279bc9419d887b8954dfec66280429b3c1c0fe7284f49b6d861747dce5831286cc5d3536e359324306c82178975540a9c62"}, {0xb8, 0x6, 0x5, "04e55628dbe2556e723e4e8d8408ba9ed12d14a6d350b3314b8611f0ad63b90d7576e808276f3c06f20f42613fc258b7859a0b756ba0c13333ad76f0d588aa9251e33bdcd9a763d5b529fc323ffd3c12a2318b3b921aceace77e791d172f43ee6774674a669ab1050d88db5217c0c6cda92715d972e1322e057ec1f27f8f365abbf4115377b416d928ffd647885fcc5467dffaae7ac76a51dbd2af956c35565d2da6a5aa20db"}], 0x348}}], 0x2, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 04:28:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x80000001) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20000010) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2108000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x15, 0xa, 0x900, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x19, 0x8, "bf969c77480f2b5eea4c590d1e864a6840639de5fe"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) 04:28:51 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x400, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r2, 0x8800, 0x8}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x7}]}, 0x28}}, 0x4000810) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x80c01, 0x0) setsockopt$inet_buf(r4, 0x0, 0x18, &(0x7f0000000340)="e346c2f0340d9386b86397556310c5dcb3caa685e04d757682474b563be3b157d562ec0f3b71895152bd7b3539a2bba1171fc737725f30b2dd407af7cffebc5dd6b4fdec0d58b4a959287a9a0494ece3509725c63df5ea207e588d5f5bddcaef2b5ded9b1608dbf81540e7c399184a1d4a636894c9cd56fb38d89a0692e457c6e6939aae2b0832fbc565f48d9622a9f282b2e0086c0828b19866c63ae1540ccc43a4b487bfe2892866872ef040403045627bf2929c0e6aab19b1baa420dc89d2dbf29265e3d4ca656690eef3dd8a14d0ccb3e4516455b90a", 0xd8) (async) close(r3) (async) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092003e930000000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000e00)=[{{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x4, 0x0, 0x3}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000440)="dd886e385bf42281ce22061c131e75b4f36de325e9748371ef36940f47673f9ef2197965fbc82a248fde6d87cf41c47c00711624acdaef55268687c9eb817d39b7c412da13a9f3976913de08da12fe6e17f7829decbd1d0272", 0x59}, {&(0x7f00000004c0)="16d23b336b40794651df3f58323c247b94c8f5de18bc161db075806e7802bfa6ad9741132fed6ef5a426f8356cb221298223bc65642d52933c6243970db091eba11536983c529c1c7fa6427bc761473e46fe915dc939ab851099ce28", 0x5c}, {&(0x7f0000000540)="bd3c0d0104aecbbd8879216f71b040d0a41ecebf404e1ce8a618c07f942b4c91580f4f366ea7cdb87479a193fb39624bd7ab95bea573dcd21f7d751b4accec0d730a5821692569abe9b0afe0e3bb1109c08f8484603d19e035a52fd595", 0x5d}, {&(0x7f00000005c0)="e78053a1d75a0b86c4ff939d62bb702555b6402e348ed892368ee9f87fede403ce8a33e68c4a17f73ced79d5ca07818b932951b8ac911c908a00af0d30665988743a7d68eb2efcc773cc8d0ac7875a3d7ddf92970b8168f93b5c814410cbce15f42f93f957712c5a781408e1ead8b4f17c56525a51708cbfa5ebfc82ad5607c891c03d6fc8a7265fbae7bd180db04f2dd7b8f814afadefcfcb50c0109b6a70f88557409287a61aa7e085", 0xaa}, {&(0x7f0000000680)="61b86b7fc9d8d91f917afbbc4c95164cdb0ea27226a274b47824ad6622cdfd94f81090a1df440ee76a1392f601b5fa2ef4bcb4d3e85a99c46864a132422f5de2fdd1f280e592c34d7c770adc0909ab0047508a4cdbcdd6c5f777023e5d7516e8c8a0e688457f153d4d05387db5a5c676764f7f1ccd1347e861adb8f208821101929a4201b9e1277c2b1e8d21a2bc9ae56d3031", 0x93}], 0x5, &(0x7f00000007c0)=[{0x88, 0x114, 0x66a, "9c92af315c591121b0e850fffafe1c6a84e51f308a24facdf40486a6d3ee3955e436f410f9c887500653035d0871607edcfed48c11168267d24ede93ebc0340fa2a3beac87bf2ac34b7704bf8a3fdcab43aaf42c7ff0263621ab901942d78feb8c4e4d1faa44bc385755055e1b96215e19160aec090d"}, {0x18, 0x3a, 0x21f7, "d8e1cbb8eac965"}], 0xa0}}, {{&(0x7f0000000880)=@ethernet={0x183, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000900)="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", 0xfb}, {&(0x7f0000000a00)="7261b52acac68a3a09d281d2acdf9b3288c2523c64015f7ea4f46fa16ea4b93af3d95807670628ec14f54c1914c5566ae38b1b4a8e4f864a8f4640e8fc710252c5fbd839e56358d19dfc7c66197896bc8d9510864b50211f6666", 0x5a}], 0x2, &(0x7f0000000a80)=[{0xd8, 0x88, 0x5, "c5efb311477d83e7a682c2cd8d9bd43060b254926f323d81c9598599760571d491a05c8bc709fc280aea3f3f340cfcb56c1baa38def0ff982ffaf3c1c13f99ab7a9fe166fb1a0f3b95bb3c7e7fd84cb61d83938b8bb4376168bbe63cf9506902eca53786e0d87cca6350013faa06cc24a7b5de661949c2901e67d0b90f31416d1827a4894fbc3f61974e649c8af88172defd9ef43a2f51b355996931b70e8c6bd8c28cfea4676cb3f105b50ca9574ab6b0702a7d12ebefb62a1e15109f5b0e451cb6fb4975ff8a"}, {0xc8, 0x88, 0xffffffff, "d991e397c452a30722fe52673151037910a64d07b68b4ff8b2ee16309d5e01af99c097db08d2b78868893eaf4d3609183120bc488c243e10adda77904200c674b18ac2d9c3009c2add689bc1b6107dcd536e787572dbc24f5d1564c37cdb0b527bd56809d4ea3215f1cbedc8c1e93951125cabceed383d484e9d0c8d7e8281ddb3e99a7007b2877c018eb8c1fccb527dafdf43ddab5fbcb1d57080dcd1e2c2c67a0c9293e7edd571c653fdc52fdcd811bc6320"}, {0xf0, 0x84, 0xfff, "6625b21d22c95d8cf692530b15b019eb652150492a96fdffe3883d61e810f27652668071ae52304b918b4ea90431a01203cd6db3d000a3ad3a355844ece5e351025a8165365ac2784f795fbf5007dfcdb84f3e8304228be09b6927aa006672d8a320f219626129ed04237db4a16ba7318381469f320e90940ac4cd8b9d2df22a79b9a0c5758380fd971715e09f7d56f6128dc64f1844a68bb8756bb7210b4557beb64fe07bc838d69a894279bc9419d887b8954dfec66280429b3c1c0fe7284f49b6d861747dce5831286cc5d3536e359324306c82178975540a9c62"}, {0xb8, 0x6, 0x5, "04e55628dbe2556e723e4e8d8408ba9ed12d14a6d350b3314b8611f0ad63b90d7576e808276f3c06f20f42613fc258b7859a0b756ba0c13333ad76f0d588aa9251e33bdcd9a763d5b529fc323ffd3c12a2318b3b921aceace77e791d172f43ee6774674a669ab1050d88db5217c0c6cda92715d972e1322e057ec1f27f8f365abbf4115377b416d928ffd647885fcc5467dffaae7ac76a51dbd2af956c35565d2da6a5aa20db"}], 0x348}}], 0x2, 0x40) (async, rerun: 32) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (rerun: 32) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) 04:28:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f00000000c0), 0x800) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000077f30000000000324704e0940000c38cd98c9ca93f94000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r3 = socket$can_raw(0x1d, 0x3, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0xfb, 0x2e, 0x3, 0x5, "762cd06fb73370af5676f92425476910", "75cfca5e0e0ff3fcb81d830275dabfb7fbc8b68aa133c5d344"}, 0x2e, 0x1) (async, rerun: 64) bind(r3, &(0x7f0000000300)=@un=@file={0x0, './bus\x00'}, 0x80) (rerun: 64) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) (async) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14b842, 0x0) (async) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) 04:28:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x145002) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1000, 0x10, [0x1, 0x8, 0xfff, 0x81]}) 04:28:53 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x400, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r2, 0x8800, 0x8}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x7}]}, 0x28}}, 0x4000810) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x80c01, 0x0) setsockopt$inet_buf(r4, 0x0, 0x18, &(0x7f0000000340)="e346c2f0340d9386b86397556310c5dcb3caa685e04d757682474b563be3b157d562ec0f3b71895152bd7b3539a2bba1171fc737725f30b2dd407af7cffebc5dd6b4fdec0d58b4a959287a9a0494ece3509725c63df5ea207e588d5f5bddcaef2b5ded9b1608dbf81540e7c399184a1d4a636894c9cd56fb38d89a0692e457c6e6939aae2b0832fbc565f48d9622a9f282b2e0086c0828b19866c63ae1540ccc43a4b487bfe2892866872ef040403045627bf2929c0e6aab19b1baa420dc89d2dbf29265e3d4ca656690eef3dd8a14d0ccb3e4516455b90a", 0xd8) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092003e930000000000280012800a00010076786c616e"], 0x3}}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f0000000e00)=[{{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x4, 0x0, 0x3}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000440)="dd886e385bf42281ce22061c131e75b4f36de325e9748371ef36940f47673f9ef2197965fbc82a248fde6d87cf41c47c00711624acdaef55268687c9eb817d39b7c412da13a9f3976913de08da12fe6e17f7829decbd1d0272", 0x59}, {&(0x7f00000004c0)="16d23b336b40794651df3f58323c247b94c8f5de18bc161db075806e7802bfa6ad9741132fed6ef5a426f8356cb221298223bc65642d52933c6243970db091eba11536983c529c1c7fa6427bc761473e46fe915dc939ab851099ce28", 0x5c}, {&(0x7f0000000540)="bd3c0d0104aecbbd8879216f71b040d0a41ecebf404e1ce8a618c07f942b4c91580f4f366ea7cdb87479a193fb39624bd7ab95bea573dcd21f7d751b4accec0d730a5821692569abe9b0afe0e3bb1109c08f8484603d19e035a52fd595", 0x5d}, {&(0x7f00000005c0)="e78053a1d75a0b86c4ff939d62bb702555b6402e348ed892368ee9f87fede403ce8a33e68c4a17f73ced79d5ca07818b932951b8ac911c908a00af0d30665988743a7d68eb2efcc773cc8d0ac7875a3d7ddf92970b8168f93b5c814410cbce15f42f93f957712c5a781408e1ead8b4f17c56525a51708cbfa5ebfc82ad5607c891c03d6fc8a7265fbae7bd180db04f2dd7b8f814afadefcfcb50c0109b6a70f88557409287a61aa7e085", 0xaa}, {&(0x7f0000000680)="61b86b7fc9d8d91f917afbbc4c95164cdb0ea27226a274b47824ad6622cdfd94f81090a1df440ee76a1392f601b5fa2ef4bcb4d3e85a99c46864a132422f5de2fdd1f280e592c34d7c770adc0909ab0047508a4cdbcdd6c5f777023e5d7516e8c8a0e688457f153d4d05387db5a5c676764f7f1ccd1347e861adb8f208821101929a4201b9e1277c2b1e8d21a2bc9ae56d3031", 0x93}], 0x5, &(0x7f00000007c0)=[{0x88, 0x114, 0x66a, "9c92af315c591121b0e850fffafe1c6a84e51f308a24facdf40486a6d3ee3955e436f410f9c887500653035d0871607edcfed48c11168267d24ede93ebc0340fa2a3beac87bf2ac34b7704bf8a3fdcab43aaf42c7ff0263621ab901942d78feb8c4e4d1faa44bc385755055e1b96215e19160aec090d"}, {0x18, 0x3a, 0x21f7, "d8e1cbb8eac965"}], 0xa0}}, {{&(0x7f0000000880)=@ethernet={0x183, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000900)="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", 0xfb}, {&(0x7f0000000a00)="7261b52acac68a3a09d281d2acdf9b3288c2523c64015f7ea4f46fa16ea4b93af3d95807670628ec14f54c1914c5566ae38b1b4a8e4f864a8f4640e8fc710252c5fbd839e56358d19dfc7c66197896bc8d9510864b50211f6666", 0x5a}], 0x2, &(0x7f0000000a80)=[{0xd8, 0x88, 0x5, "c5efb311477d83e7a682c2cd8d9bd43060b254926f323d81c9598599760571d491a05c8bc709fc280aea3f3f340cfcb56c1baa38def0ff982ffaf3c1c13f99ab7a9fe166fb1a0f3b95bb3c7e7fd84cb61d83938b8bb4376168bbe63cf9506902eca53786e0d87cca6350013faa06cc24a7b5de661949c2901e67d0b90f31416d1827a4894fbc3f61974e649c8af88172defd9ef43a2f51b355996931b70e8c6bd8c28cfea4676cb3f105b50ca9574ab6b0702a7d12ebefb62a1e15109f5b0e451cb6fb4975ff8a"}, {0xc8, 0x88, 0xffffffff, "d991e397c452a30722fe52673151037910a64d07b68b4ff8b2ee16309d5e01af99c097db08d2b78868893eaf4d3609183120bc488c243e10adda77904200c674b18ac2d9c3009c2add689bc1b6107dcd536e787572dbc24f5d1564c37cdb0b527bd56809d4ea3215f1cbedc8c1e93951125cabceed383d484e9d0c8d7e8281ddb3e99a7007b2877c018eb8c1fccb527dafdf43ddab5fbcb1d57080dcd1e2c2c67a0c9293e7edd571c653fdc52fdcd811bc6320"}, {0xf0, 0x84, 0xfff, "6625b21d22c95d8cf692530b15b019eb652150492a96fdffe3883d61e810f27652668071ae52304b918b4ea90431a01203cd6db3d000a3ad3a355844ece5e351025a8165365ac2784f795fbf5007dfcdb84f3e8304228be09b6927aa006672d8a320f219626129ed04237db4a16ba7318381469f320e90940ac4cd8b9d2df22a79b9a0c5758380fd971715e09f7d56f6128dc64f1844a68bb8756bb7210b4557beb64fe07bc838d69a894279bc9419d887b8954dfec66280429b3c1c0fe7284f49b6d861747dce5831286cc5d3536e359324306c82178975540a9c62"}, {0xb8, 0x6, 0x5, "04e55628dbe2556e723e4e8d8408ba9ed12d14a6d350b3314b8611f0ad63b90d7576e808276f3c06f20f42613fc258b7859a0b756ba0c13333ad76f0d588aa9251e33bdcd9a763d5b529fc323ffd3c12a2318b3b921aceace77e791d172f43ee6774674a669ab1050d88db5217c0c6cda92715d972e1322e057ec1f27f8f365abbf4115377b416d928ffd647885fcc5467dffaae7ac76a51dbd2af956c35565d2da6a5aa20db"}], 0x348}}], 0x2, 0x40) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) pipe(&(0x7f0000000240)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@bridge_getlink={0x28, 0x12, 0x400, 0x70bd28, 0x25dfdbfb, {0x7, 0x0, 0x0, r2, 0x8800, 0x8}, [@IFLA_PROMISCUITY={0x8, 0x1e, 0x7}]}, 0x28}}, 0x4000810) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x80c01, 0x0) (async) setsockopt$inet_buf(r4, 0x0, 0x18, &(0x7f0000000340)="e346c2f0340d9386b86397556310c5dcb3caa685e04d757682474b563be3b157d562ec0f3b71895152bd7b3539a2bba1171fc737725f30b2dd407af7cffebc5dd6b4fdec0d58b4a959287a9a0494ece3509725c63df5ea207e588d5f5bddcaef2b5ded9b1608dbf81540e7c399184a1d4a636894c9cd56fb38d89a0692e457c6e6939aae2b0832fbc565f48d9622a9f282b2e0086c0828b19866c63ae1540ccc43a4b487bfe2892866872ef040403045627bf2929c0e6aab19b1baa420dc89d2dbf29265e3d4ca656690eef3dd8a14d0ccb3e4516455b90a", 0xd8) (async) close(r3) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092003e930000000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') (async) read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) (async) sendmmsg(r5, &(0x7f0000000e00)=[{{&(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x4, 0x0, 0x3}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000440)="dd886e385bf42281ce22061c131e75b4f36de325e9748371ef36940f47673f9ef2197965fbc82a248fde6d87cf41c47c00711624acdaef55268687c9eb817d39b7c412da13a9f3976913de08da12fe6e17f7829decbd1d0272", 0x59}, {&(0x7f00000004c0)="16d23b336b40794651df3f58323c247b94c8f5de18bc161db075806e7802bfa6ad9741132fed6ef5a426f8356cb221298223bc65642d52933c6243970db091eba11536983c529c1c7fa6427bc761473e46fe915dc939ab851099ce28", 0x5c}, {&(0x7f0000000540)="bd3c0d0104aecbbd8879216f71b040d0a41ecebf404e1ce8a618c07f942b4c91580f4f366ea7cdb87479a193fb39624bd7ab95bea573dcd21f7d751b4accec0d730a5821692569abe9b0afe0e3bb1109c08f8484603d19e035a52fd595", 0x5d}, {&(0x7f00000005c0)="e78053a1d75a0b86c4ff939d62bb702555b6402e348ed892368ee9f87fede403ce8a33e68c4a17f73ced79d5ca07818b932951b8ac911c908a00af0d30665988743a7d68eb2efcc773cc8d0ac7875a3d7ddf92970b8168f93b5c814410cbce15f42f93f957712c5a781408e1ead8b4f17c56525a51708cbfa5ebfc82ad5607c891c03d6fc8a7265fbae7bd180db04f2dd7b8f814afadefcfcb50c0109b6a70f88557409287a61aa7e085", 0xaa}, {&(0x7f0000000680)="61b86b7fc9d8d91f917afbbc4c95164cdb0ea27226a274b47824ad6622cdfd94f81090a1df440ee76a1392f601b5fa2ef4bcb4d3e85a99c46864a132422f5de2fdd1f280e592c34d7c770adc0909ab0047508a4cdbcdd6c5f777023e5d7516e8c8a0e688457f153d4d05387db5a5c676764f7f1ccd1347e861adb8f208821101929a4201b9e1277c2b1e8d21a2bc9ae56d3031", 0x93}], 0x5, &(0x7f00000007c0)=[{0x88, 0x114, 0x66a, "9c92af315c591121b0e850fffafe1c6a84e51f308a24facdf40486a6d3ee3955e436f410f9c887500653035d0871607edcfed48c11168267d24ede93ebc0340fa2a3beac87bf2ac34b7704bf8a3fdcab43aaf42c7ff0263621ab901942d78feb8c4e4d1faa44bc385755055e1b96215e19160aec090d"}, {0x18, 0x3a, 0x21f7, "d8e1cbb8eac965"}], 0xa0}}, {{&(0x7f0000000880)=@ethernet={0x183, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000900)="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", 0xfb}, {&(0x7f0000000a00)="7261b52acac68a3a09d281d2acdf9b3288c2523c64015f7ea4f46fa16ea4b93af3d95807670628ec14f54c1914c5566ae38b1b4a8e4f864a8f4640e8fc710252c5fbd839e56358d19dfc7c66197896bc8d9510864b50211f6666", 0x5a}], 0x2, &(0x7f0000000a80)=[{0xd8, 0x88, 0x5, "c5efb311477d83e7a682c2cd8d9bd43060b254926f323d81c9598599760571d491a05c8bc709fc280aea3f3f340cfcb56c1baa38def0ff982ffaf3c1c13f99ab7a9fe166fb1a0f3b95bb3c7e7fd84cb61d83938b8bb4376168bbe63cf9506902eca53786e0d87cca6350013faa06cc24a7b5de661949c2901e67d0b90f31416d1827a4894fbc3f61974e649c8af88172defd9ef43a2f51b355996931b70e8c6bd8c28cfea4676cb3f105b50ca9574ab6b0702a7d12ebefb62a1e15109f5b0e451cb6fb4975ff8a"}, {0xc8, 0x88, 0xffffffff, "d991e397c452a30722fe52673151037910a64d07b68b4ff8b2ee16309d5e01af99c097db08d2b78868893eaf4d3609183120bc488c243e10adda77904200c674b18ac2d9c3009c2add689bc1b6107dcd536e787572dbc24f5d1564c37cdb0b527bd56809d4ea3215f1cbedc8c1e93951125cabceed383d484e9d0c8d7e8281ddb3e99a7007b2877c018eb8c1fccb527dafdf43ddab5fbcb1d57080dcd1e2c2c67a0c9293e7edd571c653fdc52fdcd811bc6320"}, {0xf0, 0x84, 0xfff, "6625b21d22c95d8cf692530b15b019eb652150492a96fdffe3883d61e810f27652668071ae52304b918b4ea90431a01203cd6db3d000a3ad3a355844ece5e351025a8165365ac2784f795fbf5007dfcdb84f3e8304228be09b6927aa006672d8a320f219626129ed04237db4a16ba7318381469f320e90940ac4cd8b9d2df22a79b9a0c5758380fd971715e09f7d56f6128dc64f1844a68bb8756bb7210b4557beb64fe07bc838d69a894279bc9419d887b8954dfec66280429b3c1c0fe7284f49b6d861747dce5831286cc5d3536e359324306c82178975540a9c62"}, {0xb8, 0x6, 0x5, "04e55628dbe2556e723e4e8d8408ba9ed12d14a6d350b3314b8611f0ad63b90d7576e808276f3c06f20f42613fc258b7859a0b756ba0c13333ad76f0d588aa9251e33bdcd9a763d5b529fc323ffd3c12a2318b3b921aceace77e791d172f43ee6774674a669ab1050d88db5217c0c6cda92715d972e1322e057ec1f27f8f365abbf4115377b416d928ffd647885fcc5467dffaae7ac76a51dbd2af956c35565d2da6a5aa20db"}], 0x348}}], 0x2, 0x40) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) (async) 04:28:53 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c00000000000000000051d9012ebfbe98a2981be852de3cb3f40bcd95aeebdb7db6711c80ada0a47b71a911d5593644962f8813d4f4aaec9d5c5b2118e8874de769c9d9dad210d7101cf2ee5870", @ANYRES32=r1, @ANYBLOB="00000400ffffffff00000000080001006472729e9cf267121fbdfddb17f9a7b7701015fb79460ffdfd0df228a2aa1bc9e1cba17a7804534a09ba9e3ac25f908e6e0991ff5dba53d406d2bd12903ffb10a80443cad5089aea547a509b520b83827bb50481400e6abfc0f0b6a113ef3a3da0d595e44b571e4fa6ac81e4523e17f649d6235d757dd67a3ad8e0f7e30ae4a9cafbefb10e484a0560edb3b2d0f2784ce441ddccde57124d3227083c5dbe503d1eaae4acac856165b575deb2a2e56bc59ba2f14a173d47eb831956cb3bdc564ae35e7ffd2ed171636672e30ef19e"], 0x2c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000200)={"395603516b7b0bfef931800c81f22b35606c9a0bbea255b6d5e79fd989e5e119", 0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x1f, 0x0, 0xa88, 0x3, 0x6, 0xf8c, 0x291, 0x40, 0x22, 0x8000, 0x7, 0x38, 0x1, 0x2, 0x3, 0x7}, [{0x2, 0x10001, 0x8000000000000000, 0xa8b0, 0x9, 0xffffffffffffffe1, 0x1}, {0x70000000, 0x9, 0x25a, 0x1, 0x9, 0x5, 0x3a, 0x14}], "c5af02a124a01c02cce04c53897ee3a732a1647f406efbbf32c16fa1efcbcb3beb97e1012dbdfa79f6a37234ac01ffeb0b5ec069f5244189c2b852922fa553b9a588c8c94e2eedca5bcfa014b222430b104a7f7d77ba5f03bffee31795970d3c8145f111ebacadc1614dce3fd70fc4d171b08bfb6c5bc42ded1756257be6346d13ec650a60941184f7c7c78931f378de39b4bea43f82ddbc0cc1c008919a30782a41a3a6a9f7cf067139ab5d0c61961e3859d25292feb83dd8a95868bacdf07c6179a52e72a3"}, 0x176) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00645a50e9c53a8b2449740000000000000017ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) madvise(&(0x7f0000ac2000/0x2000)=nil, 0x2000, 0xc) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@newqdisc={0x24, 0x2a, 0x78b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:28:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) open(&(0x7f0000001600)='./file0\x00', 0x480000, 0x4) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) (async) sendmmsg$unix(r1, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="33ec1c629a48e6a9e71b03f74c5162a3b57366ea29579d78227f278726fc47f056f051c00e2483177fdc64d2ae49778e769342462255053fe3c17ef533e3b2471208ad73c46d614a2ea5d8ffd5c6b6d1bb412a2f5d7543eb6670ac8365bc51d2a8b735d17f01b8d5909941a151b8cda2d8d84ce172ee3ab5c62af56ccc91b1baa794192dada5fcb553e3c4352283f5e627f9474827aa923447fe9591afd98c847a6a959892", 0xa5}], 0x1}}, {{&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000001c0)="b983d987ffbce0eba260865043091fd299c8f7a3f9c38e50fd92b31a1aef5a8c", 0x20}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000280)="ef61d9bdbcf508c582fcc8d85a35f28533af7ca6ccb1c5f1188f23f39d525049034b17336238424c7ef07551824a67e20000a5a08daf55bffb46dc", 0x3b}, {&(0x7f00000014c0)="a3deeedf69311610773fc2c144aa33145e7541c540b9f6f753bc309f773928674e24f9f8b5456703360a88be5e319404b06c5e579080c180abdccca70297a2d0a19d5674e903a2d600c91f943f660ac6bcd65a693f13299a5d", 0x59}], 0x4, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, 0xee01}}}], 0x20, 0x20004050}}], 0x2, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) (async, rerun: 64) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) (rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[@ANYBLOB, @ANYRES32], 0x44}}, 0x0) 04:28:53 executing program 5: open(0x0, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x81) open(0x0, 0x0, 0x0) (async) signalfd(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) (async) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) (async) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) sendfile(0xffffffffffffffff, r3, 0x0, 0x81) (async) 04:28:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x145002) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1000, 0x10, [0x1, 0x8, 0xfff, 0x81]}) 04:28:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) (async) getpid() (async) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000001600)='./file0\x00', 0x480000, 0x4) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) (async) sendmmsg$unix(r1, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="33ec1c629a48e6a9e71b03f74c5162a3b57366ea29579d78227f278726fc47f056f051c00e2483177fdc64d2ae49778e769342462255053fe3c17ef533e3b2471208ad73c46d614a2ea5d8ffd5c6b6d1bb412a2f5d7543eb6670ac8365bc51d2a8b735d17f01b8d5909941a151b8cda2d8d84ce172ee3ab5c62af56ccc91b1baa794192dada5fcb553e3c4352283f5e627f9474827aa923447fe9591afd98c847a6a959892", 0xa5}], 0x1}}, {{&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000001c0)="b983d987ffbce0eba260865043091fd299c8f7a3f9c38e50fd92b31a1aef5a8c", 0x20}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000280)="ef61d9bdbcf508c582fcc8d85a35f28533af7ca6ccb1c5f1188f23f39d525049034b17336238424c7ef07551824a67e20000a5a08daf55bffb46dc", 0x3b}, {&(0x7f00000014c0)="a3deeedf69311610773fc2c144aa33145e7541c540b9f6f753bc309f773928674e24f9f8b5456703360a88be5e319404b06c5e579080c180abdccca70297a2d0a19d5674e903a2d600c91f943f660ac6bcd65a693f13299a5d", 0x59}], 0x4, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, 0xee01}}}], 0x20, 0x20004050}}], 0x2, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001480)=ANY=[@ANYBLOB, @ANYRES32], 0x44}}, 0x0) 04:28:53 executing program 1: open(0x0, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x81) [ 227.736357][ T26] audit: type=1800 audit(1667795333.445:13): pid=4306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1178 res=0 errno=0 04:28:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x145002) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1000, 0x10, [0x1, 0x8, 0xfff, 0x81]}) syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x145002) (async) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1000, 0x10, [0x1, 0x8, 0xfff, 0x81]}) (async) 04:28:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:53 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x8002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@msize={'msize', 0x3d, 0x10000}}, {@posixacl}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@subj_user={'subj_user', 0x3d, '$:+^'}}]}}) r1 = syz_clone(0x80000, &(0x7f0000001300)="562b9c379f730954c8f4206404b26e8fef24ac282c954c7bbfddeac101a9047ed7297f885f227481f91212d2f5e1de2e1e1e3d6483636339", 0x38, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="38be51fa924ace350214f98a904bff4f63c537a51febef755e50588189c312c5c225d9024e5febfd14ee4bde151349a231afa8c7590d8df7e76aa679788959fbf5fa6c837bc8e2f3f3f867da94fc93e64f38e3bb9e947a7fb0fb846c82d05179af79baf40e511d3b063715521ca79af9e7c94e52e2ec78911afae8a2a5494f4575022e1e2c21549c3f3c0c577750c123f3f98260f4e6136853678de50b2e8d903e946bc21d87e711d0bc035b9498e05c33cb6527b9e8f1244da99529345916cf4eb96c11fb8bf5c304ef644b67c601e6003703c8ef18898434fb073743a91645d06472f24e7034495fc26919d275a777") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000080)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r3, 0x0, 0x0) syz_open_dev$dri(&(0x7f00000014c0), 0x3ff, 0x80000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r4) r5 = syz_clone(0x40000000, &(0x7f0000000480)="216271c6e6d34dfd315ee9774b9e7361cbee6fdbacf73fd250ebe7a22ae675c117bc05826ce41724a5c6e725896dc25e3ba708d4bd9f39fe08525803f0f6f930a849a46d5aa14fd7d11e54e9119df2561326abf1ebf6c5bfad0d4277596027f273342cf0b54f32c09878662721dd14", 0x6f, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000400), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x3c, 0x3e9, 0x400, 0x70bd2c, 0x25dfdbff, {0x0, 0x1, 0x0, r5, 0x3, 0x8000, 0x400, 0x8, 0x0, 0x10001, 0xfffffc01}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x4000811) socket$inet6_udplite(0xa, 0x2, 0x88) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001500)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r7, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) r8 = syz_open_dev$dri(&(0x7f0000001580), 0x6c, 0x2001) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000012c0)=[{&(0x7f00000002c0)="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", 0xffe}], 0x1, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r6, r7, r8, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0xc0, 0x400c080}, 0x20000000) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) 04:28:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, &(0x7f00000000c0), 0x800) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000077f30000000000324704e0940000c38cd98c9ca93f94000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$can_raw(0x1d, 0x3, 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0xfb, 0x2e, 0x3, 0x5, "762cd06fb73370af5676f92425476910", "75cfca5e0e0ff3fcb81d830275dabfb7fbc8b68aa133c5d344"}, 0x2e, 0x1) bind(r3, &(0x7f0000000300)=@un=@file={0x0, './bus\x00'}, 0x80) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14b842, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000041) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) (async) accept4$unix(r1, 0x0, &(0x7f00000000c0), 0x800) (async) connect$unix(r2, 0x0, 0x0) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000077f30000000000324704e0940000c38cd98c9ca93f94000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140), &(0x7f00000001c0)={0x0, 0xfb, 0x2e, 0x3, 0x5, "762cd06fb73370af5676f92425476910", "75cfca5e0e0ff3fcb81d830275dabfb7fbc8b68aa133c5d344"}, 0x2e, 0x1) (async) bind(r3, &(0x7f0000000300)=@un=@file={0x0, './bus\x00'}, 0x80) (async) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000000)) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) (async) open(&(0x7f0000000080)='./bus\x00', 0x14b842, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) sendfile(r4, r5, 0x0, 0x80000041) (async) [ 228.031702][ T26] audit: type=1800 audit(1667795333.735:14): pid=4332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1188 res=0 errno=0 04:28:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) (async) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:55 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x8002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@msize={'msize', 0x3d, 0x10000}}, {@posixacl}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@subj_user={'subj_user', 0x3d, '$:+^'}}]}}) (async) r1 = syz_clone(0x80000, &(0x7f0000001300)="562b9c379f730954c8f4206404b26e8fef24ac282c954c7bbfddeac101a9047ed7297f885f227481f91212d2f5e1de2e1e1e3d6483636339", 0x38, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="38be51fa924ace350214f98a904bff4f63c537a51febef755e50588189c312c5c225d9024e5febfd14ee4bde151349a231afa8c7590d8df7e76aa679788959fbf5fa6c837bc8e2f3f3f867da94fc93e64f38e3bb9e947a7fb0fb846c82d05179af79baf40e511d3b063715521ca79af9e7c94e52e2ec78911afae8a2a5494f4575022e1e2c21549c3f3c0c577750c123f3f98260f4e6136853678de50b2e8d903e946bc21d87e711d0bc035b9498e05c33cb6527b9e8f1244da99529345916cf4eb96c11fb8bf5c304ef644b67c601e6003703c8ef18898434fb073743a91645d06472f24e7034495fc26919d275a777") (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000080)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r3, 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f00000014c0), 0x3ff, 0x80000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r4) (async) r5 = syz_clone(0x40000000, &(0x7f0000000480)="216271c6e6d34dfd315ee9774b9e7361cbee6fdbacf73fd250ebe7a22ae675c117bc05826ce41724a5c6e725896dc25e3ba708d4bd9f39fe08525803f0f6f930a849a46d5aa14fd7d11e54e9119df2561326abf1ebf6c5bfad0d4277596027f273342cf0b54f32c09878662721dd14", 0x6f, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000400), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x3c, 0x3e9, 0x400, 0x70bd2c, 0x25dfdbff, {0x0, 0x1, 0x0, r5, 0x3, 0x8000, 0x400, 0x8, 0x0, 0x10001, 0xfffffc01}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x4000811) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001500)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) (async, rerun: 64) r7 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendmsg$TIPC_NL_BEARER_ADD(r7, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) (async) r8 = syz_open_dev$dri(&(0x7f0000001580), 0x6c, 0x2001) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000012c0)=[{&(0x7f00000002c0)="c554f1c4d95c2cbdd2583daf0ddab3050f2f02b9604e3a3c14e45468152c1d086f01d85a384efef099517f62f84180c2c4def5148b0b499d142f5ed4fde70999202492906ee54cb0d9076e7a0211e646813385c9897c06e1b50b8235293e708c6587e618ffb18b4d62bbf18c065a4a00d24e30fca30d5d23083d75a55ebd6389389cafb3017d4615c3df41408c7e694fd501425ffdacbbeb6ff3b33ca9c65397c6a03b57bbd70b83861975dd551c6b3c3bf5202c971bdafc43f1c42249a45805b68ac8bd7deb0ffc0cc3b661198888b524d11c206e93093cb7ba0598d39f09fc067bbf3b070c5f99b8d8985020ddd34d2e134ee761010aa727979bdc670b811b4e4985aeb0507add887b0d6dbfcb56639e14594f67194697e1cb0bf049cdce2e5a5d8117de40548129e07aa13c1b08af34f9ccac3ffd2a6a324c634f2d96d37a84e0f5877802959e418f3455d57871197c52d5de4bdb9c5c62c34888a2480f8bba6c04b64b170ad3824825ea06b86a019466eb6ca8188bbda35ff410324c8550d007ac1e53bda2acf00c364dc4ca2a33e2b9fc552a82c3ab61e844e54d1d4be75d2355e296a6b6430633c721dccc6182169fdad93a5207332e617a7d2884f02d734a03170537f1633ee9788e2e2c0e92294d340f4c27e57236de906ab6de9ffd80ee2b30303e5fd1cea00445aa6af6c530bb98aa66166410e458416dfa8f8285cc33e731b9e32bf0b2f1b3f90d8b452fd8594292c8c33982e7eaa47b6766451533071f42241aa7aee19a7e9f78d6c6f1b9da606f33ab86a98a911a3787ee2a50ebc563ad4d8958b4721a896969bf2ca794db7971b086ef545d86bdb8dcc493366d6e16ae3a78986eb5a0725663564d1fbabc25650586541eb7d6b03a1723c0da036cc023baa708250f23c2ec51b20f492ec51b382a9c5bb6db4ee13435ce634a5774496b3b77339db3d06347f73363cc1be2eddf5e9d886b4f8868f05f4c59c609fdb8da8ac5a069ef20ee81d77285c37ba446a625635afaa1b48fd74c92b5472fd801368c923da952771f1de91f2e75ffc24e29ddec2acec581dcad0bfd02bd666b1353817199ea2a5936978966ccbd7aed607f4d93e06fe17714fd9d6591fcbaa016c07dd8bf46459d4bbe04ef1c6ae64f288dd62d565f69e732523f81d3cd6c7815677b93443f8123e13a145a3b59633aacc5af5730804b0ef7f074ebda7bf119892ac12b6378cf6af37c833228324bc7bd7dc8800f7939c090bb243184a87c3cd403a559077dff3277ed5620d2f4d3cf190021e5123a727372ef83242d9429244d933abf3b9c4510a3b6aca7e8e09d2c539546d7d39560fc59068f06bf1e39209838f668700ab474736fa8c94eed2df46960f2168344c9e33021ce5cc356ca28c29a64c80f4b07d70253a176c597002b2e2cb84f3e9e92965d6d3a34078b9854a4e4cf933030018ca2b87a6d7f195d41444da688a5c84ca4d65e1c7a9440087e0566b63ef71f595a064329abf7ba4aeeb062e7634af625d608029da4ed9c59118059cb35ff25ff6d2cdcbc3647038805227c7ddfa42897c290dcca97df088c4b6c66a9da47e372ff07047cba1bb3d433ab52edfbad4b6274e65ae3c9475b3a6b0ae298702ff114b8600992ea233e82ddac08af2c03910f1969fedb8170beba377d668a79998454fbdcdcafafccc16fa295fe1a2a13992302c87f7b3fde554eb3db8e0dde468935d252bc5ddd267adb5f859ebe4b8628e165af8b9269a3525aee182407fa3b93678bd081d4dda5f21be561ed37c07feb99e80c372105c01c0c4a966aa3ebedf26ff5dd54a09d01236d8634028157ff80b96a7c0205d3338916151bcf1347f294e93b26add1a13d10e44f252ac9113998d3e83252d5def326934b243df5240c9c6e44f3f221cb19ec5ea73b5d46f604c4a7dc1b38dabff3ad6e9b59a3ee17cace81ce5a1a4396545af5edcab9fa894a295b86fca5690db6d554ebf4292aad41f3e9ae32ea4aff332daa63f8e010efcf98d8470a9f8a65b88fb69844289cf36b84b4f0547e5917dad3f967fd2cbdbbfae5934beb51c78a2abedaf9cd57297ea2e204167f4cb2a372291d0c31a40e1c577f49c58e76eee285a3b7af622bf8c5c9865a595206ab655d772273ee39091934ad06d97a53a60171ce1669799bac735cc5fc3c9fb8de09e55d495fdfdd4177804deec8fc6d5b60bc3b4306be2b6bf262b4f42dd925cb54c1617e80760de6968bbb77195cf40994f70838a6e98af3d85c4070d53bd3c89b75f352c177dd8d33c39e32cbb12d262956b241028b0af1762606504a9595a55ad850eeb3e8ff2c93e01772582c7794d7d65dd9fa5380f8f1a8a48461ca265161c800c4044ddb8d74a466caf1b0cf8e379b8c3f2abcc4160f14cf060524c7d6d2684094d914c207401c034645cd1e15391f671e65cda707059e6ce49b50670be23dfef2864bba52d7c90457ea716216fafeac9428eec9143e0d6b38a9ce20611120088063b81257fb57d89fc4582e871b2418af9fda79b3a39e89a8e3b52a0272c3e071ac6793c5c00c7fc7c4bc1af8bc5f341125edecbb8800b51f4185594a81da979ac8a47d76f21a4319a4b86c8f6fa61b4f96a47e08222af247479b30d2af8613ee9993214a72c4f5297d0d5dd989b8823de92b1bc87a253294102052cb284cc33875050d62f1f6e070cd4c9b69d9e4ee650a83fb471f28c9529905fd18d2e8baacfe251c91318a7c8cb6b39f0444885b4ce9414300991012abbde3d29aa824fa337a8802ba1ad4bcab213dfe86c97fd6dced7c03dad20e9dd1a15f10b46a941454e91fc731522ffaf2e141ba75c2b892eae6b0756893cbb2b389d5bc624927a90f8d08ffb8e4d7e6b34249598519a1d6a0c58b5405c37f0cc9f442b14562ee1e7fadcc9834ad8932d594347cb42d309eda3e03901268a3119647116fbd6ae67d4142c9fc0913074a7baeb8733bd0259147fdf49c433f78759d6caa63d2ece7c88f3ed0ae983dcf30cbc19b4132447e9d7d67354095a737c032c835ec66bfe701e11dc66d9349c714fb917d7cb287648fcaf7a171ffc5a5eb0d4af318ef2b3b626edc176992d2da9fe3af8e0f9210da2061968818f5ed72fb52c78a7b3b7a38da1cc3c6ce77c33843de5deb0afbf15a66fdbf857979e120250641b7e3585f196e8ac4eda997baea81f6fe18f4e88bc76d0ea86917b9daf6b35bbd07921b3dc37c9738c13de90cfa95a4635964f4fdd667d3cc521e0eccb3deebd70a1f2ced5a35afb588939421c7c651961257ea65c90d844c54d39ed3196ece25fc405ff22c222525f95568db6cfafb08aa2769bc177ba5300cdd3b177f40f44ace1a855cd8a5f5ff0f4b989a181839f59a327ef60497686ab7835236c6781481eb9eb4f625f049e4fbfb00a226ff85eee22ea9c6f3f927cf0982f593ffe75680ebc8fe8d1ffe586e7517631908bf8fc5b7828896468af9135a208bbdc521e77ee060bf1924c8baf5b7d38abae39b785f256405f3fc75c348df8e489cf6cd53ffb0b73348b593dc02cce76a6fc191f252dc21bd3d4d7f780dc035c8bf843c1afcfb31c7d045736b33c4fb494456826a0e5c0cd7a3981065d97bc2d7fa1fa6538735f40c18f70ae25bce0d39e3885e0029d591e9abc436232cb86266a2bf9867b1a7c7c27f791df7a3148625cdcd0c4f0fdf710317841608d59b61e9338e2083d1c40c7191652709ae2fc4c113fd32833ea454342633786a8153150f17a6e10c7ba6e0946d1483443402eb31db699b0d48fea0cbe494ff2f4c750d63a3b3bd46975da0989043343bf0cb1395fdde7a950ef42798231f66fc4c0bb857dc8ea52c3928896f6f5fd6c8cac2f25d5bed91e382c012a43db6a12ff0354c7ac27a1563ae4c8b23ecf5de928ab572d810b1f25ed17b633f97d87f8b7d74cbac105bcedce66bcc4cf89fbc5c90775307a35e67eba80c8e42a1f1a70af44cbae9bb40a84af58a97870f7eb4d32ba7f2850f3dfd043e9231e5677ff5ca67d548ee59088fa0b70c2ef0031a4ffb11d64f1d5023b59780a68f5289ec88c661bbce601c8028c957a1faaec7931b4eca13846ee4c83283dd35b80948f839f35ccd3e9174f1e8098d5dd0428e5ce32ef215e736d6ddf8781fd391455d7b99d09908a0be4b4937c009895d92f707b92428a2dde8d09dafc5f0bec75db00be86547ce072a153dd2c56428798370c814650c98a3536ff4c89bc66ba6807406c840804d142923d30212cf207408c92e00862beb36eea0c1000446dcf55117e51cae9c0cab05d7f70772499979f05e9630ee0095d7e5b5d0ea939369f363938399d0b6b00210ccc446e5cb09cba76769ac9cc1c7d774cc56b9086f598f8b838542fcb3baf08f7cdd91fdb4f5c5799bfa5bf8964f40b7b0eafbe27cd9ca6b3e82935cbc469e0fa18d3eb193b16d6098fd57bc8a5c0412b69fea372663789e46d7f8f4c98cea7f8d8b1bbab9d241d00152db94c26906211ad3f112df1e467c07c57f0fe6557b8af66f45a91fe69510bf7b723ce41f2e6d8c589846a07a8d74170e0f8fbf8a8c1176f0218089fc3058c2d71596940c8f1a2847c0106ab85d9fb6e93396b921a8bbfa51014441a6001495f84afc436b7fef92bfe14a1070ec599dc95d4cfb384fdaa25e089761e77585944c210c7ab0a2a8e4528c166770329d10c4927dfab9ecb4745bfc24bc1cd962c2694b6392a90e5efe5da8c8a6dead095d08999cd20e4199efe1ba6754fb7c7c806218ccb2259201406e3b627917355d511a85d96c62fc50127ec7e14d4825c30bfbdf23d30f4e416d0878e6bd21f40e523f074b094545c0535fe9e0c1beea871dfaab249cbc12fabc8a8f5a4ceab8a850f61c42690a586029a974a91f0d0f499656c091e63672cbadab06c550af391ffd4841d3f7b27f4aeeb421f0e89b285408325cdaa244f870d9a973ffb541067851fccb7163d29d040b11514e6e3afbebfb991726aba0577f98f2c92017d3ec5d8f2ec9e404e42aca39ca80ead46e02e36056ed86efd9211f785123f956294425917db169da81dab7e6b617f13fe0f4a365252a9e169e0c5ca83cf6c390629d4d698aaacbb1a6d23232007078e91be777375d8fc48809fde25aefe500434a4d93619c10b4d85d2b6af848e185fcf20893f38209866e4448b221fd125a4b40abb946a5cb95d4d61f1a06b3ee44ef89c85b78fedcc913e0b912160c67593950496e0d5ff75edf8d4b8fd74e884450126453a3abeeb392aac2084b248bf082e9794dcc2ab37cd884451459eb5d9a77bd0fd11c5405cc30fcc536e9d9eb485360396f2c012726668cc485fbf5632dd1f71208cb2c918dda6af3b7d8fd23306cb5b702b07ba9fe7b262b4eeede9ce907ade4abd8026aad033351b622d110206461e319f270e5ad107bea980f9ad2acf6868107fda61445756a9b03fea7c781a99c80aa8c99bbe3c0be5906aea981386a90773246b487ed37319665f1134b80e8d575854095aa8bfdd7e39f40638747e7b9d0e2e083a98b647a060fbc855e48f62f9018588600033f5bf8bc0d1e22ce7724a36e2391085e3ee3351e78af7c94239d922664119baed85479a8f4d173bc54b6cdcad1252ba983718e8bfd13b1015c856fb66e29855b168efad5871206d939a8ac8448ab4d878b26c6b31cd1d21bbb6bcb621124a00e1176bc1895d3b9ac073ee85769d726c4e2798781108b4faf1789a062ffe86ffa9832ca1c614ca6423e7bff4d59710d8f34eef2d8f9f5a3ec9840cce1f3", 0xffe}], 0x1, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r6, r7, r8, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0xc0, 0x400c080}, 0x20000000) (async) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) 04:28:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:55 executing program 4: unshare(0x6c060000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c00000000000000000051d9012ebfbe98a2981be852de3cb3f40bcd95aeebdb7db6711c80ada0a47b71a911d5593644962f8813d4f4aaec9d5c5b2118e8874de769c9d9dad210d7101cf2ee5870", @ANYRES32=r1, @ANYBLOB="00000400ffffffff00000000080001006472729e9cf267121fbdfddb17f9a7b7701015fb79460ffdfd0df228a2aa1bc9e1cba17a7804534a09ba9e3ac25f908e6e0991ff5dba53d406d2bd12903ffb10a80443cad5089aea547a509b520b83827bb50481400e6abfc0f0b6a113ef3a3da0d595e44b571e4fa6ac81e4523e17f649d6235d757dd67a3ad8e0f7e30ae4a9cafbefb10e484a0560edb3b2d0f2784ce441ddccde57124d3227083c5dbe503d1eaae4acac856165b575deb2a2e56bc59ba2f14a173d47eb831956cb3bdc564ae35e7ffd2ed171636672e30ef19e"], 0x2c}}, 0x0) (async) r3 = socket(0x11, 0x800000003, 0x0) (async) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000200)={"395603516b7b0bfef931800c81f22b35606c9a0bbea255b6d5e79fd989e5e119", 0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x1f, 0x0, 0xa88, 0x3, 0x6, 0xf8c, 0x291, 0x40, 0x22, 0x8000, 0x7, 0x38, 0x1, 0x2, 0x3, 0x7}, [{0x2, 0x10001, 0x8000000000000000, 0xa8b0, 0x9, 0xffffffffffffffe1, 0x1}, {0x70000000, 0x9, 0x25a, 0x1, 0x9, 0x5, 0x3a, 0x14}], "c5af02a124a01c02cce04c53897ee3a732a1647f406efbbf32c16fa1efcbcb3beb97e1012dbdfa79f6a37234ac01ffeb0b5ec069f5244189c2b852922fa553b9a588c8c94e2eedca5bcfa014b222430b104a7f7d77ba5f03bffee31795970d3c8145f111ebacadc1614dce3fd70fc4d171b08bfb6c5bc42ded1756257be6346d13ec650a60941184f7c7c78931f378de39b4bea43f82ddbc0cc1c008919a30782a41a3a6a9f7cf067139ab5d0c61961e3859d25292feb83dd8a95868bacdf07c6179a52e72a3"}, 0x176) (async) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00645a50e9c53a8b2449740000000000000017ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) (async) madvise(&(0x7f0000ac2000/0x2000)=nil, 0x2000, 0xc) (async, rerun: 64) r6 = socket(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@newqdisc={0x24, 0x2a, 0x78b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:28:55 executing program 5: open(0x0, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 32) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) (async) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x5}, 0x0) (async) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x81) [ 229.490720][ T26] audit: type=1800 audit(1667795335.195:15): pid=4354 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1174 res=0 errno=0 04:28:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:56 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c00000000000000000051d9012ebfbe98a2981be852de3cb3f40bcd95aeebdb7db6711c80ada0a47b71a911d5593644962f8813d4f4aaec9d5c5b2118e8874de769c9d9dad210d7101cf2ee5870", @ANYRES32=r1, @ANYBLOB="00000400ffffffff00000000080001006472729e9cf267121fbdfddb17f9a7b7701015fb79460ffdfd0df228a2aa1bc9e1cba17a7804534a09ba9e3ac25f908e6e0991ff5dba53d406d2bd12903ffb10a80443cad5089aea547a509b520b83827bb50481400e6abfc0f0b6a113ef3a3da0d595e44b571e4fa6ac81e4523e17f649d6235d757dd67a3ad8e0f7e30ae4a9cafbefb10e484a0560edb3b2d0f2784ce441ddccde57124d3227083c5dbe503d1eaae4acac856165b575deb2a2e56bc59ba2f14a173d47eb831956cb3bdc564ae35e7ffd2ed171636672e30ef19e"], 0x2c}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000200)={"395603516b7b0bfef931800c81f22b35606c9a0bbea255b6d5e79fd989e5e119", 0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x1f, 0x0, 0xa88, 0x3, 0x6, 0xf8c, 0x291, 0x40, 0x22, 0x8000, 0x7, 0x38, 0x1, 0x2, 0x3, 0x7}, [{0x2, 0x10001, 0x8000000000000000, 0xa8b0, 0x9, 0xffffffffffffffe1, 0x1}, {0x70000000, 0x9, 0x25a, 0x1, 0x9, 0x5, 0x3a, 0x14}], "c5af02a124a01c02cce04c53897ee3a732a1647f406efbbf32c16fa1efcbcb3beb97e1012dbdfa79f6a37234ac01ffeb0b5ec069f5244189c2b852922fa553b9a588c8c94e2eedca5bcfa014b222430b104a7f7d77ba5f03bffee31795970d3c8145f111ebacadc1614dce3fd70fc4d171b08bfb6c5bc42ded1756257be6346d13ec650a60941184f7c7c78931f378de39b4bea43f82ddbc0cc1c008919a30782a41a3a6a9f7cf067139ab5d0c61961e3859d25292feb83dd8a95868bacdf07c6179a52e72a3"}, 0x176) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00645a50e9c53a8b2449740000000000000017ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) madvise(&(0x7f0000ac2000/0x2000)=nil, 0x2000, 0xc) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@newqdisc={0x24, 0x2a, 0x78b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:28:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:56 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x8002, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@cache_mmap}, {@msize={'msize', 0x3d, 0x10000}}, {@posixacl}, {@dfltuid={'dfltuid', 0x3d, 0xffffffffffffffff}}], [{@subj_user={'subj_user', 0x3d, '$:+^'}}]}}) (async) r1 = syz_clone(0x80000, &(0x7f0000001300)="562b9c379f730954c8f4206404b26e8fef24ac282c954c7bbfddeac101a9047ed7297f885f227481f91212d2f5e1de2e1e1e3d6483636339", 0x38, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="38be51fa924ace350214f98a904bff4f63c537a51febef755e50588189c312c5c225d9024e5febfd14ee4bde151349a231afa8c7590d8df7e76aa679788959fbf5fa6c837bc8e2f3f3f867da94fc93e64f38e3bb9e947a7fb0fb846c82d05179af79baf40e511d3b063715521ca79af9e7c94e52e2ec78911afae8a2a5494f4575022e1e2c21549c3f3c0c577750c123f3f98260f4e6136853678de50b2e8d903e946bc21d87e711d0bc035b9498e05c33cb6527b9e8f1244da99529345916cf4eb96c11fb8bf5c304ef644b67c601e6003703c8ef18898434fb073743a91645d06472f24e7034495fc26919d275a777") (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000080)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r3, 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f00000014c0), 0x3ff, 0x80000) (async) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), r4) (async) r5 = syz_clone(0x40000000, &(0x7f0000000480)="216271c6e6d34dfd315ee9774b9e7361cbee6fdbacf73fd250ebe7a22ae675c117bc05826ce41724a5c6e725896dc25e3ba708d4bd9f39fe08525803f0f6f930a849a46d5aa14fd7d11e54e9119df2561326abf1ebf6c5bfad0d4277596027f273342cf0b54f32c09878662721dd14", 0x6f, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000400), 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x3c, 0x3e9, 0x400, 0x70bd2c, 0x25dfdbff, {0x0, 0x1, 0x0, r5, 0x3, 0x8000, 0x400, 0x8, 0x0, 0x10001, 0xfffffc01}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x4000811) (async, rerun: 64) socket$inet6_udplite(0xa, 0x2, 0x88) (rerun: 64) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001500)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r7, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) (async, rerun: 32) r8 = syz_open_dev$dri(&(0x7f0000001580), 0x6c, 0x2001) (rerun: 32) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000012c0)=[{&(0x7f00000002c0)="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", 0xffe}], 0x1, &(0x7f0000001880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r6, r7, r8, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0xc0, 0x400c080}, 0x20000000) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) 04:28:57 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaabb0100bbbbbb0800cb0600a136b8d0ad8fb24e83a2d204aa93622ad8e3bf00480000000000069078ac1414aaac1e00f588071dac1414aa07030000000000000000000000ffffffff00"/106], 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}}, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x78b3f4a8dd2c8e0e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000040) fallocate(r2, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000000)='./file0\x00', 0x100) 04:28:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:57 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c00000000000000000051d9012ebfbe98a2981be852de3cb3f40bcd95aeebdb7db6711c80ada0a47b71a911d5593644962f8813d4f4aaec9d5c5b2118e8874de769c9d9dad210d7101cf2ee5870", @ANYRES32=r1, @ANYBLOB="00000400ffffffff00000000080001006472729e9cf267121fbdfddb17f9a7b7701015fb79460ffdfd0df228a2aa1bc9e1cba17a7804534a09ba9e3ac25f908e6e0991ff5dba53d406d2bd12903ffb10a80443cad5089aea547a509b520b83827bb50481400e6abfc0f0b6a113ef3a3da0d595e44b571e4fa6ac81e4523e17f649d6235d757dd67a3ad8e0f7e30ae4a9cafbefb10e484a0560edb3b2d0f2784ce441ddccde57124d3227083c5dbe503d1eaae4acac856165b575deb2a2e56bc59ba2f14a173d47eb831956cb3bdc564ae35e7ffd2ed171636672e30ef19e"], 0x2c}}, 0x0) (async) r3 = socket(0x11, 0x800000003, 0x0) (async) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, &(0x7f0000000200)={"395603516b7b0bfef931800c81f22b35606c9a0bbea255b6d5e79fd989e5e119", 0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x1f, 0x0, 0xa88, 0x3, 0x6, 0xf8c, 0x291, 0x40, 0x22, 0x8000, 0x7, 0x38, 0x1, 0x2, 0x3, 0x7}, [{0x2, 0x10001, 0x8000000000000000, 0xa8b0, 0x9, 0xffffffffffffffe1, 0x1}, {0x70000000, 0x9, 0x25a, 0x1, 0x9, 0x5, 0x3a, 0x14}], "c5af02a124a01c02cce04c53897ee3a732a1647f406efbbf32c16fa1efcbcb3beb97e1012dbdfa79f6a37234ac01ffeb0b5ec069f5244189c2b852922fa553b9a588c8c94e2eedca5bcfa014b222430b104a7f7d77ba5f03bffee31795970d3c8145f111ebacadc1614dce3fd70fc4d171b08bfb6c5bc42ded1756257be6346d13ec650a60941184f7c7c78931f378de39b4bea43f82ddbc0cc1c008919a30782a41a3a6a9f7cf067139ab5d0c61961e3859d25292feb83dd8a95868bacdf07c6179a52e72a3"}, 0x176) (async) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00645a50e9c53a8b2449740000000000000017ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) (async) madvise(&(0x7f0000ac2000/0x2000)=nil, 0x2000, 0xc) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@newqdisc={0x24, 0x2a, 0x78b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:28:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000002140)=ANY=[@ANYBLOB="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"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000000c0)={@dev}, 0xc) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e22, @empty}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_open_dev$vcsn(&(0x7f0000000080), 0x1, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, &(0x7f0000000400)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 04:28:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x8000, 0x7800, 0x8, 0x400, {{0xa, 0x4, 0x0, 0x15, 0x28, 0x68, 0x0, 0xfb, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @rr={0x7, 0x7, 0x8c, [@broadcast]}, @rr={0x7, 0xb, 0x8d, [@rand_addr=0x64010102, @local]}, @noop]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@getqdisc={0x34, 0x26, 0x800, 0x70bd29, 0x25dfdc01, {0x0, 0x0, 0x0, r2, {0xfff2, 0x6}, {0xf, 0xc}, {0x9, 0xfff1}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000040) syz_open_dev$sndmidi(0x0, 0x0, 0x1c3101) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) openat$cgroup_int(r4, &(0x7f00000000c0)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r6, 0x0, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x80000001) 04:28:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:57 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:28:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) (async) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000002140)=ANY=[@ANYBLOB="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"]) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000000c0)={@dev}, 0xc) (async) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e22, @empty}}) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) syz_open_dev$vcsn(&(0x7f0000000080), 0x1, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) (async) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) (async) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, &(0x7f0000000400)) (async) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) (async) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 04:28:57 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:28:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:58 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaabb0100bbbbbb0800cb0600a136b8d0ad8fb24e83a2d204aa93622ad8e3bf00480000000000069078ac1414aaac1e00f588071dac1414aa07030000000000000000000000ffffffff00"/106], 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}}, 0x0) (async) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x78b3f4a8dd2c8e0e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000040) fallocate(r2, 0x100000011, 0x0, 0x2811fdff) (async) creat(&(0x7f0000000000)='./file0\x00', 0x100) 04:28:58 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:28:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async, rerun: 32) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) (rerun: 32) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) (async) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000002140)=ANY=[@ANYBLOB="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"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 32) r3 = socket$igmp(0x2, 0x3, 0x2) (rerun: 32) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000000c0)={@dev}, 0xc) (async) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e22, @empty}}) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async, rerun: 32) syz_open_dev$vcsn(&(0x7f0000000080), 0x1, 0x800) (async) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) (async, rerun: 32) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') (rerun: 32) read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, &(0x7f0000000400)) (async) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) (async, rerun: 64) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 04:28:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000002140)=ANY=[@ANYBLOB="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"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000000c0)={@dev}, 0xc) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e22, @empty}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) syz_open_dev$vcsn(&(0x7f0000000080), 0x1, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/fib_trie\x00') read$FUSE(r5, &(0x7f0000000100)={0x2020}, 0x2020) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, 0x0, &(0x7f0000000400)) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 04:28:58 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:28:58 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x8000, 0x7800, 0x8, 0x400, {{0xa, 0x4, 0x0, 0x15, 0x28, 0x68, 0x0, 0xfb, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @rr={0x7, 0x7, 0x8c, [@broadcast]}, @rr={0x7, 0xb, 0x8d, [@rand_addr=0x64010102, @local]}, @noop]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@getqdisc={0x34, 0x26, 0x800, 0x70bd29, 0x25dfdc01, {0x0, 0x0, 0x0, r2, {0xfff2, 0x6}, {0xf, 0xc}, {0x9, 0xfff1}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000040) (async) syz_open_dev$sndmidi(0x0, 0x0, 0x1c3101) (async) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) openat$cgroup_int(r4, &(0x7f00000000c0)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) (async) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) (async) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r6, 0x0, 0x0) (async) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x80000001) 04:28:58 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:28:58 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:58 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:28:58 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:58 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x8000, 0x7800, 0x8, 0x400, {{0xa, 0x4, 0x0, 0x15, 0x28, 0x68, 0x0, 0xfb, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @rr={0x7, 0x7, 0x8c, [@broadcast]}, @rr={0x7, 0xb, 0x8d, [@rand_addr=0x64010102, @local]}, @noop]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@getqdisc={0x34, 0x26, 0x800, 0x70bd29, 0x25dfdc01, {0x0, 0x0, 0x0, r2, {0xfff2, 0x6}, {0xf, 0xc}, {0x9, 0xfff1}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000040) (async) syz_open_dev$sndmidi(0x0, 0x0, 0x1c3101) (async) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) openat$cgroup_int(r4, &(0x7f00000000c0)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) (async) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r6, 0x0, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x80000001) 04:28:58 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x101000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = getpid() (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_emit_ethernet(0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaabb0100bbbbbb0800cb0600a136b8d0ad8fb24e83a2d204aa93622ad8e3bf00480000000000069078ac1414aaac1e00f588071dac1414aa07030000000000000000000000ffffffff00"/106], 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0xffffffffffff8001) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}}, 0x0) (async) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x78b3f4a8dd2c8e0e) (async) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000040) fallocate(r2, 0x100000011, 0x0, 0x2811fdff) (async) creat(&(0x7f0000000000)='./file0\x00', 0x100) 04:28:59 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x101000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x101000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x8000, 0x7800, 0x8, 0x400, {{0xa, 0x4, 0x0, 0x15, 0x28, 0x68, 0x0, 0xfb, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @rr={0x7, 0x7, 0x8c, [@broadcast]}, @rr={0x7, 0xb, 0x8d, [@rand_addr=0x64010102, @local]}, @noop]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@getqdisc={0x34, 0x26, 0x800, 0x70bd29, 0x25dfdc01, {0x0, 0x0, 0x0, r2, {0xfff2, 0x6}, {0xf, 0xc}, {0x9, 0xfff1}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000040) syz_open_dev$sndmidi(0x0, 0x0, 0x1c3101) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) openat$cgroup_int(r4, &(0x7f00000000c0)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r6, 0x0, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x80000001) 04:28:59 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440), 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x8000, 0x7800, 0x8, 0x400, {{0xa, 0x4, 0x0, 0x15, 0x28, 0x68, 0x0, 0xfb, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@noop, @rr={0x7, 0x7, 0x8c, [@broadcast]}, @rr={0x7, 0xb, 0x8d, [@rand_addr=0x64010102, @local]}, @noop]}}}}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=@getqdisc={0x34, 0x26, 0x800, 0x70bd29, 0x25dfdc01, {0x0, 0x0, 0x0, r2, {0xfff2, 0x6}, {0xf, 0xc}, {0x9, 0xfff1}}, [{0x4}, {0x4}, {0x4}, {0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000040) syz_open_dev$sndmidi(0x0, 0x0, 0x1c3101) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) openat$cgroup_int(r4, &(0x7f00000000c0)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r6, 0x0, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r7, 0x0, 0x80000001) 04:28:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x101000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:28:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x50, 0xfffffffa, 0x3ff, 0xff, 0x5, 0xfff, 0x0, 0x1}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x7ffff000) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x3, 0x8, 0x10001, 0x20, 0x0, 0xfff, 0xc3, 0x7, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x7f, 0x0, &(0x7f0000000300), 0x4002a, 0x0, 0x80) 04:29:00 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000036ec594086051a4058ac000000010902120001000000000904"], 0x0) syz_usb_connect(0x3, 0x4dc, &(0x7f0000000840)={{0x12, 0x1, 0x300, 0xfc, 0xf7, 0xe1, 0x10, 0x12d1, 0x9085, 0x2b34, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4ca, 0x2, 0x6, 0x8, 0xc0, 0x7, [{{0x9, 0x4, 0x65, 0x2, 0x4, 0xff, 0x2, 0x64, 0x2, [@generic={0x63, 0x21, "e54a337809017d4f71f4543f2513835bfba2833aebb45371cf10f91f497be6304be8075df41cf4f3977ec7527f930c38fb164e4bad6a9e3f73f85937efa42c948db324eb85e70928128072b757fbbaca2fec88953196e9e840f702203dfdb784ae"}], [{{0x9, 0x5, 0x3, 0x10, 0x3ff, 0x1f, 0x1, 0x7f}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x30, 0x5f, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xf7ef}]}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0xf8, 0x3, 0x80, [@generic={0xb7, 0xb, "8c0b32cf922731fc49e458b34c3139c1fc834e01a2e00754699ad0e00b806a3685bc23f2915c3b791db7c2361acbe837f7ff8c7df7fc65ca417b4acdc0c7c5d32a0ee05d4765e8747a6d1fc692bda9b6fd4f87862d53bc2140db39dbfdc7017c06d24fb296140eedc721be05960299c18b3110b934ece49eaf3f0bffb7ef25439e75db4e664189f332ca04846491e84cdf0183cc399cd582b0b050d19d19d330125afe4351a634407557e78f28cdf08b7bd03fd80c"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x400, 0x1, 0x1, 0x20, [@generic={0xe6, 0x21, "42e975a898413e17cea4462b01be39a4fef168c082c49228da0fad8bf14f80f2ddbf79b39e6a485b180b37234ec6b3f7993018f8f42439eb15680a21dd53db3de391d9aca3d1f5022e03cf095d31b49be6c3a8f7568b1fb5ba9e9285bbcab7872bfc12409dd38bdd534b05c9bed5bab2e48b34325040ad2c5bd9c538d560c158de758f4eaf362c3f0af46b73c6a7b2864db089a7da4c9e10e83190c37900735e4bfae4f2e6b6ca0fc469b6f5036765eea02c8f7cf40c2f4b5721d1d7f1e97c75a8853bd3945db032c8c632ceb441faca9ea5a4e850656c53c31e92fa59a0f2e2ab14965a"}]}}]}}, {{0x9, 0x4, 0x1c, 0x3f, 0xe, 0xc2, 0xf5, 0x6a, 0x0, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, ':['}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x1035, 0x7, 0x0, 0x7}, [@country_functional={0xa, 0x24, 0x7, 0x8, 0x200, [0x1db, 0x1]}, @obex={0x5, 0x24, 0x15, 0xffff}]}], [{{0x9, 0x5, 0x0, 0x0, 0x40, 0x8, 0xff, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x40, 0x6}, @generic={0x30, 0x30, "f42bcc1e1ad272518f4baf9342227230ed3a378ea9575f075d0b3c3728db7fe9f729c259f50e54cdfb1b201d9095"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x1f, 0x8d, 0x2c, [@generic={0x96, 0xd, "183cd95df6e2c74bcd913d14ae824f4c602171623aa6d880a2b052e1732513d0280e688db9046a192c5d21429111406199ba70ce0a23c201b757192d8fec0870577ce4d175cd4c46128b1bfcf792c2d18afb7ab1191d6ae973df44ba63577b271bf607fdf98a1ce98fcf984ab77afd2e711402f7c2889500dd07c819269d91bb5d491c2b80028fd2955cd9620e750f55df2b3fe5"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x9, 0x3, 0x1}}, {{0x9, 0x5, 0xd, 0x1, 0x400, 0x1b, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x7}]}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0x2, 0x3, 0x4}}, {{0x9, 0x5, 0x1, 0x14, 0x400, 0x1, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x8}]}}, {{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x5, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xc1, 0x3}]}}, {{0x9, 0x5, 0x0, 0x8, 0x400, 0x3, 0xff, 0x1f}}, {{0x9, 0x5, 0x6, 0x10, 0x200, 0x81, 0x5, 0x8}}, {{0x9, 0x5, 0x80, 0x2, 0x200, 0x64, 0x1, 0xef, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0xbd0d}]}}, {{0x9, 0x5, 0x0, 0xc, 0x200, 0x3, 0x3, 0xe, [@uac_iso={0x7, 0x25, 0x1, 0x6, 0x8, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x4}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x81, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x76, 0x1ff}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x40, 0x9b, 0xe1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x7}, @generic={0x33, 0x31, "01edc08ac31520406cfc64e4506a75bfacc96966493f7acd865b71d96a6e793838eede07ef2c6c28fe0d0826987ac33ffa"}]}}, {{0x9, 0x5, 0x8, 0x8, 0x8, 0x2, 0x3, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6c, 0x6}, @generic={0x9f, 0x11, "09a2f429aedad4ac7ca09081b23f3d749336ab073b9682ce607a63210ba017a6845761f90bd12215d2d9eb3b2049e4cde1e262e5ef98b1358f68a6c3cd3b479f0534b3bb657b11f7567487f8d4ea4af766777a947396de15dd2d844f1b6cd95bad5842db7195a38cbdd81d2c86eede1a1aa7995351ef836473679c3c06af2257d6702631fbc55b6150f0267aa488dfb0bbaeba02dd717a39ea2e1a253f"}]}}]}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x4, 0x9, 0x7, 0x8, 0x7}, 0x21, &(0x7f0000000040)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0x43, 0x4, 0xc7e, 0x0, 0x3, [0x3f00, 0x7a87fa9cd4b26981, 0xc0, 0xf]}]}, 0x1, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x3409}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x1, 'd'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect(0x3, 0x8d8, &(0x7f0000001180)={{0x12, 0x1, 0x0, 0xa6, 0xa6, 0x22, 0x20, 0xfb8, 0x4001, 0x4e9d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c6, 0x4, 0x5, 0x40, 0x20, 0x81, [{{0x9, 0x4, 0xb5, 0xfb, 0x3, 0x52, 0xd8, 0xf0, 0x11, [], [{{0x9, 0x5, 0xb, 0x0, 0x8, 0x5, 0x7f, 0xd8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x101}, @generic={0x8a, 0x21, "2fd28edb19d3fbf7af91095e3ec9f66e3bc8bcddeff44958f85dafc51ae79f96f855ffb47060590c8f2bee266b99d9530aa100aa156ab20682235f6157fa0babefea5f0dd4c6d50a9fb07d695d49f081491aee1dff8b2277c8a533fad567cb7217790e5f92b0b026dd869b5b1a56ad82f691307c5002ff51c8857cae56cc36a8ba3a703d1ded3e09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x7ff, 0x1, 0x5, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfc, 0x3}]}}, {{0x9, 0x5, 0x80, 0x8, 0x20, 0x5, 0x80, 0x1f, [@generic={0xc6, 0xf, "eedca8ac18c519ac2be8f4843346006e033ee9b99850a269cf4350373f3693caaafae13b91726ef9f8c0177926fdab2d13918028f09817e4a4fb13c24fc2837e749fea66355ab11a236d71822b0a205552a7e23eb9c878b6227efb44787b2df5ab5f86da508a4f968a8b3dab215cf35dee159e6b0821bc3d7377c3bdcb64b9362b4ff094cabbf786141c1094138623719493013507319472026f20ab8e84e59378d5eb9849c94a138365daec1f7777573cf611218b5b1921bca9d72e8b0cab4508448891"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x67, 0xff}]}}]}}, {{0x9, 0x4, 0x4c, 0x8, 0xc, 0x14, 0x41, 0xa, 0x9, [@uac_control={{0xa, 0x24, 0x1, 0x0, 0x1}, [@feature_unit={0xf, 0x24, 0x6, 0x4, 0x6, 0x4, [0x9, 0xa, 0x0, 0x1], 0x40}, @selector_unit={0x7, 0x24, 0x5, 0x1, 0x5, "aea1"}, @processing_unit={0x7, 0x24, 0x7, 0x4, 0x1, 0x1}, @mixer_unit={0x8, 0x24, 0x4, 0x1, 0x20, "488a4b"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x1, 0x3, "9e1d4de0e543"}]}], [{{0x9, 0x5, 0x3, 0x0, 0x10, 0x40, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xc0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xec, 0x6}]}}, {{0x9, 0x5, 0x0, 0x8, 0x3ff, 0x8, 0x7f, 0xe0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0xf800}, @generic={0x8b, 0x21, "193a7c212a70133c773f13ec26382a5e245677a9fb25c581da70d0dc4ad83877548953706426ddaac1eee1511621ef1bce1bb183bfd509a19d4ebd2445400e6bd29f45dd8777bfe1d7b78edde149e987161083a9418cb45f5fb9889ea039bc0346bb0f96c38c2486f4d095a6e3317ecfef56659b770a10506c2d54091ec10b43d98044d049172e1c77"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x400, 0x1, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0x0, 0x2}]}}, {{0x9, 0x5, 0xb, 0x11, 0x200, 0x2, 0x3f, 0x1, [@generic={0x3f, 0x7, "fd618881148d04bffd9aaa34b790035a06b15fbe832069b5ca2d100fb24ea557b0468f23ad77efc97391b1d45d218234c7d35834a9cf1058e93102bcb1"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x10, 0x5, 0xfc, 0x2}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x4, 0x6, 0x9, [@generic={0x59, 0x21, "e1d3340212f3f982465ff5106f68bc61221adf3450e53bae08336b3623b9acc0500980ddbc7107290c369b7d08368721d0c3f6cd372b7d776b514c0d3fd9fada94e1247e22ba03f2795281fff79c12b9308fa8a367d73c"}]}}, {{0x9, 0x5, 0x88, 0x0, 0x40, 0x4, 0x1f, 0x3, [@generic={0x74, 0x3, "3b0432db5f163a5d667da91ca52786016f7d1c894d3bbc65d900865adb6ff8bf649ea123ba006d3c00c0b07eb1cbf28c49adcc243b0463c3e1b8543c2b0d8d14d41b8478a12a19047df517f651e4bf2f2f4cd47254e7ecb8dbef8de9057194cf12404253c6e192122b97def4172cbe96892d"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0x0, 0x79, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x4f}, @generic={0xc3, 0xd, "2287043e6b2f802512227a0b2f2c6f4d45064fa87c65a84782d7a5efb95a58b53bd4234f5ca41c219583dedc42a192b20e8445b3aca97cbdb32f98386de3c4afe3426858bec1cba68761a2572ff4ed5ee4fc92c767adab799907f51d348b68c9eaf43d737d6c11d0121a7071b2f91f157f70ed88a799d036d976cb7671958d97f17a52bb3f4937c5ebc96f391f8be920be2354730f1096e1d1c14b5b01adcabe8ca622c44505850c0216d7e2dca8a9197842e8f72bca58adcb8b70b5706dcd69f4"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x40, 0xa4, 0x1f, 0x0, [@generic={0x26, 0x5, "fe57fc784d1dc957bb06335a4507b1b6efa794edbf38cc10823e100dfa4a1b8f0ed088b9"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x10, 0x40, 0x7, 0xab, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x4a7}, @generic={0xef, 0x7, "e7751630e606fb15190fca4c8444d2aa813c2b89dbec321ae83770a147d1327295a0ddb5d62acd384e124d354f35d573642b4ca015760c0042d82879da414e0857eff90011f3d47810dbc048fb15a45b08bb64a2d9054630d5717b805f389fa8a404bb0bb83039340f800ab8e8612c1140422652351e696ff89a47743619c72c1b4a6e54c4cfbcde5f806727c6fe9ec6b3411146cab25fb2d0867c16fb0ec9705cb39bf2d5372f716bb188c0e590297000f64334c0a8a0c5628a91db240ad7934cc9afc6b515f4d3df1f3b8c6e55ef629ae5ac4071b04f87f7d80d4cd34d5291323d5400fcbf62baec15e4e58b"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x3af, 0x1, 0x1, 0x80, [@generic={0xe9, 0x30, "2b94ae7f907ff379ecc0ebcdee561889fa7a2adc6a34e2b92d121715f7de5a245b29b9aabe95dca8727abbeb1b9fdc42794b9239db8248a99d6cd450f519489e6cccadde80eb14885556d4340ccda6fff5a4b7a020511cd358d3df0b5f58a5c223a61008c9d121eb028f38c2a8e15fcf168bfb27974652f13637bd529d61d0691f266fc267684dd8476acb1e27712799f7fb7576f1bd8ad7bc730519aa0fbc76a9a0cb8fba375d6694c048011a32a3139bb5109b66c27f29c8cc30b33031add431f58d5640afe011dfe72473d0d66022e0163f262882d3e3e31dfc45bd8766b339c6edb32ee6fc"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0x4}]}}, {{0x9, 0x5, 0xe, 0xc, 0x20, 0xff, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x7fff}]}}]}}, {{0x9, 0x4, 0x3, 0x7, 0x2, 0xa5, 0xd0, 0xce, 0x1f, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, '1'}, {0x5, 0x24, 0x0, 0x40b}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x9a2, 0x228, 0x40}, {0x6, 0x24, 0x1a, 0x8001, 0x8}, [@dmm={0x7, 0x24, 0x14, 0x6c, 0x6}]}, @uac_control={{0xa, 0x24, 0x1, 0x1ff, 0x7f}, [@selector_unit={0x9, 0x24, 0x5, 0x6, 0x80, "8677ef0e"}]}], [{{0x9, 0x5, 0x0, 0x3, 0x8, 0xa, 0x4f, 0xfc, [@generic={0x3e, 0x1, "91028e897ec78f8072c576fb6033e3c613d256abeeda5043d70fc3ac97525181f1afe968640c541ef288f2480f53fe297745090b06d741e1e0aaadae"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x3ff, 0x1, 0x6f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x5}, @generic={0x29, 0x21, "ddf174af63c158b46bb39c46ae73c84eba8e19a02b02712598a60dd13b037028a5d3fed7e19704"}]}}]}}, {{0x9, 0x4, 0xa0, 0x5, 0xa, 0x9a, 0x82, 0x46, 0x53, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "daca2a4c"}, {0x5, 0x24, 0x0, 0x3f}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x3ff, 0x7, 0x1}, {0x6, 0x24, 0x1a, 0x5, 0x15}}], [{{0x9, 0x5, 0x9, 0x8, 0x10, 0x1f, 0x5, 0x20}}, {{0x9, 0x5, 0x4, 0x2, 0x0, 0x8, 0x3, 0x3}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x4, 0x81, 0xec, [@uac_iso={0x7, 0x25, 0x1, 0xac8b7b2514c8f3ae, 0x6, 0x200}, @generic={0x3a, 0x8, "fb134dc04a821fa27d665d312dcaebce3d144ad5ccde395d821c3380c2656446437eeea259584b924df6df63fbb7d59476c9290b7042d591"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x20, 0x3, 0x7f, 0x5}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0x8, 0x40, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x8, 0x6, 0x20}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x9, 0x8, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1f, 0xa81}]}}, {{0x9, 0x5, 0x4, 0x1, 0x10, 0x8, 0xf1, 0x2, [@generic={0x5a, 0xa, "995c0e6b906b8184e41545a6a6e26676499d728f30cf9fbe491c5425c5f38c5baec6471e490a488565131c199e60a2b2b2690ac090c498b0a40cefdbf8bc4a5e93b410aa08b0a54d30d9c7225b13a93b56062a86f4abda3c"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x1}]}}, {{0x9, 0x5, 0x8, 0x0, 0x200, 0xc9, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xfff}]}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0xe6, 0x0, 0x8}}]}}]}}]}}, &(0x7f0000001f00)={0xa, &(0x7f0000001a80)={0xa, 0x6, 0x250, 0x1, 0x1f, 0xee, 0xff, 0x6}, 0x25, &(0x7f0000001ac0)={0x5, 0xf, 0x25, 0x1, [@ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x7fffff9, 0x0, 0x0, [0xc030, 0x30, 0xc02e, 0x7, 0x0]}]}, 0x9, [{0xb7, &(0x7f0000001b00)=@string={0xb7, 0x3, "5e2f8d2005e3262682a618be5c674589f98baf917d9e673129942b31ac56d2c95008ba7a018214848d63ce1abc744eeb7af7841c82bd9fca61d203e87ffd50fb7a9906795af4cac05f088e4df74f95db9841a30f9da32d1b6f3c9ed37de9804673e7b3ec73f1f96e35be2fb8ecbdcb939385e62d48d66736475987703c2a795abc25499ada122108a470c953aa4dbeaefa5f805b38ca718302ccd77962bcc411b87d0fa7e23ae3fc30e3820129d6d67182582d570a"}}, {0x4, &(0x7f0000001bc0)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f0000001c00)=@lang_id={0x4, 0x3, 0x44d}}, {0xc1, &(0x7f0000001c40)=@string={0xc1, 0x3, "a3d5626c70ffcc2999d55f4d3c6578716940a35444cdc6ef33af5979192352f994df17d0eae46530169c5170b1484cb23b5f571bd0de7b0d554defd8be1dde96fdb40c97153e09157c519fba84070e9322548ca587b657fef1d1a4b6a001877b37c440942596b2313be70ff6ae9ce078cbb1f71d939eb97bbe6b3fa0bc77a9dd6c65117f1c0d31056264189338661b0ca633cb1f9853e6a8f4a1cb7439605afb37e12c1a454e78cb195a0d9542c795ae470098bbb3db9228ff02f2d7f53603"}}, {0x4, &(0x7f0000001d40)=@lang_id={0x4, 0x3, 0x2a1e}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0x44b}}, {0xe, &(0x7f0000001dc0)=@string={0xe, 0x3, "2088ce244010554b3fefd955"}}, {0xbb, &(0x7f0000001e00)=@string={0xbb, 0x3, "fc2a023f8cba5ed18000d28f84ae7fc58af85cf7cb7048774cbe9a6c467ea3246a753d54f27c129deb4af8b54560b569db019ad8617e70c5699d9460fa159bc99fe1e5bd139c69f20ce2a2c0d0191903d7d6d7705084c2f03d9b8838b7c834c85edfdfa62da2c9056de0eee4df2e991b6edbe4a0f4ce78ffe9fa6e5f679e1c67f9ade69e462037b20bd1fff6a2142fb083736d72799fa2628d958289a94d3a8481a5049286654449da01ebc21f5738dcc2c193a5b43d494232"}}, {0x4, &(0x7f0000001ec0)=@lang_id={0x4, 0x3, 0x4001}}]}) r1 = syz_usb_connect$uac1(0x6, 0xd7, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc5, 0x3, 0x1, 0x0, 0x60, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x2}, [@selector_unit={0x5, 0x24, 0x5, 0x6, 0x5}, @selector_unit={0x9, 0x24, 0x5, 0x5, 0x9, "27d759d5"}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x1ff, 0x3, 0x4, 0x8, 0x9, 0x5}, @extension_unit={0x7, 0x24, 0x8, 0x3, 0x6, 0x40}, @mixer_unit={0x8, 0x24, 0x4, 0x3, 0x6, "37a9ee"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x40, 0xff, 0x2}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0xf63, 0x8, 0x0, "8eda4c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x9c824b7f01dc712f, 0x0, 0x80, 0x4, {0x7, 0x25, 0x1, 0x80, 0x5, 0x39}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x2, 0x2, "", "bd285b"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x40, 0x2, 0x5, 0x2, "", "0ba2ca"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xc, 0x4, 0x40, 0x1, "", "428c"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x6, 0x1, 0x81, 0x8, "f8c4"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0xdf, 0x8d, 0x80, {0x7, 0x25, 0x1, 0x81, 0x3, 0x4}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x7f, 0x7, 0x2, 0x8, 0x3f}, 0x4e, &(0x7f0000000280)={0x5, 0xf, 0x4e, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x2c, 0x8, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1f, 0x24, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0x9, 0x7e2a}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x9, 0xf, 0x9, [0xf, 0x3e80, 0x30, 0xff0030, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x2, 0x5, 0x51, 0x8, 0x81, 0x4}]}, 0x3, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x80a}}, {0xfd, &(0x7f0000000440)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x42c}}]}) syz_usb_control_io(r1, &(0x7f0000000680)={0x2c, &(0x7f0000000540)={0x0, 0x2, 0x47, {0x47, 0x4, "7156f98fcb2c08a47bce916bffaaf39857e7416438616d4a80d0e97ab09dcc69994513da7d62e3fba4e7368cd643531c8ac79d71507ee2abaee848e60c70774ce2d64b4e39"}}, &(0x7f00000003c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x438}}, &(0x7f00000005c0)={0x0, 0xf, 0x2a, {0x5, 0xf, 0x2a, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x12, 0x0, 0x8, 0x7, 0x20}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0x8f, 0x80, 0x1, 0x7}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xea81, 0xf000, 0x5}]}}, &(0x7f0000000600)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5f, 0x80, 0x40, 0x2, "a4fa5df4", "6bc3e903"}}, &(0x7f0000000640)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x60, 0x6, 0x7, 0x47, 0xff, 0x2}}}, &(0x7f00000010c0)={0x84, &(0x7f00000006c0)={0x0, 0xe, 0xe1, "614e3fd0dd21558237acc6633b32fe9c9237df34859c731b41a0f496c07bf2a4336686ad61d18f9f264760af6028e4d3b51e0f0db179957b28a2e42662dcaeaa48dca502e7cc50835ce5a71d6d9a9318746b552e83483e4b4e24e9273d870a8a060bb560155a09e9c995691622be81505561bdfe10a9036331466445b57d30af9e797cc125d91479247c45066db311eae9ba140756c9716c198a54c25cd10c7b394fdf3a2bd784bb87c1fa9b63e369ae80a814e8779d6c230d4efa5cec3bcea67adc9ef8fbf1a548efdf8b4e0ac821e9bbf9d101c152494224f329ca3cca52f506"}, &(0x7f00000007c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000d80)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000dc0)={0x20, 0x0, 0x4, {0x100, 0x1}}, &(0x7f0000000e00)={0x40, 0x7, 0x2, 0x1f}, &(0x7f0000000e40)={0x40, 0x9, 0x1, 0xa6}, &(0x7f0000000e80)={0x40, 0xb, 0x2, "af92"}, &(0x7f0000000ec0)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000f00)={0x40, 0x13, 0x6}, &(0x7f0000000f40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000f80)={0x40, 0x19, 0x2, "64a9"}, &(0x7f0000000fc0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000001000)={0x40, 0x1c, 0x1}, &(0x7f0000001040)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001080)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io(r0, &(0x7f0000002200)={0x2c, &(0x7f0000001fc0)={0x0, 0x31, 0x69, {0x69, 0xe, "67d5704fe1137af976f478f4a3db54a34b6938f42c857c3bc6e7baee32478370dabd40c501fb210fc850aef8785b5f16f3cb8f4cf7d37012b62b00ac5840b5bf0147706c4b581d7d43251446b0ae931721dd83a91c7e269a87eecd8f33a590bac108f0ae7317d6"}}, &(0x7f0000002040)={0x0, 0x3, 0xeb, @string={0xeb, 0x3, "e1486c696bd95cd260da585ff564f5d74def3dc524c2f9f0f074592f05c75ab232737b7a6d82dd22e72c04c3b13158e76cdbd04d5ee4ab5733f0ce2920066d40e1408d4fb32d2d8d4f16522600c29819cb9223a1eada0845464cd4e41fbbc552ddc1e4b05267255b8fd2707ec2af64fb41fee6980100286cb52d617c17adc2d16b97bfce619a35f3abfcd6a4ce7c8d3336866df59bedfe23e132a4601064f0bc145b2af2f8058eeb0e4c531ab6ed9e556108ecd3bf599a3d56909e0f742d03c6956613a3092da4e9b9a3c6954928abaa2f5a877a5b42445a6651e006547dc1aef459d87172ddda996b"}}, &(0x7f0000002140)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000002180)={0x20, 0x29, 0xf, {0xf, 0x29, 0xe0, 0x80, 0x81, 0xe7, "423c1771", "38bb9d63"}}, &(0x7f00000021c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x7, 0x3, 0x7f, 0x4, 0x4}}}, 0xfffffffffffffffd) 04:29:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) 04:29:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:00 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="4c0000001200ff09ff3a157a99a283ff07b8008000f0ff96320000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab3a72c4a5c1058b2eb7a8", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 04:29:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) [ 234.806030][ T4509] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 234.843442][ T4509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.889802][ T4509] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 235.101862][ T4509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 235.142724][ T4461] usb 2-1: new high-speed USB device number 2 using dummy_hcd 04:29:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) 04:29:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 235.522012][ T4512] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 04:29:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 235.577275][ T4512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:29:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async, rerun: 32) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) (async, rerun: 32) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x50, 0xfffffffa, 0x3ff, 0xff, 0x5, 0xfff, 0x0, 0x1}, 0x0) (async, rerun: 64) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async, rerun: 64) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x7ffff000) (async) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x3, 0x8, 0x10001, 0x20, 0x0, 0xfff, 0xc3, 0x7, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x7f, 0x0, &(0x7f0000000300), 0x4002a, 0x0, 0x80) [ 235.685710][ T4461] usb 2-1: New USB device found, idVendor=0586, idProduct=401a, bcdDevice=ac.58 [ 235.710116][ T4461] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.729239][ T4461] usb 2-1: config 0 descriptor?? [ 236.002487][ T4510] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.028481][ T4510] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.524283][ T4461] (unnamed net_device) (uninitialized): Assigned a random MAC address: 12:84:fb:af:60:a9 [ 236.540708][ T4461] rtl8150 2-1:0.0: eth1: rtl8150 is detected [ 236.865668][ T4556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.877520][ T4556] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 237.022810][ T3187] net eth1: rx_urb submit failed: -2 04:29:03 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:03 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="4c0000001200ff09ff3a157a99a283ff07b8008000f0ff96320000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab3a72c4a5c1058b2eb7a8", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 04:29:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) (async) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x50, 0xfffffffa, 0x3ff, 0xff, 0x5, 0xfff, 0x0, 0x1}, 0x0) (async) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x7ffff000) (async) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x3, 0x8, 0x10001, 0x20, 0x0, 0xfff, 0xc3, 0x7, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x7f, 0x0, &(0x7f0000000300), 0x4002a, 0x0, 0x80) 04:29:03 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000036ec594086051a4058ac000000010902120001000000000904"], 0x0) syz_usb_connect(0x3, 0x4dc, &(0x7f0000000840)={{0x12, 0x1, 0x300, 0xfc, 0xf7, 0xe1, 0x10, 0x12d1, 0x9085, 0x2b34, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4ca, 0x2, 0x6, 0x8, 0xc0, 0x7, [{{0x9, 0x4, 0x65, 0x2, 0x4, 0xff, 0x2, 0x64, 0x2, [@generic={0x63, 0x21, "e54a337809017d4f71f4543f2513835bfba2833aebb45371cf10f91f497be6304be8075df41cf4f3977ec7527f930c38fb164e4bad6a9e3f73f85937efa42c948db324eb85e70928128072b757fbbaca2fec88953196e9e840f702203dfdb784ae"}], [{{0x9, 0x5, 0x3, 0x10, 0x3ff, 0x1f, 0x1, 0x7f}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x30, 0x5f, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xf7ef}]}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0xf8, 0x3, 0x80, [@generic={0xb7, 0xb, "8c0b32cf922731fc49e458b34c3139c1fc834e01a2e00754699ad0e00b806a3685bc23f2915c3b791db7c2361acbe837f7ff8c7df7fc65ca417b4acdc0c7c5d32a0ee05d4765e8747a6d1fc692bda9b6fd4f87862d53bc2140db39dbfdc7017c06d24fb296140eedc721be05960299c18b3110b934ece49eaf3f0bffb7ef25439e75db4e664189f332ca04846491e84cdf0183cc399cd582b0b050d19d19d330125afe4351a634407557e78f28cdf08b7bd03fd80c"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x400, 0x1, 0x1, 0x20, [@generic={0xe6, 0x21, "42e975a898413e17cea4462b01be39a4fef168c082c49228da0fad8bf14f80f2ddbf79b39e6a485b180b37234ec6b3f7993018f8f42439eb15680a21dd53db3de391d9aca3d1f5022e03cf095d31b49be6c3a8f7568b1fb5ba9e9285bbcab7872bfc12409dd38bdd534b05c9bed5bab2e48b34325040ad2c5bd9c538d560c158de758f4eaf362c3f0af46b73c6a7b2864db089a7da4c9e10e83190c37900735e4bfae4f2e6b6ca0fc469b6f5036765eea02c8f7cf40c2f4b5721d1d7f1e97c75a8853bd3945db032c8c632ceb441faca9ea5a4e850656c53c31e92fa59a0f2e2ab14965a"}]}}]}}, {{0x9, 0x4, 0x1c, 0x3f, 0xe, 0xc2, 0xf5, 0x6a, 0x0, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, ':['}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x1035, 0x7, 0x0, 0x7}, [@country_functional={0xa, 0x24, 0x7, 0x8, 0x200, [0x1db, 0x1]}, @obex={0x5, 0x24, 0x15, 0xffff}]}], [{{0x9, 0x5, 0x0, 0x0, 0x40, 0x8, 0xff, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x40, 0x6}, @generic={0x30, 0x30, "f42bcc1e1ad272518f4baf9342227230ed3a378ea9575f075d0b3c3728db7fe9f729c259f50e54cdfb1b201d9095"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x1f, 0x8d, 0x2c, [@generic={0x96, 0xd, "183cd95df6e2c74bcd913d14ae824f4c602171623aa6d880a2b052e1732513d0280e688db9046a192c5d21429111406199ba70ce0a23c201b757192d8fec0870577ce4d175cd4c46128b1bfcf792c2d18afb7ab1191d6ae973df44ba63577b271bf607fdf98a1ce98fcf984ab77afd2e711402f7c2889500dd07c819269d91bb5d491c2b80028fd2955cd9620e750f55df2b3fe5"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x9, 0x3, 0x1}}, {{0x9, 0x5, 0xd, 0x1, 0x400, 0x1b, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x7}]}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0x2, 0x3, 0x4}}, {{0x9, 0x5, 0x1, 0x14, 0x400, 0x1, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x8}]}}, {{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x5, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xc1, 0x3}]}}, {{0x9, 0x5, 0x0, 0x8, 0x400, 0x3, 0xff, 0x1f}}, {{0x9, 0x5, 0x6, 0x10, 0x200, 0x81, 0x5, 0x8}}, {{0x9, 0x5, 0x80, 0x2, 0x200, 0x64, 0x1, 0xef, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0xbd0d}]}}, {{0x9, 0x5, 0x0, 0xc, 0x200, 0x3, 0x3, 0xe, [@uac_iso={0x7, 0x25, 0x1, 0x6, 0x8, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x4}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x81, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x76, 0x1ff}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x40, 0x9b, 0xe1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x7}, @generic={0x33, 0x31, "01edc08ac31520406cfc64e4506a75bfacc96966493f7acd865b71d96a6e793838eede07ef2c6c28fe0d0826987ac33ffa"}]}}, {{0x9, 0x5, 0x8, 0x8, 0x8, 0x2, 0x3, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6c, 0x6}, @generic={0x9f, 0x11, "09a2f429aedad4ac7ca09081b23f3d749336ab073b9682ce607a63210ba017a6845761f90bd12215d2d9eb3b2049e4cde1e262e5ef98b1358f68a6c3cd3b479f0534b3bb657b11f7567487f8d4ea4af766777a947396de15dd2d844f1b6cd95bad5842db7195a38cbdd81d2c86eede1a1aa7995351ef836473679c3c06af2257d6702631fbc55b6150f0267aa488dfb0bbaeba02dd717a39ea2e1a253f"}]}}]}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x4, 0x9, 0x7, 0x8, 0x7}, 0x21, &(0x7f0000000040)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0x43, 0x4, 0xc7e, 0x0, 0x3, [0x3f00, 0x7a87fa9cd4b26981, 0xc0, 0xf]}]}, 0x1, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x3409}}]}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x1, 'd'}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_connect(0x3, 0x8d8, &(0x7f0000001180)={{0x12, 0x1, 0x0, 0xa6, 0xa6, 0x22, 0x20, 0xfb8, 0x4001, 0x4e9d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c6, 0x4, 0x5, 0x40, 0x20, 0x81, [{{0x9, 0x4, 0xb5, 0xfb, 0x3, 0x52, 0xd8, 0xf0, 0x11, [], [{{0x9, 0x5, 0xb, 0x0, 0x8, 0x5, 0x7f, 0xd8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x101}, @generic={0x8a, 0x21, "2fd28edb19d3fbf7af91095e3ec9f66e3bc8bcddeff44958f85dafc51ae79f96f855ffb47060590c8f2bee266b99d9530aa100aa156ab20682235f6157fa0babefea5f0dd4c6d50a9fb07d695d49f081491aee1dff8b2277c8a533fad567cb7217790e5f92b0b026dd869b5b1a56ad82f691307c5002ff51c8857cae56cc36a8ba3a703d1ded3e09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x7ff, 0x1, 0x5, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfc, 0x3}]}}, {{0x9, 0x5, 0x80, 0x8, 0x20, 0x5, 0x80, 0x1f, [@generic={0xc6, 0xf, "eedca8ac18c519ac2be8f4843346006e033ee9b99850a269cf4350373f3693caaafae13b91726ef9f8c0177926fdab2d13918028f09817e4a4fb13c24fc2837e749fea66355ab11a236d71822b0a205552a7e23eb9c878b6227efb44787b2df5ab5f86da508a4f968a8b3dab215cf35dee159e6b0821bc3d7377c3bdcb64b9362b4ff094cabbf786141c1094138623719493013507319472026f20ab8e84e59378d5eb9849c94a138365daec1f7777573cf611218b5b1921bca9d72e8b0cab4508448891"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x67, 0xff}]}}]}}, {{0x9, 0x4, 0x4c, 0x8, 0xc, 0x14, 0x41, 0xa, 0x9, [@uac_control={{0xa, 0x24, 0x1, 0x0, 0x1}, [@feature_unit={0xf, 0x24, 0x6, 0x4, 0x6, 0x4, [0x9, 0xa, 0x0, 0x1], 0x40}, @selector_unit={0x7, 0x24, 0x5, 0x1, 0x5, "aea1"}, @processing_unit={0x7, 0x24, 0x7, 0x4, 0x1, 0x1}, @mixer_unit={0x8, 0x24, 0x4, 0x1, 0x20, "488a4b"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x1, 0x3, "9e1d4de0e543"}]}], [{{0x9, 0x5, 0x3, 0x0, 0x10, 0x40, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xc0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xec, 0x6}]}}, {{0x9, 0x5, 0x0, 0x8, 0x3ff, 0x8, 0x7f, 0xe0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0xf800}, @generic={0x8b, 0x21, "193a7c212a70133c773f13ec26382a5e245677a9fb25c581da70d0dc4ad83877548953706426ddaac1eee1511621ef1bce1bb183bfd509a19d4ebd2445400e6bd29f45dd8777bfe1d7b78edde149e987161083a9418cb45f5fb9889ea039bc0346bb0f96c38c2486f4d095a6e3317ecfef56659b770a10506c2d54091ec10b43d98044d049172e1c77"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x400, 0x1, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0x0, 0x2}]}}, {{0x9, 0x5, 0xb, 0x11, 0x200, 0x2, 0x3f, 0x1, [@generic={0x3f, 0x7, "fd618881148d04bffd9aaa34b790035a06b15fbe832069b5ca2d100fb24ea557b0468f23ad77efc97391b1d45d218234c7d35834a9cf1058e93102bcb1"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x10, 0x5, 0xfc, 0x2}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x4, 0x6, 0x9, [@generic={0x59, 0x21, "e1d3340212f3f982465ff5106f68bc61221adf3450e53bae08336b3623b9acc0500980ddbc7107290c369b7d08368721d0c3f6cd372b7d776b514c0d3fd9fada94e1247e22ba03f2795281fff79c12b9308fa8a367d73c"}]}}, {{0x9, 0x5, 0x88, 0x0, 0x40, 0x4, 0x1f, 0x3, [@generic={0x74, 0x3, "3b0432db5f163a5d667da91ca52786016f7d1c894d3bbc65d900865adb6ff8bf649ea123ba006d3c00c0b07eb1cbf28c49adcc243b0463c3e1b8543c2b0d8d14d41b8478a12a19047df517f651e4bf2f2f4cd47254e7ecb8dbef8de9057194cf12404253c6e192122b97def4172cbe96892d"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0x0, 0x79, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x4f}, @generic={0xc3, 0xd, "2287043e6b2f802512227a0b2f2c6f4d45064fa87c65a84782d7a5efb95a58b53bd4234f5ca41c219583dedc42a192b20e8445b3aca97cbdb32f98386de3c4afe3426858bec1cba68761a2572ff4ed5ee4fc92c767adab799907f51d348b68c9eaf43d737d6c11d0121a7071b2f91f157f70ed88a799d036d976cb7671958d97f17a52bb3f4937c5ebc96f391f8be920be2354730f1096e1d1c14b5b01adcabe8ca622c44505850c0216d7e2dca8a9197842e8f72bca58adcb8b70b5706dcd69f4"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x40, 0xa4, 0x1f, 0x0, [@generic={0x26, 0x5, "fe57fc784d1dc957bb06335a4507b1b6efa794edbf38cc10823e100dfa4a1b8f0ed088b9"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x10, 0x40, 0x7, 0xab, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x4a7}, @generic={0xef, 0x7, "e7751630e606fb15190fca4c8444d2aa813c2b89dbec321ae83770a147d1327295a0ddb5d62acd384e124d354f35d573642b4ca015760c0042d82879da414e0857eff90011f3d47810dbc048fb15a45b08bb64a2d9054630d5717b805f389fa8a404bb0bb83039340f800ab8e8612c1140422652351e696ff89a47743619c72c1b4a6e54c4cfbcde5f806727c6fe9ec6b3411146cab25fb2d0867c16fb0ec9705cb39bf2d5372f716bb188c0e590297000f64334c0a8a0c5628a91db240ad7934cc9afc6b515f4d3df1f3b8c6e55ef629ae5ac4071b04f87f7d80d4cd34d5291323d5400fcbf62baec15e4e58b"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x3af, 0x1, 0x1, 0x80, [@generic={0xe9, 0x30, "2b94ae7f907ff379ecc0ebcdee561889fa7a2adc6a34e2b92d121715f7de5a245b29b9aabe95dca8727abbeb1b9fdc42794b9239db8248a99d6cd450f519489e6cccadde80eb14885556d4340ccda6fff5a4b7a020511cd358d3df0b5f58a5c223a61008c9d121eb028f38c2a8e15fcf168bfb27974652f13637bd529d61d0691f266fc267684dd8476acb1e27712799f7fb7576f1bd8ad7bc730519aa0fbc76a9a0cb8fba375d6694c048011a32a3139bb5109b66c27f29c8cc30b33031add431f58d5640afe011dfe72473d0d66022e0163f262882d3e3e31dfc45bd8766b339c6edb32ee6fc"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0x4}]}}, {{0x9, 0x5, 0xe, 0xc, 0x20, 0xff, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x7fff}]}}]}}, {{0x9, 0x4, 0x3, 0x7, 0x2, 0xa5, 0xd0, 0xce, 0x1f, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, '1'}, {0x5, 0x24, 0x0, 0x40b}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x9a2, 0x228, 0x40}, {0x6, 0x24, 0x1a, 0x8001, 0x8}, [@dmm={0x7, 0x24, 0x14, 0x6c, 0x6}]}, @uac_control={{0xa, 0x24, 0x1, 0x1ff, 0x7f}, [@selector_unit={0x9, 0x24, 0x5, 0x6, 0x80, "8677ef0e"}]}], [{{0x9, 0x5, 0x0, 0x3, 0x8, 0xa, 0x4f, 0xfc, [@generic={0x3e, 0x1, "91028e897ec78f8072c576fb6033e3c613d256abeeda5043d70fc3ac97525181f1afe968640c541ef288f2480f53fe297745090b06d741e1e0aaadae"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x3ff, 0x1, 0x6f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x5}, @generic={0x29, 0x21, "ddf174af63c158b46bb39c46ae73c84eba8e19a02b02712598a60dd13b037028a5d3fed7e19704"}]}}]}}, {{0x9, 0x4, 0xa0, 0x5, 0xa, 0x9a, 0x82, 0x46, 0x53, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "daca2a4c"}, {0x5, 0x24, 0x0, 0x3f}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x3ff, 0x7, 0x1}, {0x6, 0x24, 0x1a, 0x5, 0x15}}], [{{0x9, 0x5, 0x9, 0x8, 0x10, 0x1f, 0x5, 0x20}}, {{0x9, 0x5, 0x4, 0x2, 0x0, 0x8, 0x3, 0x3}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x4, 0x81, 0xec, [@uac_iso={0x7, 0x25, 0x1, 0xac8b7b2514c8f3ae, 0x6, 0x200}, @generic={0x3a, 0x8, "fb134dc04a821fa27d665d312dcaebce3d144ad5ccde395d821c3380c2656446437eeea259584b924df6df63fbb7d59476c9290b7042d591"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x20, 0x3, 0x7f, 0x5}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0x8, 0x40, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x8, 0x6, 0x20}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x9, 0x8, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1f, 0xa81}]}}, {{0x9, 0x5, 0x4, 0x1, 0x10, 0x8, 0xf1, 0x2, [@generic={0x5a, 0xa, "995c0e6b906b8184e41545a6a6e26676499d728f30cf9fbe491c5425c5f38c5baec6471e490a488565131c199e60a2b2b2690ac090c498b0a40cefdbf8bc4a5e93b410aa08b0a54d30d9c7225b13a93b56062a86f4abda3c"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x1}]}}, {{0x9, 0x5, 0x8, 0x0, 0x200, 0xc9, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xfff}]}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0xe6, 0x0, 0x8}}]}}]}}]}}, &(0x7f0000001f00)={0xa, &(0x7f0000001a80)={0xa, 0x6, 0x250, 0x1, 0x1f, 0xee, 0xff, 0x6}, 0x25, &(0x7f0000001ac0)={0x5, 0xf, 0x25, 0x1, [@ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x7fffff9, 0x0, 0x0, [0xc030, 0x30, 0xc02e, 0x7, 0x0]}]}, 0x9, [{0xb7, &(0x7f0000001b00)=@string={0xb7, 0x3, "5e2f8d2005e3262682a618be5c674589f98baf917d9e673129942b31ac56d2c95008ba7a018214848d63ce1abc744eeb7af7841c82bd9fca61d203e87ffd50fb7a9906795af4cac05f088e4df74f95db9841a30f9da32d1b6f3c9ed37de9804673e7b3ec73f1f96e35be2fb8ecbdcb939385e62d48d66736475987703c2a795abc25499ada122108a470c953aa4dbeaefa5f805b38ca718302ccd77962bcc411b87d0fa7e23ae3fc30e3820129d6d67182582d570a"}}, {0x4, &(0x7f0000001bc0)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f0000001c00)=@lang_id={0x4, 0x3, 0x44d}}, {0xc1, &(0x7f0000001c40)=@string={0xc1, 0x3, "a3d5626c70ffcc2999d55f4d3c6578716940a35444cdc6ef33af5979192352f994df17d0eae46530169c5170b1484cb23b5f571bd0de7b0d554defd8be1dde96fdb40c97153e09157c519fba84070e9322548ca587b657fef1d1a4b6a001877b37c440942596b2313be70ff6ae9ce078cbb1f71d939eb97bbe6b3fa0bc77a9dd6c65117f1c0d31056264189338661b0ca633cb1f9853e6a8f4a1cb7439605afb37e12c1a454e78cb195a0d9542c795ae470098bbb3db9228ff02f2d7f53603"}}, {0x4, &(0x7f0000001d40)=@lang_id={0x4, 0x3, 0x2a1e}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0x44b}}, {0xe, &(0x7f0000001dc0)=@string={0xe, 0x3, "2088ce244010554b3fefd955"}}, {0xbb, &(0x7f0000001e00)=@string={0xbb, 0x3, "fc2a023f8cba5ed18000d28f84ae7fc58af85cf7cb7048774cbe9a6c467ea3246a753d54f27c129deb4af8b54560b569db019ad8617e70c5699d9460fa159bc99fe1e5bd139c69f20ce2a2c0d0191903d7d6d7705084c2f03d9b8838b7c834c85edfdfa62da2c9056de0eee4df2e991b6edbe4a0f4ce78ffe9fa6e5f679e1c67f9ade69e462037b20bd1fff6a2142fb083736d72799fa2628d958289a94d3a8481a5049286654449da01ebc21f5738dcc2c193a5b43d494232"}}, {0x4, &(0x7f0000001ec0)=@lang_id={0x4, 0x3, 0x4001}}]}) (async) r1 = syz_usb_connect$uac1(0x6, 0xd7, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc5, 0x3, 0x1, 0x0, 0x60, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x2}, [@selector_unit={0x5, 0x24, 0x5, 0x6, 0x5}, @selector_unit={0x9, 0x24, 0x5, 0x5, 0x9, "27d759d5"}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x1ff, 0x3, 0x4, 0x8, 0x9, 0x5}, @extension_unit={0x7, 0x24, 0x8, 0x3, 0x6, 0x40}, @mixer_unit={0x8, 0x24, 0x4, 0x3, 0x6, "37a9ee"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x40, 0xff, 0x2}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0xf63, 0x8, 0x0, "8eda4c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x9c824b7f01dc712f, 0x0, 0x80, 0x4, {0x7, 0x25, 0x1, 0x80, 0x5, 0x39}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x2, 0x2, "", "bd285b"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x40, 0x2, 0x5, 0x2, "", "0ba2ca"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xc, 0x4, 0x40, 0x1, "", "428c"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x6, 0x1, 0x81, 0x8, "f8c4"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0xdf, 0x8d, 0x80, {0x7, 0x25, 0x1, 0x81, 0x3, 0x4}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x7f, 0x7, 0x2, 0x8, 0x3f}, 0x4e, &(0x7f0000000280)={0x5, 0xf, 0x4e, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x2c, 0x8, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1f, 0x24, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0x9, 0x7e2a}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x9, 0xf, 0x9, [0xf, 0x3e80, 0x30, 0xff0030, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x2, 0x5, 0x51, 0x8, 0x81, 0x4}]}, 0x3, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x80a}}, {0xfd, &(0x7f0000000440)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x42c}}]}) syz_usb_control_io(r1, &(0x7f0000000680)={0x2c, &(0x7f0000000540)={0x0, 0x2, 0x47, {0x47, 0x4, "7156f98fcb2c08a47bce916bffaaf39857e7416438616d4a80d0e97ab09dcc69994513da7d62e3fba4e7368cd643531c8ac79d71507ee2abaee848e60c70774ce2d64b4e39"}}, &(0x7f00000003c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x438}}, &(0x7f00000005c0)={0x0, 0xf, 0x2a, {0x5, 0xf, 0x2a, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x12, 0x0, 0x8, 0x7, 0x20}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0x8f, 0x80, 0x1, 0x7}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xea81, 0xf000, 0x5}]}}, &(0x7f0000000600)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5f, 0x80, 0x40, 0x2, "a4fa5df4", "6bc3e903"}}, &(0x7f0000000640)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x60, 0x6, 0x7, 0x47, 0xff, 0x2}}}, &(0x7f00000010c0)={0x84, &(0x7f00000006c0)={0x0, 0xe, 0xe1, "614e3fd0dd21558237acc6633b32fe9c9237df34859c731b41a0f496c07bf2a4336686ad61d18f9f264760af6028e4d3b51e0f0db179957b28a2e42662dcaeaa48dca502e7cc50835ce5a71d6d9a9318746b552e83483e4b4e24e9273d870a8a060bb560155a09e9c995691622be81505561bdfe10a9036331466445b57d30af9e797cc125d91479247c45066db311eae9ba140756c9716c198a54c25cd10c7b394fdf3a2bd784bb87c1fa9b63e369ae80a814e8779d6c230d4efa5cec3bcea67adc9ef8fbf1a548efdf8b4e0ac821e9bbf9d101c152494224f329ca3cca52f506"}, &(0x7f00000007c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000d80)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000dc0)={0x20, 0x0, 0x4, {0x100, 0x1}}, &(0x7f0000000e00)={0x40, 0x7, 0x2, 0x1f}, &(0x7f0000000e40)={0x40, 0x9, 0x1, 0xa6}, &(0x7f0000000e80)={0x40, 0xb, 0x2, "af92"}, &(0x7f0000000ec0)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000f00)={0x40, 0x13, 0x6}, &(0x7f0000000f40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000f80)={0x40, 0x19, 0x2, "64a9"}, &(0x7f0000000fc0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000001000)={0x40, 0x1c, 0x1}, &(0x7f0000001040)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001080)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io(r0, &(0x7f0000002200)={0x2c, &(0x7f0000001fc0)={0x0, 0x31, 0x69, {0x69, 0xe, "67d5704fe1137af976f478f4a3db54a34b6938f42c857c3bc6e7baee32478370dabd40c501fb210fc850aef8785b5f16f3cb8f4cf7d37012b62b00ac5840b5bf0147706c4b581d7d43251446b0ae931721dd83a91c7e269a87eecd8f33a590bac108f0ae7317d6"}}, &(0x7f0000002040)={0x0, 0x3, 0xeb, @string={0xeb, 0x3, "e1486c696bd95cd260da585ff564f5d74def3dc524c2f9f0f074592f05c75ab232737b7a6d82dd22e72c04c3b13158e76cdbd04d5ee4ab5733f0ce2920066d40e1408d4fb32d2d8d4f16522600c29819cb9223a1eada0845464cd4e41fbbc552ddc1e4b05267255b8fd2707ec2af64fb41fee6980100286cb52d617c17adc2d16b97bfce619a35f3abfcd6a4ce7c8d3336866df59bedfe23e132a4601064f0bc145b2af2f8058eeb0e4c531ab6ed9e556108ecd3bf599a3d56909e0f742d03c6956613a3092da4e9b9a3c6954928abaa2f5a877a5b42445a6651e006547dc1aef459d87172ddda996b"}}, &(0x7f0000002140)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000002180)={0x20, 0x29, 0xf, {0xf, 0x29, 0xe0, 0x80, 0x81, 0xe7, "423c1771", "38bb9d63"}}, &(0x7f00000021c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x7, 0x3, 0x7f, 0x4, 0x4}}}, 0xfffffffffffffffd) 04:29:04 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 238.251606][ T37] usb 2-1: USB disconnect, device number 2 [ 238.281800][ T4566] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 04:29:04 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) [ 238.345082][ T4566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:29:04 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:04 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) [ 238.429889][ T4566] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 04:29:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 04:29:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x0, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 238.481755][ T4566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.822514][ T37] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 239.192621][ T37] usb 2-1: New USB device found, idVendor=0586, idProduct=401a, bcdDevice=ac.58 [ 239.201762][ T37] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.211737][ T37] usb 2-1: config 0 descriptor?? [ 239.456175][ T4583] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 239.464900][ T4583] misc raw-gadget: fail, usb_gadget_register_driver returned -16 04:29:05 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000036ec594086051a4058ac000000010902120001000000000904"], 0x0) (async, rerun: 64) syz_usb_connect(0x3, 0x4dc, &(0x7f0000000840)={{0x12, 0x1, 0x300, 0xfc, 0xf7, 0xe1, 0x10, 0x12d1, 0x9085, 0x2b34, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4ca, 0x2, 0x6, 0x8, 0xc0, 0x7, [{{0x9, 0x4, 0x65, 0x2, 0x4, 0xff, 0x2, 0x64, 0x2, [@generic={0x63, 0x21, "e54a337809017d4f71f4543f2513835bfba2833aebb45371cf10f91f497be6304be8075df41cf4f3977ec7527f930c38fb164e4bad6a9e3f73f85937efa42c948db324eb85e70928128072b757fbbaca2fec88953196e9e840f702203dfdb784ae"}], [{{0x9, 0x5, 0x3, 0x10, 0x3ff, 0x1f, 0x1, 0x7f}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x30, 0x5f, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xf7ef}]}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0xf8, 0x3, 0x80, [@generic={0xb7, 0xb, "8c0b32cf922731fc49e458b34c3139c1fc834e01a2e00754699ad0e00b806a3685bc23f2915c3b791db7c2361acbe837f7ff8c7df7fc65ca417b4acdc0c7c5d32a0ee05d4765e8747a6d1fc692bda9b6fd4f87862d53bc2140db39dbfdc7017c06d24fb296140eedc721be05960299c18b3110b934ece49eaf3f0bffb7ef25439e75db4e664189f332ca04846491e84cdf0183cc399cd582b0b050d19d19d330125afe4351a634407557e78f28cdf08b7bd03fd80c"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x400, 0x1, 0x1, 0x20, [@generic={0xe6, 0x21, "42e975a898413e17cea4462b01be39a4fef168c082c49228da0fad8bf14f80f2ddbf79b39e6a485b180b37234ec6b3f7993018f8f42439eb15680a21dd53db3de391d9aca3d1f5022e03cf095d31b49be6c3a8f7568b1fb5ba9e9285bbcab7872bfc12409dd38bdd534b05c9bed5bab2e48b34325040ad2c5bd9c538d560c158de758f4eaf362c3f0af46b73c6a7b2864db089a7da4c9e10e83190c37900735e4bfae4f2e6b6ca0fc469b6f5036765eea02c8f7cf40c2f4b5721d1d7f1e97c75a8853bd3945db032c8c632ceb441faca9ea5a4e850656c53c31e92fa59a0f2e2ab14965a"}]}}]}}, {{0x9, 0x4, 0x1c, 0x3f, 0xe, 0xc2, 0xf5, 0x6a, 0x0, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, ':['}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x1035, 0x7, 0x0, 0x7}, [@country_functional={0xa, 0x24, 0x7, 0x8, 0x200, [0x1db, 0x1]}, @obex={0x5, 0x24, 0x15, 0xffff}]}], [{{0x9, 0x5, 0x0, 0x0, 0x40, 0x8, 0xff, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x40, 0x6}, @generic={0x30, 0x30, "f42bcc1e1ad272518f4baf9342227230ed3a378ea9575f075d0b3c3728db7fe9f729c259f50e54cdfb1b201d9095"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x1f, 0x8d, 0x2c, [@generic={0x96, 0xd, "183cd95df6e2c74bcd913d14ae824f4c602171623aa6d880a2b052e1732513d0280e688db9046a192c5d21429111406199ba70ce0a23c201b757192d8fec0870577ce4d175cd4c46128b1bfcf792c2d18afb7ab1191d6ae973df44ba63577b271bf607fdf98a1ce98fcf984ab77afd2e711402f7c2889500dd07c819269d91bb5d491c2b80028fd2955cd9620e750f55df2b3fe5"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x9, 0x3, 0x1}}, {{0x9, 0x5, 0xd, 0x1, 0x400, 0x1b, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x7}]}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0x2, 0x3, 0x4}}, {{0x9, 0x5, 0x1, 0x14, 0x400, 0x1, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x8}]}}, {{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x5, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xc1, 0x3}]}}, {{0x9, 0x5, 0x0, 0x8, 0x400, 0x3, 0xff, 0x1f}}, {{0x9, 0x5, 0x6, 0x10, 0x200, 0x81, 0x5, 0x8}}, {{0x9, 0x5, 0x80, 0x2, 0x200, 0x64, 0x1, 0xef, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0xbd0d}]}}, {{0x9, 0x5, 0x0, 0xc, 0x200, 0x3, 0x3, 0xe, [@uac_iso={0x7, 0x25, 0x1, 0x6, 0x8, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x4}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x81, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x76, 0x1ff}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x40, 0x9b, 0xe1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x7}, @generic={0x33, 0x31, "01edc08ac31520406cfc64e4506a75bfacc96966493f7acd865b71d96a6e793838eede07ef2c6c28fe0d0826987ac33ffa"}]}}, {{0x9, 0x5, 0x8, 0x8, 0x8, 0x2, 0x3, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6c, 0x6}, @generic={0x9f, 0x11, "09a2f429aedad4ac7ca09081b23f3d749336ab073b9682ce607a63210ba017a6845761f90bd12215d2d9eb3b2049e4cde1e262e5ef98b1358f68a6c3cd3b479f0534b3bb657b11f7567487f8d4ea4af766777a947396de15dd2d844f1b6cd95bad5842db7195a38cbdd81d2c86eede1a1aa7995351ef836473679c3c06af2257d6702631fbc55b6150f0267aa488dfb0bbaeba02dd717a39ea2e1a253f"}]}}]}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x4, 0x9, 0x7, 0x8, 0x7}, 0x21, &(0x7f0000000040)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0x43, 0x4, 0xc7e, 0x0, 0x3, [0x3f00, 0x7a87fa9cd4b26981, 0xc0, 0xf]}]}, 0x1, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x3409}}]}) (rerun: 64) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x1, 'd'}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_connect(0x3, 0x8d8, &(0x7f0000001180)={{0x12, 0x1, 0x0, 0xa6, 0xa6, 0x22, 0x20, 0xfb8, 0x4001, 0x4e9d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c6, 0x4, 0x5, 0x40, 0x20, 0x81, [{{0x9, 0x4, 0xb5, 0xfb, 0x3, 0x52, 0xd8, 0xf0, 0x11, [], [{{0x9, 0x5, 0xb, 0x0, 0x8, 0x5, 0x7f, 0xd8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x101}, @generic={0x8a, 0x21, "2fd28edb19d3fbf7af91095e3ec9f66e3bc8bcddeff44958f85dafc51ae79f96f855ffb47060590c8f2bee266b99d9530aa100aa156ab20682235f6157fa0babefea5f0dd4c6d50a9fb07d695d49f081491aee1dff8b2277c8a533fad567cb7217790e5f92b0b026dd869b5b1a56ad82f691307c5002ff51c8857cae56cc36a8ba3a703d1ded3e09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x7ff, 0x1, 0x5, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfc, 0x3}]}}, {{0x9, 0x5, 0x80, 0x8, 0x20, 0x5, 0x80, 0x1f, [@generic={0xc6, 0xf, "eedca8ac18c519ac2be8f4843346006e033ee9b99850a269cf4350373f3693caaafae13b91726ef9f8c0177926fdab2d13918028f09817e4a4fb13c24fc2837e749fea66355ab11a236d71822b0a205552a7e23eb9c878b6227efb44787b2df5ab5f86da508a4f968a8b3dab215cf35dee159e6b0821bc3d7377c3bdcb64b9362b4ff094cabbf786141c1094138623719493013507319472026f20ab8e84e59378d5eb9849c94a138365daec1f7777573cf611218b5b1921bca9d72e8b0cab4508448891"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x67, 0xff}]}}]}}, {{0x9, 0x4, 0x4c, 0x8, 0xc, 0x14, 0x41, 0xa, 0x9, [@uac_control={{0xa, 0x24, 0x1, 0x0, 0x1}, [@feature_unit={0xf, 0x24, 0x6, 0x4, 0x6, 0x4, [0x9, 0xa, 0x0, 0x1], 0x40}, @selector_unit={0x7, 0x24, 0x5, 0x1, 0x5, "aea1"}, @processing_unit={0x7, 0x24, 0x7, 0x4, 0x1, 0x1}, @mixer_unit={0x8, 0x24, 0x4, 0x1, 0x20, "488a4b"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x1, 0x3, "9e1d4de0e543"}]}], [{{0x9, 0x5, 0x3, 0x0, 0x10, 0x40, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xc0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xec, 0x6}]}}, {{0x9, 0x5, 0x0, 0x8, 0x3ff, 0x8, 0x7f, 0xe0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0xf800}, @generic={0x8b, 0x21, "193a7c212a70133c773f13ec26382a5e245677a9fb25c581da70d0dc4ad83877548953706426ddaac1eee1511621ef1bce1bb183bfd509a19d4ebd2445400e6bd29f45dd8777bfe1d7b78edde149e987161083a9418cb45f5fb9889ea039bc0346bb0f96c38c2486f4d095a6e3317ecfef56659b770a10506c2d54091ec10b43d98044d049172e1c77"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x400, 0x1, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0x0, 0x2}]}}, {{0x9, 0x5, 0xb, 0x11, 0x200, 0x2, 0x3f, 0x1, [@generic={0x3f, 0x7, "fd618881148d04bffd9aaa34b790035a06b15fbe832069b5ca2d100fb24ea557b0468f23ad77efc97391b1d45d218234c7d35834a9cf1058e93102bcb1"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x10, 0x5, 0xfc, 0x2}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x4, 0x6, 0x9, [@generic={0x59, 0x21, "e1d3340212f3f982465ff5106f68bc61221adf3450e53bae08336b3623b9acc0500980ddbc7107290c369b7d08368721d0c3f6cd372b7d776b514c0d3fd9fada94e1247e22ba03f2795281fff79c12b9308fa8a367d73c"}]}}, {{0x9, 0x5, 0x88, 0x0, 0x40, 0x4, 0x1f, 0x3, [@generic={0x74, 0x3, "3b0432db5f163a5d667da91ca52786016f7d1c894d3bbc65d900865adb6ff8bf649ea123ba006d3c00c0b07eb1cbf28c49adcc243b0463c3e1b8543c2b0d8d14d41b8478a12a19047df517f651e4bf2f2f4cd47254e7ecb8dbef8de9057194cf12404253c6e192122b97def4172cbe96892d"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0x0, 0x79, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x4f}, @generic={0xc3, 0xd, "2287043e6b2f802512227a0b2f2c6f4d45064fa87c65a84782d7a5efb95a58b53bd4234f5ca41c219583dedc42a192b20e8445b3aca97cbdb32f98386de3c4afe3426858bec1cba68761a2572ff4ed5ee4fc92c767adab799907f51d348b68c9eaf43d737d6c11d0121a7071b2f91f157f70ed88a799d036d976cb7671958d97f17a52bb3f4937c5ebc96f391f8be920be2354730f1096e1d1c14b5b01adcabe8ca622c44505850c0216d7e2dca8a9197842e8f72bca58adcb8b70b5706dcd69f4"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x40, 0xa4, 0x1f, 0x0, [@generic={0x26, 0x5, "fe57fc784d1dc957bb06335a4507b1b6efa794edbf38cc10823e100dfa4a1b8f0ed088b9"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x10, 0x40, 0x7, 0xab, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x4a7}, @generic={0xef, 0x7, "e7751630e606fb15190fca4c8444d2aa813c2b89dbec321ae83770a147d1327295a0ddb5d62acd384e124d354f35d573642b4ca015760c0042d82879da414e0857eff90011f3d47810dbc048fb15a45b08bb64a2d9054630d5717b805f389fa8a404bb0bb83039340f800ab8e8612c1140422652351e696ff89a47743619c72c1b4a6e54c4cfbcde5f806727c6fe9ec6b3411146cab25fb2d0867c16fb0ec9705cb39bf2d5372f716bb188c0e590297000f64334c0a8a0c5628a91db240ad7934cc9afc6b515f4d3df1f3b8c6e55ef629ae5ac4071b04f87f7d80d4cd34d5291323d5400fcbf62baec15e4e58b"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x3af, 0x1, 0x1, 0x80, [@generic={0xe9, 0x30, "2b94ae7f907ff379ecc0ebcdee561889fa7a2adc6a34e2b92d121715f7de5a245b29b9aabe95dca8727abbeb1b9fdc42794b9239db8248a99d6cd450f519489e6cccadde80eb14885556d4340ccda6fff5a4b7a020511cd358d3df0b5f58a5c223a61008c9d121eb028f38c2a8e15fcf168bfb27974652f13637bd529d61d0691f266fc267684dd8476acb1e27712799f7fb7576f1bd8ad7bc730519aa0fbc76a9a0cb8fba375d6694c048011a32a3139bb5109b66c27f29c8cc30b33031add431f58d5640afe011dfe72473d0d66022e0163f262882d3e3e31dfc45bd8766b339c6edb32ee6fc"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0x4}]}}, {{0x9, 0x5, 0xe, 0xc, 0x20, 0xff, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x7fff}]}}]}}, {{0x9, 0x4, 0x3, 0x7, 0x2, 0xa5, 0xd0, 0xce, 0x1f, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, '1'}, {0x5, 0x24, 0x0, 0x40b}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x9a2, 0x228, 0x40}, {0x6, 0x24, 0x1a, 0x8001, 0x8}, [@dmm={0x7, 0x24, 0x14, 0x6c, 0x6}]}, @uac_control={{0xa, 0x24, 0x1, 0x1ff, 0x7f}, [@selector_unit={0x9, 0x24, 0x5, 0x6, 0x80, "8677ef0e"}]}], [{{0x9, 0x5, 0x0, 0x3, 0x8, 0xa, 0x4f, 0xfc, [@generic={0x3e, 0x1, "91028e897ec78f8072c576fb6033e3c613d256abeeda5043d70fc3ac97525181f1afe968640c541ef288f2480f53fe297745090b06d741e1e0aaadae"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x3ff, 0x1, 0x6f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x5}, @generic={0x29, 0x21, "ddf174af63c158b46bb39c46ae73c84eba8e19a02b02712598a60dd13b037028a5d3fed7e19704"}]}}]}}, {{0x9, 0x4, 0xa0, 0x5, 0xa, 0x9a, 0x82, 0x46, 0x53, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "daca2a4c"}, {0x5, 0x24, 0x0, 0x3f}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x3ff, 0x7, 0x1}, {0x6, 0x24, 0x1a, 0x5, 0x15}}], [{{0x9, 0x5, 0x9, 0x8, 0x10, 0x1f, 0x5, 0x20}}, {{0x9, 0x5, 0x4, 0x2, 0x0, 0x8, 0x3, 0x3}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x4, 0x81, 0xec, [@uac_iso={0x7, 0x25, 0x1, 0xac8b7b2514c8f3ae, 0x6, 0x200}, @generic={0x3a, 0x8, "fb134dc04a821fa27d665d312dcaebce3d144ad5ccde395d821c3380c2656446437eeea259584b924df6df63fbb7d59476c9290b7042d591"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x20, 0x3, 0x7f, 0x5}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0x8, 0x40, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x8, 0x6, 0x20}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x9, 0x8, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1f, 0xa81}]}}, {{0x9, 0x5, 0x4, 0x1, 0x10, 0x8, 0xf1, 0x2, [@generic={0x5a, 0xa, "995c0e6b906b8184e41545a6a6e26676499d728f30cf9fbe491c5425c5f38c5baec6471e490a488565131c199e60a2b2b2690ac090c498b0a40cefdbf8bc4a5e93b410aa08b0a54d30d9c7225b13a93b56062a86f4abda3c"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x1}]}}, {{0x9, 0x5, 0x8, 0x0, 0x200, 0xc9, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xfff}]}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0xe6, 0x0, 0x8}}]}}]}}]}}, &(0x7f0000001f00)={0xa, &(0x7f0000001a80)={0xa, 0x6, 0x250, 0x1, 0x1f, 0xee, 0xff, 0x6}, 0x25, &(0x7f0000001ac0)={0x5, 0xf, 0x25, 0x1, [@ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x7fffff9, 0x0, 0x0, [0xc030, 0x30, 0xc02e, 0x7, 0x0]}]}, 0x9, [{0xb7, &(0x7f0000001b00)=@string={0xb7, 0x3, "5e2f8d2005e3262682a618be5c674589f98baf917d9e673129942b31ac56d2c95008ba7a018214848d63ce1abc744eeb7af7841c82bd9fca61d203e87ffd50fb7a9906795af4cac05f088e4df74f95db9841a30f9da32d1b6f3c9ed37de9804673e7b3ec73f1f96e35be2fb8ecbdcb939385e62d48d66736475987703c2a795abc25499ada122108a470c953aa4dbeaefa5f805b38ca718302ccd77962bcc411b87d0fa7e23ae3fc30e3820129d6d67182582d570a"}}, {0x4, &(0x7f0000001bc0)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f0000001c00)=@lang_id={0x4, 0x3, 0x44d}}, {0xc1, &(0x7f0000001c40)=@string={0xc1, 0x3, "a3d5626c70ffcc2999d55f4d3c6578716940a35444cdc6ef33af5979192352f994df17d0eae46530169c5170b1484cb23b5f571bd0de7b0d554defd8be1dde96fdb40c97153e09157c519fba84070e9322548ca587b657fef1d1a4b6a001877b37c440942596b2313be70ff6ae9ce078cbb1f71d939eb97bbe6b3fa0bc77a9dd6c65117f1c0d31056264189338661b0ca633cb1f9853e6a8f4a1cb7439605afb37e12c1a454e78cb195a0d9542c795ae470098bbb3db9228ff02f2d7f53603"}}, {0x4, &(0x7f0000001d40)=@lang_id={0x4, 0x3, 0x2a1e}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0x44b}}, {0xe, &(0x7f0000001dc0)=@string={0xe, 0x3, "2088ce244010554b3fefd955"}}, {0xbb, &(0x7f0000001e00)=@string={0xbb, 0x3, "fc2a023f8cba5ed18000d28f84ae7fc58af85cf7cb7048774cbe9a6c467ea3246a753d54f27c129deb4af8b54560b569db019ad8617e70c5699d9460fa159bc99fe1e5bd139c69f20ce2a2c0d0191903d7d6d7705084c2f03d9b8838b7c834c85edfdfa62da2c9056de0eee4df2e991b6edbe4a0f4ce78ffe9fa6e5f679e1c67f9ade69e462037b20bd1fff6a2142fb083736d72799fa2628d958289a94d3a8481a5049286654449da01ebc21f5738dcc2c193a5b43d494232"}}, {0x4, &(0x7f0000001ec0)=@lang_id={0x4, 0x3, 0x4001}}]}) (async) r1 = syz_usb_connect$uac1(0x6, 0xd7, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc5, 0x3, 0x1, 0x0, 0x60, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x2}, [@selector_unit={0x5, 0x24, 0x5, 0x6, 0x5}, @selector_unit={0x9, 0x24, 0x5, 0x5, 0x9, "27d759d5"}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x1ff, 0x3, 0x4, 0x8, 0x9, 0x5}, @extension_unit={0x7, 0x24, 0x8, 0x3, 0x6, 0x40}, @mixer_unit={0x8, 0x24, 0x4, 0x3, 0x6, "37a9ee"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x40, 0xff, 0x2}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0xf63, 0x8, 0x0, "8eda4c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x9c824b7f01dc712f, 0x0, 0x80, 0x4, {0x7, 0x25, 0x1, 0x80, 0x5, 0x39}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x2, 0x2, "", "bd285b"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x40, 0x2, 0x5, 0x2, "", "0ba2ca"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xc, 0x4, 0x40, 0x1, "", "428c"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x6, 0x1, 0x81, 0x8, "f8c4"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0xdf, 0x8d, 0x80, {0x7, 0x25, 0x1, 0x81, 0x3, 0x4}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x7f, 0x7, 0x2, 0x8, 0x3f}, 0x4e, &(0x7f0000000280)={0x5, 0xf, 0x4e, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x2c, 0x8, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1f, 0x24, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0x9, 0x7e2a}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x9, 0xf, 0x9, [0xf, 0x3e80, 0x30, 0xff0030, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x2, 0x5, 0x51, 0x8, 0x81, 0x4}]}, 0x3, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x80a}}, {0xfd, &(0x7f0000000440)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x42c}}]}) syz_usb_control_io(r1, &(0x7f0000000680)={0x2c, &(0x7f0000000540)={0x0, 0x2, 0x47, {0x47, 0x4, "7156f98fcb2c08a47bce916bffaaf39857e7416438616d4a80d0e97ab09dcc69994513da7d62e3fba4e7368cd643531c8ac79d71507ee2abaee848e60c70774ce2d64b4e39"}}, &(0x7f00000003c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x438}}, &(0x7f00000005c0)={0x0, 0xf, 0x2a, {0x5, 0xf, 0x2a, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x12, 0x0, 0x8, 0x7, 0x20}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0x8f, 0x80, 0x1, 0x7}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xea81, 0xf000, 0x5}]}}, &(0x7f0000000600)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5f, 0x80, 0x40, 0x2, "a4fa5df4", "6bc3e903"}}, &(0x7f0000000640)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x60, 0x6, 0x7, 0x47, 0xff, 0x2}}}, &(0x7f00000010c0)={0x84, &(0x7f00000006c0)={0x0, 0xe, 0xe1, "614e3fd0dd21558237acc6633b32fe9c9237df34859c731b41a0f496c07bf2a4336686ad61d18f9f264760af6028e4d3b51e0f0db179957b28a2e42662dcaeaa48dca502e7cc50835ce5a71d6d9a9318746b552e83483e4b4e24e9273d870a8a060bb560155a09e9c995691622be81505561bdfe10a9036331466445b57d30af9e797cc125d91479247c45066db311eae9ba140756c9716c198a54c25cd10c7b394fdf3a2bd784bb87c1fa9b63e369ae80a814e8779d6c230d4efa5cec3bcea67adc9ef8fbf1a548efdf8b4e0ac821e9bbf9d101c152494224f329ca3cca52f506"}, &(0x7f00000007c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000d80)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000dc0)={0x20, 0x0, 0x4, {0x100, 0x1}}, &(0x7f0000000e00)={0x40, 0x7, 0x2, 0x1f}, &(0x7f0000000e40)={0x40, 0x9, 0x1, 0xa6}, &(0x7f0000000e80)={0x40, 0xb, 0x2, "af92"}, &(0x7f0000000ec0)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000f00)={0x40, 0x13, 0x6}, &(0x7f0000000f40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000f80)={0x40, 0x19, 0x2, "64a9"}, &(0x7f0000000fc0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000001000)={0x40, 0x1c, 0x1}, &(0x7f0000001040)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001080)={0x40, 0x21, 0x1, 0x2}}) (async) syz_usb_control_io(r0, &(0x7f0000002200)={0x2c, &(0x7f0000001fc0)={0x0, 0x31, 0x69, {0x69, 0xe, "67d5704fe1137af976f478f4a3db54a34b6938f42c857c3bc6e7baee32478370dabd40c501fb210fc850aef8785b5f16f3cb8f4cf7d37012b62b00ac5840b5bf0147706c4b581d7d43251446b0ae931721dd83a91c7e269a87eecd8f33a590bac108f0ae7317d6"}}, &(0x7f0000002040)={0x0, 0x3, 0xeb, @string={0xeb, 0x3, "e1486c696bd95cd260da585ff564f5d74def3dc524c2f9f0f074592f05c75ab232737b7a6d82dd22e72c04c3b13158e76cdbd04d5ee4ab5733f0ce2920066d40e1408d4fb32d2d8d4f16522600c29819cb9223a1eada0845464cd4e41fbbc552ddc1e4b05267255b8fd2707ec2af64fb41fee6980100286cb52d617c17adc2d16b97bfce619a35f3abfcd6a4ce7c8d3336866df59bedfe23e132a4601064f0bc145b2af2f8058eeb0e4c531ab6ed9e556108ecd3bf599a3d56909e0f742d03c6956613a3092da4e9b9a3c6954928abaa2f5a877a5b42445a6651e006547dc1aef459d87172ddda996b"}}, &(0x7f0000002140)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000002180)={0x20, 0x29, 0xf, {0xf, 0x29, 0xe0, 0x80, 0x81, 0xe7, "423c1771", "38bb9d63"}}, &(0x7f00000021c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x7, 0x3, 0x7f, 0x4, 0x4}}}, 0xfffffffffffffffd) 04:29:05 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="4c0000001200ff09ff3a157a99a283ff07b8008000f0ff96320000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab3a72c4a5c1058b2eb7a8", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) socket$inet(0x10, 0x3, 0x0) (async) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="4c0000001200ff09ff3a157a99a283ff07b8008000f0ff96320000060040150024001d001fc411a0b598bc593ab6821148a730cc33a49868c62b2ca654a6613b6aab3a72c4a5c1058b2eb7a8", 0x4c}], 0x1}, 0x0) (async) recvmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (async) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) (async) 04:29:05 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x0, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:05 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000036ec594086051a4058ac000000010902120001000000000904"], 0x0) syz_usb_connect(0x3, 0x4dc, &(0x7f0000000840)={{0x12, 0x1, 0x300, 0xfc, 0xf7, 0xe1, 0x10, 0x12d1, 0x9085, 0x2b34, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4ca, 0x2, 0x6, 0x8, 0xc0, 0x7, [{{0x9, 0x4, 0x65, 0x2, 0x4, 0xff, 0x2, 0x64, 0x2, [@generic={0x63, 0x21, "e54a337809017d4f71f4543f2513835bfba2833aebb45371cf10f91f497be6304be8075df41cf4f3977ec7527f930c38fb164e4bad6a9e3f73f85937efa42c948db324eb85e70928128072b757fbbaca2fec88953196e9e840f702203dfdb784ae"}], [{{0x9, 0x5, 0x3, 0x10, 0x3ff, 0x1f, 0x1, 0x7f}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x30, 0x5f, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xf7ef}]}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0xf8, 0x3, 0x80, [@generic={0xb7, 0xb, "8c0b32cf922731fc49e458b34c3139c1fc834e01a2e00754699ad0e00b806a3685bc23f2915c3b791db7c2361acbe837f7ff8c7df7fc65ca417b4acdc0c7c5d32a0ee05d4765e8747a6d1fc692bda9b6fd4f87862d53bc2140db39dbfdc7017c06d24fb296140eedc721be05960299c18b3110b934ece49eaf3f0bffb7ef25439e75db4e664189f332ca04846491e84cdf0183cc399cd582b0b050d19d19d330125afe4351a634407557e78f28cdf08b7bd03fd80c"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x400, 0x1, 0x1, 0x20, [@generic={0xe6, 0x21, "42e975a898413e17cea4462b01be39a4fef168c082c49228da0fad8bf14f80f2ddbf79b39e6a485b180b37234ec6b3f7993018f8f42439eb15680a21dd53db3de391d9aca3d1f5022e03cf095d31b49be6c3a8f7568b1fb5ba9e9285bbcab7872bfc12409dd38bdd534b05c9bed5bab2e48b34325040ad2c5bd9c538d560c158de758f4eaf362c3f0af46b73c6a7b2864db089a7da4c9e10e83190c37900735e4bfae4f2e6b6ca0fc469b6f5036765eea02c8f7cf40c2f4b5721d1d7f1e97c75a8853bd3945db032c8c632ceb441faca9ea5a4e850656c53c31e92fa59a0f2e2ab14965a"}]}}]}}, {{0x9, 0x4, 0x1c, 0x3f, 0xe, 0xc2, 0xf5, 0x6a, 0x0, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, ':['}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x1035, 0x7, 0x0, 0x7}, [@country_functional={0xa, 0x24, 0x7, 0x8, 0x200, [0x1db, 0x1]}, @obex={0x5, 0x24, 0x15, 0xffff}]}], [{{0x9, 0x5, 0x0, 0x0, 0x40, 0x8, 0xff, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x40, 0x6}, @generic={0x30, 0x30, "f42bcc1e1ad272518f4baf9342227230ed3a378ea9575f075d0b3c3728db7fe9f729c259f50e54cdfb1b201d9095"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x1f, 0x8d, 0x2c, [@generic={0x96, 0xd, "183cd95df6e2c74bcd913d14ae824f4c602171623aa6d880a2b052e1732513d0280e688db9046a192c5d21429111406199ba70ce0a23c201b757192d8fec0870577ce4d175cd4c46128b1bfcf792c2d18afb7ab1191d6ae973df44ba63577b271bf607fdf98a1ce98fcf984ab77afd2e711402f7c2889500dd07c819269d91bb5d491c2b80028fd2955cd9620e750f55df2b3fe5"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x400, 0x9, 0x3, 0x1}}, {{0x9, 0x5, 0xd, 0x1, 0x400, 0x1b, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x7}]}}, {{0x9, 0x5, 0x0, 0x4, 0x40, 0x2, 0x3, 0x4}}, {{0x9, 0x5, 0x1, 0x14, 0x400, 0x1, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x8}]}}, {{0x9, 0x5, 0x3, 0x0, 0x3ff, 0x5, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xc1, 0x3}]}}, {{0x9, 0x5, 0x0, 0x8, 0x400, 0x3, 0xff, 0x1f}}, {{0x9, 0x5, 0x6, 0x10, 0x200, 0x81, 0x5, 0x8}}, {{0x9, 0x5, 0x80, 0x2, 0x200, 0x64, 0x1, 0xef, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0xbd0d}]}}, {{0x9, 0x5, 0x0, 0xc, 0x200, 0x3, 0x3, 0xe, [@uac_iso={0x7, 0x25, 0x1, 0x6, 0x8, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x4}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x81, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x76, 0x1ff}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x40, 0x9b, 0xe1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x7}, @generic={0x33, 0x31, "01edc08ac31520406cfc64e4506a75bfacc96966493f7acd865b71d96a6e793838eede07ef2c6c28fe0d0826987ac33ffa"}]}}, {{0x9, 0x5, 0x8, 0x8, 0x8, 0x2, 0x3, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6c, 0x6}, @generic={0x9f, 0x11, "09a2f429aedad4ac7ca09081b23f3d749336ab073b9682ce607a63210ba017a6845761f90bd12215d2d9eb3b2049e4cde1e262e5ef98b1358f68a6c3cd3b479f0534b3bb657b11f7567487f8d4ea4af766777a947396de15dd2d844f1b6cd95bad5842db7195a38cbdd81d2c86eede1a1aa7995351ef836473679c3c06af2257d6702631fbc55b6150f0267aa488dfb0bbaeba02dd717a39ea2e1a253f"}]}}]}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x4, 0x9, 0x7, 0x8, 0x7}, 0x21, &(0x7f0000000040)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0x43, 0x4, 0xc7e, 0x0, 0x3, [0x3f00, 0x7a87fa9cd4b26981, 0xc0, 0xf]}]}, 0x1, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x3409}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x1, 'd'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect(0x3, 0x8d8, &(0x7f0000001180)={{0x12, 0x1, 0x0, 0xa6, 0xa6, 0x22, 0x20, 0xfb8, 0x4001, 0x4e9d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c6, 0x4, 0x5, 0x40, 0x20, 0x81, [{{0x9, 0x4, 0xb5, 0xfb, 0x3, 0x52, 0xd8, 0xf0, 0x11, [], [{{0x9, 0x5, 0xb, 0x0, 0x8, 0x5, 0x7f, 0xd8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x101}, @generic={0x8a, 0x21, "2fd28edb19d3fbf7af91095e3ec9f66e3bc8bcddeff44958f85dafc51ae79f96f855ffb47060590c8f2bee266b99d9530aa100aa156ab20682235f6157fa0babefea5f0dd4c6d50a9fb07d695d49f081491aee1dff8b2277c8a533fad567cb7217790e5f92b0b026dd869b5b1a56ad82f691307c5002ff51c8857cae56cc36a8ba3a703d1ded3e09"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x7ff, 0x1, 0x5, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfc, 0x3}]}}, {{0x9, 0x5, 0x80, 0x8, 0x20, 0x5, 0x80, 0x1f, [@generic={0xc6, 0xf, "eedca8ac18c519ac2be8f4843346006e033ee9b99850a269cf4350373f3693caaafae13b91726ef9f8c0177926fdab2d13918028f09817e4a4fb13c24fc2837e749fea66355ab11a236d71822b0a205552a7e23eb9c878b6227efb44787b2df5ab5f86da508a4f968a8b3dab215cf35dee159e6b0821bc3d7377c3bdcb64b9362b4ff094cabbf786141c1094138623719493013507319472026f20ab8e84e59378d5eb9849c94a138365daec1f7777573cf611218b5b1921bca9d72e8b0cab4508448891"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x67, 0xff}]}}]}}, {{0x9, 0x4, 0x4c, 0x8, 0xc, 0x14, 0x41, 0xa, 0x9, [@uac_control={{0xa, 0x24, 0x1, 0x0, 0x1}, [@feature_unit={0xf, 0x24, 0x6, 0x4, 0x6, 0x4, [0x9, 0xa, 0x0, 0x1], 0x40}, @selector_unit={0x7, 0x24, 0x5, 0x1, 0x5, "aea1"}, @processing_unit={0x7, 0x24, 0x7, 0x4, 0x1, 0x1}, @mixer_unit={0x8, 0x24, 0x4, 0x1, 0x20, "488a4b"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x1, 0x3, "9e1d4de0e543"}]}], [{{0x9, 0x5, 0x3, 0x0, 0x10, 0x40, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xc0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xec, 0x6}]}}, {{0x9, 0x5, 0x0, 0x8, 0x3ff, 0x8, 0x7f, 0xe0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0xf800}, @generic={0x8b, 0x21, "193a7c212a70133c773f13ec26382a5e245677a9fb25c581da70d0dc4ad83877548953706426ddaac1eee1511621ef1bce1bb183bfd509a19d4ebd2445400e6bd29f45dd8777bfe1d7b78edde149e987161083a9418cb45f5fb9889ea039bc0346bb0f96c38c2486f4d095a6e3317ecfef56659b770a10506c2d54091ec10b43d98044d049172e1c77"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x400, 0x1, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0x0, 0x2}]}}, {{0x9, 0x5, 0xb, 0x11, 0x200, 0x2, 0x3f, 0x1, [@generic={0x3f, 0x7, "fd618881148d04bffd9aaa34b790035a06b15fbe832069b5ca2d100fb24ea557b0468f23ad77efc97391b1d45d218234c7d35834a9cf1058e93102bcb1"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x10, 0x5, 0xfc, 0x2}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x4, 0x6, 0x9, [@generic={0x59, 0x21, "e1d3340212f3f982465ff5106f68bc61221adf3450e53bae08336b3623b9acc0500980ddbc7107290c369b7d08368721d0c3f6cd372b7d776b514c0d3fd9fada94e1247e22ba03f2795281fff79c12b9308fa8a367d73c"}]}}, {{0x9, 0x5, 0x88, 0x0, 0x40, 0x4, 0x1f, 0x3, [@generic={0x74, 0x3, "3b0432db5f163a5d667da91ca52786016f7d1c894d3bbc65d900865adb6ff8bf649ea123ba006d3c00c0b07eb1cbf28c49adcc243b0463c3e1b8543c2b0d8d14d41b8478a12a19047df517f651e4bf2f2f4cd47254e7ecb8dbef8de9057194cf12404253c6e192122b97def4172cbe96892d"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x200, 0x0, 0x79, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x4f}, @generic={0xc3, 0xd, "2287043e6b2f802512227a0b2f2c6f4d45064fa87c65a84782d7a5efb95a58b53bd4234f5ca41c219583dedc42a192b20e8445b3aca97cbdb32f98386de3c4afe3426858bec1cba68761a2572ff4ed5ee4fc92c767adab799907f51d348b68c9eaf43d737d6c11d0121a7071b2f91f157f70ed88a799d036d976cb7671958d97f17a52bb3f4937c5ebc96f391f8be920be2354730f1096e1d1c14b5b01adcabe8ca622c44505850c0216d7e2dca8a9197842e8f72bca58adcb8b70b5706dcd69f4"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x40, 0xa4, 0x1f, 0x0, [@generic={0x26, 0x5, "fe57fc784d1dc957bb06335a4507b1b6efa794edbf38cc10823e100dfa4a1b8f0ed088b9"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x10, 0x40, 0x7, 0xab, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x4a7}, @generic={0xef, 0x7, "e7751630e606fb15190fca4c8444d2aa813c2b89dbec321ae83770a147d1327295a0ddb5d62acd384e124d354f35d573642b4ca015760c0042d82879da414e0857eff90011f3d47810dbc048fb15a45b08bb64a2d9054630d5717b805f389fa8a404bb0bb83039340f800ab8e8612c1140422652351e696ff89a47743619c72c1b4a6e54c4cfbcde5f806727c6fe9ec6b3411146cab25fb2d0867c16fb0ec9705cb39bf2d5372f716bb188c0e590297000f64334c0a8a0c5628a91db240ad7934cc9afc6b515f4d3df1f3b8c6e55ef629ae5ac4071b04f87f7d80d4cd34d5291323d5400fcbf62baec15e4e58b"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x3af, 0x1, 0x1, 0x80, [@generic={0xe9, 0x30, "2b94ae7f907ff379ecc0ebcdee561889fa7a2adc6a34e2b92d121715f7de5a245b29b9aabe95dca8727abbeb1b9fdc42794b9239db8248a99d6cd450f519489e6cccadde80eb14885556d4340ccda6fff5a4b7a020511cd358d3df0b5f58a5c223a61008c9d121eb028f38c2a8e15fcf168bfb27974652f13637bd529d61d0691f266fc267684dd8476acb1e27712799f7fb7576f1bd8ad7bc730519aa0fbc76a9a0cb8fba375d6694c048011a32a3139bb5109b66c27f29c8cc30b33031add431f58d5640afe011dfe72473d0d66022e0163f262882d3e3e31dfc45bd8766b339c6edb32ee6fc"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0x4}]}}, {{0x9, 0x5, 0xe, 0xc, 0x20, 0xff, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x7fff}]}}]}}, {{0x9, 0x4, 0x3, 0x7, 0x2, 0xa5, 0xd0, 0xce, 0x1f, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, '1'}, {0x5, 0x24, 0x0, 0x40b}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x9a2, 0x228, 0x40}, {0x6, 0x24, 0x1a, 0x8001, 0x8}, [@dmm={0x7, 0x24, 0x14, 0x6c, 0x6}]}, @uac_control={{0xa, 0x24, 0x1, 0x1ff, 0x7f}, [@selector_unit={0x9, 0x24, 0x5, 0x6, 0x80, "8677ef0e"}]}], [{{0x9, 0x5, 0x0, 0x3, 0x8, 0xa, 0x4f, 0xfc, [@generic={0x3e, 0x1, "91028e897ec78f8072c576fb6033e3c613d256abeeda5043d70fc3ac97525181f1afe968640c541ef288f2480f53fe297745090b06d741e1e0aaadae"}]}}, {{0x9, 0x5, 0x7, 0x3, 0x3ff, 0x1, 0x6f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x5}, @generic={0x29, 0x21, "ddf174af63c158b46bb39c46ae73c84eba8e19a02b02712598a60dd13b037028a5d3fed7e19704"}]}}]}}, {{0x9, 0x4, 0xa0, 0x5, 0xa, 0x9a, 0x82, 0x46, 0x53, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "daca2a4c"}, {0x5, 0x24, 0x0, 0x3f}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x3ff, 0x7, 0x1}, {0x6, 0x24, 0x1a, 0x5, 0x15}}], [{{0x9, 0x5, 0x9, 0x8, 0x10, 0x1f, 0x5, 0x20}}, {{0x9, 0x5, 0x4, 0x2, 0x0, 0x8, 0x3, 0x3}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x4, 0x81, 0xec, [@uac_iso={0x7, 0x25, 0x1, 0xac8b7b2514c8f3ae, 0x6, 0x200}, @generic={0x3a, 0x8, "fb134dc04a821fa27d665d312dcaebce3d144ad5ccde395d821c3380c2656446437eeea259584b924df6df63fbb7d59476c9290b7042d591"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x20, 0x3, 0x7f, 0x5}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0x8, 0x40, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0x8, 0x6, 0x20}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x9, 0x8, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1f, 0xa81}]}}, {{0x9, 0x5, 0x4, 0x1, 0x10, 0x8, 0xf1, 0x2, [@generic={0x5a, 0xa, "995c0e6b906b8184e41545a6a6e26676499d728f30cf9fbe491c5425c5f38c5baec6471e490a488565131c199e60a2b2b2690ac090c498b0a40cefdbf8bc4a5e93b410aa08b0a54d30d9c7225b13a93b56062a86f4abda3c"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x1}]}}, {{0x9, 0x5, 0x8, 0x0, 0x200, 0xc9, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xfff}]}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0xe6, 0x0, 0x8}}]}}]}}]}}, &(0x7f0000001f00)={0xa, &(0x7f0000001a80)={0xa, 0x6, 0x250, 0x1, 0x1f, 0xee, 0xff, 0x6}, 0x25, &(0x7f0000001ac0)={0x5, 0xf, 0x25, 0x1, [@ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x7fffff9, 0x0, 0x0, [0xc030, 0x30, 0xc02e, 0x7, 0x0]}]}, 0x9, [{0xb7, &(0x7f0000001b00)=@string={0xb7, 0x3, "5e2f8d2005e3262682a618be5c674589f98baf917d9e673129942b31ac56d2c95008ba7a018214848d63ce1abc744eeb7af7841c82bd9fca61d203e87ffd50fb7a9906795af4cac05f088e4df74f95db9841a30f9da32d1b6f3c9ed37de9804673e7b3ec73f1f96e35be2fb8ecbdcb939385e62d48d66736475987703c2a795abc25499ada122108a470c953aa4dbeaefa5f805b38ca718302ccd77962bcc411b87d0fa7e23ae3fc30e3820129d6d67182582d570a"}}, {0x4, &(0x7f0000001bc0)=@lang_id={0x4, 0x3, 0xc1a}}, {0x4, &(0x7f0000001c00)=@lang_id={0x4, 0x3, 0x44d}}, {0xc1, &(0x7f0000001c40)=@string={0xc1, 0x3, "a3d5626c70ffcc2999d55f4d3c6578716940a35444cdc6ef33af5979192352f994df17d0eae46530169c5170b1484cb23b5f571bd0de7b0d554defd8be1dde96fdb40c97153e09157c519fba84070e9322548ca587b657fef1d1a4b6a001877b37c440942596b2313be70ff6ae9ce078cbb1f71d939eb97bbe6b3fa0bc77a9dd6c65117f1c0d31056264189338661b0ca633cb1f9853e6a8f4a1cb7439605afb37e12c1a454e78cb195a0d9542c795ae470098bbb3db9228ff02f2d7f53603"}}, {0x4, &(0x7f0000001d40)=@lang_id={0x4, 0x3, 0x2a1e}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0x44b}}, {0xe, &(0x7f0000001dc0)=@string={0xe, 0x3, "2088ce244010554b3fefd955"}}, {0xbb, &(0x7f0000001e00)=@string={0xbb, 0x3, "fc2a023f8cba5ed18000d28f84ae7fc58af85cf7cb7048774cbe9a6c467ea3246a753d54f27c129deb4af8b54560b569db019ad8617e70c5699d9460fa159bc99fe1e5bd139c69f20ce2a2c0d0191903d7d6d7705084c2f03d9b8838b7c834c85edfdfa62da2c9056de0eee4df2e991b6edbe4a0f4ce78ffe9fa6e5f679e1c67f9ade69e462037b20bd1fff6a2142fb083736d72799fa2628d958289a94d3a8481a5049286654449da01ebc21f5738dcc2c193a5b43d494232"}}, {0x4, &(0x7f0000001ec0)=@lang_id={0x4, 0x3, 0x4001}}]}) r1 = syz_usb_connect$uac1(0x6, 0xd7, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc5, 0x3, 0x1, 0x0, 0x60, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9, 0x2}, [@selector_unit={0x5, 0x24, 0x5, 0x6, 0x5}, @selector_unit={0x9, 0x24, 0x5, 0x5, 0x9, "27d759d5"}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x1ff, 0x3, 0x4, 0x8, 0x9, 0x5}, @extension_unit={0x7, 0x24, 0x8, 0x3, 0x6, 0x40}, @mixer_unit={0x8, 0x24, 0x4, 0x3, 0x6, "37a9ee"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x40, 0xff, 0x2}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0xf63, 0x8, 0x0, "8eda4c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x9c824b7f01dc712f, 0x0, 0x80, 0x4, {0x7, 0x25, 0x1, 0x80, 0x5, 0x39}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x2, 0x2, "", "bd285b"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x40, 0x2, 0x5, 0x2, "", "0ba2ca"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xc, 0x4, 0x40, 0x1, "", "428c"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x6, 0x1, 0x81, 0x8, "f8c4"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0xdf, 0x8d, 0x80, {0x7, 0x25, 0x1, 0x81, 0x3, 0x4}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x7f, 0x7, 0x2, 0x8, 0x3f}, 0x4e, &(0x7f0000000280)={0x5, 0xf, 0x4e, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x2c, 0x8, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1f, 0x24, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0x9, 0x7e2a}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x9, 0xf, 0x9, [0xf, 0x3e80, 0x30, 0xff0030, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x2, 0x5, 0x51, 0x8, 0x81, 0x4}]}, 0x3, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x80a}}, {0xfd, &(0x7f0000000440)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x42c}}]}) syz_usb_control_io(r1, &(0x7f0000000680)={0x2c, &(0x7f0000000540)={0x0, 0x2, 0x47, {0x47, 0x4, "7156f98fcb2c08a47bce916bffaaf39857e7416438616d4a80d0e97ab09dcc69994513da7d62e3fba4e7368cd643531c8ac79d71507ee2abaee848e60c70774ce2d64b4e39"}}, &(0x7f00000003c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x438}}, &(0x7f00000005c0)={0x0, 0xf, 0x2a, {0x5, 0xf, 0x2a, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x12, 0x0, 0x8, 0x7, 0x20}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0x8f, 0x80, 0x1, 0x7}, @ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xea81, 0xf000, 0x5}]}}, &(0x7f0000000600)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5f, 0x80, 0x40, 0x2, "a4fa5df4", "6bc3e903"}}, &(0x7f0000000640)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x60, 0x6, 0x7, 0x47, 0xff, 0x2}}}, &(0x7f00000010c0)={0x84, &(0x7f00000006c0)={0x0, 0xe, 0xe1, "614e3fd0dd21558237acc6633b32fe9c9237df34859c731b41a0f496c07bf2a4336686ad61d18f9f264760af6028e4d3b51e0f0db179957b28a2e42662dcaeaa48dca502e7cc50835ce5a71d6d9a9318746b552e83483e4b4e24e9273d870a8a060bb560155a09e9c995691622be81505561bdfe10a9036331466445b57d30af9e797cc125d91479247c45066db311eae9ba140756c9716c198a54c25cd10c7b394fdf3a2bd784bb87c1fa9b63e369ae80a814e8779d6c230d4efa5cec3bcea67adc9ef8fbf1a548efdf8b4e0ac821e9bbf9d101c152494224f329ca3cca52f506"}, &(0x7f00000007c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000d80)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000dc0)={0x20, 0x0, 0x4, {0x100, 0x1}}, &(0x7f0000000e00)={0x40, 0x7, 0x2, 0x1f}, &(0x7f0000000e40)={0x40, 0x9, 0x1, 0xa6}, &(0x7f0000000e80)={0x40, 0xb, 0x2, "af92"}, &(0x7f0000000ec0)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000f00)={0x40, 0x13, 0x6}, &(0x7f0000000f40)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000f80)={0x40, 0x19, 0x2, "64a9"}, &(0x7f0000000fc0)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000001000)={0x40, 0x1c, 0x1}, &(0x7f0000001040)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001080)={0x40, 0x21, 0x1, 0x2}}) syz_usb_control_io(r0, &(0x7f0000002200)={0x2c, &(0x7f0000001fc0)={0x0, 0x31, 0x69, {0x69, 0xe, "67d5704fe1137af976f478f4a3db54a34b6938f42c857c3bc6e7baee32478370dabd40c501fb210fc850aef8785b5f16f3cb8f4cf7d37012b62b00ac5840b5bf0147706c4b581d7d43251446b0ae931721dd83a91c7e269a87eecd8f33a590bac108f0ae7317d6"}}, &(0x7f0000002040)={0x0, 0x3, 0xeb, @string={0xeb, 0x3, "e1486c696bd95cd260da585ff564f5d74def3dc524c2f9f0f074592f05c75ab232737b7a6d82dd22e72c04c3b13158e76cdbd04d5ee4ab5733f0ce2920066d40e1408d4fb32d2d8d4f16522600c29819cb9223a1eada0845464cd4e41fbbc552ddc1e4b05267255b8fd2707ec2af64fb41fee6980100286cb52d617c17adc2d16b97bfce619a35f3abfcd6a4ce7c8d3336866df59bedfe23e132a4601064f0bc145b2af2f8058eeb0e4c531ab6ed9e556108ecd3bf599a3d56909e0f742d03c6956613a3092da4e9b9a3c6954928abaa2f5a877a5b42445a6651e006547dc1aef459d87172ddda996b"}}, &(0x7f0000002140)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000002180)={0x20, 0x29, 0xf, {0xf, 0x29, 0xe0, 0x80, 0x81, 0xe7, "423c1771", "38bb9d63"}}, &(0x7f00000021c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x7, 0x3, 0x7f, 0x4, 0x4}}}, 0xfffffffffffffffd) 04:29:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x50, 0xfffffffa, 0x3ff, 0xff, 0x5, 0xfff, 0x0, 0x1}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x7ffff000) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x3, 0x8, 0x10001, 0x20, 0x0, 0xfff, 0xc3, 0x7, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x7f, 0x0, &(0x7f0000000300), 0x4002a, 0x0, 0x80) [ 239.714106][ T4616] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 239.722777][ T4616] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 239.733214][ T37] (unnamed net_device) (uninitialized): Assigned a random MAC address: e2:c5:c8:80:70:59 04:29:05 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 239.786912][ T4625] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 239.810029][ T37] rtl8150 2-1:0.0: eth1: rtl8150 is detected [ 239.821366][ T4629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 04:29:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x0, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 239.830071][ T4625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.887848][ T4625] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 239.950079][ T4629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.235946][ T4629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 04:29:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:06 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 240.428171][ T37] usb 2-1: USB disconnect, device number 3 [ 240.441012][ T4625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.450597][ T4629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 04:29:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 240.473143][ T4629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 04:29:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x0, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 240.510044][ T4629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.532332][ T4629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.573320][ T4629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.604632][ T4629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.620025][ T4629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.702470][ T3684] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 240.942487][ T37] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 241.062503][ T3684] usb 4-1: New USB device found, idVendor=0586, idProduct=401a, bcdDevice=ac.58 [ 241.071580][ T3684] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.087131][ T3684] usb 4-1: config 0 descriptor?? [ 241.192453][ T37] usb 2-1: Using ep0 maxpacket: 16 [ 241.327400][ T4627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.336451][ T4627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.392517][ T37] usb 2-1: config 6 has an invalid interface number: 101 but max is 1 [ 241.400706][ T37] usb 2-1: config 6 has an invalid interface number: 28 but max is 1 [ 241.412477][ T37] usb 2-1: config 6 has no interface number 0 [ 241.418643][ T37] usb 2-1: config 6 has no interface number 1 [ 241.427835][ T37] usb 2-1: config 6 interface 101 altsetting 2 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 241.439936][ T37] usb 2-1: config 6 interface 101 altsetting 2 endpoint 0xD has invalid maxpacket 1023, setting to 64 [ 241.451277][ T37] usb 2-1: config 6 interface 101 altsetting 2 has an invalid endpoint with address 0x80, skipping [ 241.462032][ T37] usb 2-1: config 6 interface 28 altsetting 63 has an invalid endpoint with address 0x0, skipping [ 241.472706][ T37] usb 2-1: config 6 interface 28 altsetting 63 endpoint 0xC has invalid maxpacket 1024, setting to 64 [ 241.483704][ T37] usb 2-1: config 6 interface 28 altsetting 63 has a duplicate endpoint with address 0xC, skipping [ 241.494472][ T37] usb 2-1: config 6 interface 28 altsetting 63 has a duplicate endpoint with address 0xD, skipping [ 241.505221][ T37] usb 2-1: config 6 interface 28 altsetting 63 has an invalid endpoint with address 0x0, skipping [ 241.517153][ T37] usb 2-1: config 6 interface 28 altsetting 63 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 241.528224][ T37] usb 2-1: config 6 interface 28 altsetting 63 has a duplicate endpoint with address 0x3, skipping [ 241.540545][ T37] usb 2-1: config 6 interface 28 altsetting 63 has an invalid endpoint with address 0x0, skipping [ 241.551225][ T37] usb 2-1: config 6 interface 28 altsetting 63 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 241.562265][ T37] usb 2-1: config 6 interface 28 altsetting 63 has an invalid endpoint with address 0x80, skipping [ 241.573279][ T37] usb 2-1: config 6 interface 28 altsetting 63 has an invalid endpoint with address 0x0, skipping [ 241.583925][ T37] usb 2-1: config 6 interface 28 altsetting 63 endpoint 0x4 has invalid maxpacket 1023, setting to 64 [ 241.594927][ T37] usb 2-1: config 6 interface 101 has no altsetting 0 [ 241.601768][ T37] usb 2-1: config 6 interface 28 has no altsetting 0 [ 241.762579][ T37] usb 2-1: New USB device found, idVendor=12d1, idProduct=9085, bcdDevice=2b.34 [ 241.771672][ T37] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.781246][ T37] usb 2-1: Product: syz [ 241.785501][ T37] usb 2-1: Manufacturer: syz [ 241.790116][ T37] usb 2-1: SerialNumber: syz [ 241.794904][ T3684] (unnamed net_device) (uninitialized): Assigned a random MAC address: ae:45:f4:20:db:f5 [ 241.811288][ T3684] rtl8150 4-1:0.0: eth1: rtl8150 is detected [ 242.123597][ T37] option 2-1:6.101: GSM modem (1-port) converter detected [ 242.137140][ T4670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 242.159005][ T4670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 242.159932][ T37] usb 2-1: USB disconnect, device number 4 [ 242.183983][ T37] option 2-1:6.101: device disconnected [ 242.362643][ T3187] net eth1: rx_urb submit failed: -2 04:29:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x50, 0xfffffffa, 0x3ff, 0xff, 0x5, 0xfff, 0x0, 0x1}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x7ffff000) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x3, 0x8, 0x10001, 0x20, 0x0, 0xfff, 0xc3, 0x7, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x7f, 0x0, &(0x7f0000000300), 0x4002a, 0x0, 0x80) 04:29:08 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x50, 0xfffffffa, 0x3ff, 0xff, 0x5, 0xfff, 0x0, 0x1}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x7ffff000) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x3, 0x8, 0x10001, 0x20, 0x0, 0xfff, 0xc3, 0x7, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x7f, 0x0, &(0x7f0000000300), 0x4002a, 0x0, 0x80) 04:29:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) 04:29:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) (fail_nth: 1) 04:29:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x200000000000002d, &(0x7f0000000000)=ANY=[@ANYBLOB="1800dadaf702e39f55629a940000000fad413e850000000f00"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000680000042cbd700600000025020003000800000004000b0004000400"], 0x20}, 0x1, 0x0, 0x0, 0xc010}, 0x8001) sendfile(r1, r3, 0x0, 0xde00) r4 = openat(r3, &(0x7f0000000080)='./bus\x00', 0x4000, 0x101) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) r5 = fcntl$dupfd(r3, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f00000000c0)={0x10}) 04:29:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000280)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x50, 0xfffffffa, 0x3ff, 0xff, 0x5, 0xfff, 0x0, 0x1}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x7ffff000) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x3, 0x8, 0x10001, 0x20, 0x0, 0xfff, 0xc3, 0x7, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x7f, 0x0, &(0x7f0000000300), 0x4002a, 0x0, 0x80) [ 244.522153][ T37] usb 4-1: USB disconnect, device number 2 04:29:10 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) (fail_nth: 2) 04:29:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) [ 244.673309][ T26] audit: type=1804 audit(1667795350.375:16): pid=4701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4251857635/syzkaller.T5NYbS/34/bus" dev="sda1" ino=1162 res=1 errno=0 04:29:10 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x101000, 0x48) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)="59af193ec4089ecfd1251754db0bd2cb1a82b4c2c9b530", 0x17}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="566a301455623121a39ff0a040fccf0dc82297308967ac6db05aaf34d994ff705c7bb5257ae063a211e5ab49f43d856becb82f6de5157c255faae52d7b5b8587c197d068f19c79d589396d7ef4168010e18af46a174b0a822d0a9dcfcd996105828bdaf709c3c6aa0dc91a853a95b64a716e5e78b16e5b91bfb2881578bf344c144b02a96fc139d8666fd1bb34e3a3c7719f69af82493843c8265a29f5", @ANYRES32, @ANYBLOB=',blksize=0x0000000000001400,fsname=0,dont_appraise,uid<', @ANYRES32, @ANYBLOB="0000b7e0747cef895b461a09e56e74e1cf4973e7b4828b622eb201a4a814bb4cfac734840747fe0edae5b16955da07c0e10e59a60efdafef1d0c71c7bb8e541863d6e98dea3bea3dc4fa722477f63d6a5422e50662a528c995a0b4c62d73faf7b0ef30addee882e3056951db79e7d9bfd25be30d3dfc433d440dcf87e1ec08ecd7a5ef16003687b6fd19f4facb567fe8b989b95a00100000577a4dbaba3a17a3d79cb97bb72a65eac26abca776bc9f1fa355d19df431"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.parent_freezing\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7) write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1/file0\x00', 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x10000000) syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x4, 0x200, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x41, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)='./file1\x00', 0x107, 0x141000, 0x23456}, 0x7ce2c082) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) unshare(0x6c060000) 04:29:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) 04:29:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) (fail_nth: 3) [ 245.298154][ T26] audit: type=1800 audit(1667795350.375:17): pid=4701 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1162 res=0 errno=0 04:29:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x200000000000002d, &(0x7f0000000000)=ANY=[@ANYBLOB="1800dadaf702e39f55629a940000000fad413e850000000f00"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) (async) ftruncate(r1, 0x800) (async) lseek(r1, 0x200, 0x0) (async) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000680000042cbd700600000025020003000800000004000b0004000400"], 0x20}, 0x1, 0x0, 0x0, 0xc010}, 0x8001) (async) sendfile(r1, r3, 0x0, 0xde00) (async) r4 = openat(r3, &(0x7f0000000080)='./bus\x00', 0x4000, 0x101) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) (async) r5 = fcntl$dupfd(r3, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f00000000c0)={0x10}) 04:29:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) (fail_nth: 4) 04:29:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) (fail_nth: 5) 04:29:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x200000000000002d, &(0x7f0000000000)=ANY=[@ANYBLOB="1800dadaf702e39f55629a940000000fad413e850000000f00"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000680000042cbd700600000025020003000800000004000b0004000400"], 0x20}, 0x1, 0x0, 0x0, 0xc010}, 0x8001) sendfile(r1, r3, 0x0, 0xde00) r4 = openat(r3, &(0x7f0000000080)='./bus\x00', 0x4000, 0x101) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) r5 = fcntl$dupfd(r3, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f00000000c0)={0x10}) 04:29:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) (async) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x200000000000002d, &(0x7f0000000000)=ANY=[@ANYBLOB="1800dadaf702e39f55629a940000000fad413e850000000f00"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000680000042cbd700600000025020003000800000004000b0004000400"], 0x20}, 0x1, 0x0, 0x0, 0xc010}, 0x8001) (async) sendfile(r1, r3, 0x0, 0xde00) r4 = openat(r3, &(0x7f0000000080)='./bus\x00', 0x4000, 0x101) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) r5 = fcntl$dupfd(r3, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f00000000c0)={0x10}) [ 245.554702][ T26] audit: type=1804 audit(1667795351.265:18): pid=4732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4251857635/syzkaller.T5NYbS/35/bus" dev="sda1" ino=1185 res=1 errno=0 04:29:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) (fail_nth: 6) [ 245.726659][ T26] audit: type=1800 audit(1667795351.265:19): pid=4732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 245.856841][ T26] audit: type=1804 audit(1667795351.375:20): pid=4738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1253003584/syzkaller.ylnuXv/41/bus" dev="sda1" ino=1159 res=1 errno=0 [ 245.999209][ T26] audit: type=1800 audit(1667795351.375:21): pid=4738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1159 res=0 errno=0 04:29:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) (fail_nth: 7) 04:29:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x200000000000002d, &(0x7f0000000000)=ANY=[@ANYBLOB="1800dadaf702e39f55629a940000000fad413e850000000f00"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000680000042cbd700600000025020003000800000004000b0004000400"], 0x20}, 0x1, 0x0, 0x0, 0xc010}, 0x8001) sendfile(r1, r3, 0x0, 0xde00) r4 = openat(r3, &(0x7f0000000080)='./bus\x00', 0x4000, 0x101) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) r5 = fcntl$dupfd(r3, 0x0, r0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f00000000c0)={0x10}) 04:29:11 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) (async) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x101000, 0x48) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) (async) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)="59af193ec4089ecfd1251754db0bd2cb1a82b4c2c9b530", 0x17}], 0x1) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) (async) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="566a301455623121a39ff0a040fccf0dc82297308967ac6db05aaf34d994ff705c7bb5257ae063a211e5ab49f43d856becb82f6de5157c255faae52d7b5b8587c197d068f19c79d589396d7ef4168010e18af46a174b0a822d0a9dcfcd996105828bdaf709c3c6aa0dc91a853a95b64a716e5e78b16e5b91bfb2881578bf344c144b02a96fc139d8666fd1bb34e3a3c7719f69af82493843c8265a29f5", @ANYRES32, @ANYBLOB=',blksize=0x0000000000001400,fsname=0,dont_appraise,uid<', @ANYRES32, @ANYBLOB="0000b7e0747cef895b461a09e56e74e1cf4973e7b4828b622eb201a4a814bb4cfac734840747fe0edae5b16955da07c0e10e59a60efdafef1d0c71c7bb8e541863d6e98dea3bea3dc4fa722477f63d6a5422e50662a528c995a0b4c62d73faf7b0ef30addee882e3056951db79e7d9bfd25be30d3dfc433d440dcf87e1ec08ecd7a5ef16003687b6fd19f4facb567fe8b989b95a00100000577a4dbaba3a17a3d79cb97bb72a65eac26abca776bc9f1fa355d19df431"]) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.parent_freezing\x00', 0x0, 0x0) (async) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7) write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1/file0\x00', 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) (async) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x10000000) (async) syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x4, 0x200, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x41, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)='./file1\x00', 0x107, 0x141000, 0x23456}, 0x7ce2c082) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) (async) unshare(0x6c060000) 04:29:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) (fail_nth: 8) 04:29:11 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:11 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x101000, 0x48) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)="59af193ec4089ecfd1251754db0bd2cb1a82b4c2c9b530", 0x17}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="566a301455623121a39ff0a040fccf0dc82297308967ac6db05aaf34d994ff705c7bb5257ae063a211e5ab49f43d856becb82f6de5157c255faae52d7b5b8587c197d068f19c79d589396d7ef4168010e18af46a174b0a822d0a9dcfcd996105828bdaf709c3c6aa0dc91a853a95b64a716e5e78b16e5b91bfb2881578bf344c144b02a96fc139d8666fd1bb34e3a3c7719f69af82493843c8265a29f5", @ANYRES32, @ANYBLOB=',blksize=0x0000000000001400,fsname=0,dont_appraise,uid<', @ANYRES32, @ANYBLOB="0000b7e0747cef895b461a09e56e74e1cf4973e7b4828b622eb201a4a814bb4cfac734840747fe0edae5b16955da07c0e10e59a60efdafef1d0c71c7bb8e541863d6e98dea3bea3dc4fa722477f63d6a5422e50662a528c995a0b4c62d73faf7b0ef30addee882e3056951db79e7d9bfd25be30d3dfc433d440dcf87e1ec08ecd7a5ef16003687b6fd19f4facb567fe8b989b95a00100000577a4dbaba3a17a3d79cb97bb72a65eac26abca776bc9f1fa355d19df431"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.parent_freezing\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7) write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1/file0\x00', 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x10000000) syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x4, 0x200, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x41, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)='./file1\x00', 0x107, 0x141000, 0x23456}, 0x7ce2c082) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) unshare(0x6c060000) [ 246.181343][ T26] audit: type=1804 audit(1667795351.495:22): pid=4743 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4251857635/syzkaller.T5NYbS/36/bus" dev="sda1" ino=1171 res=1 errno=0 04:29:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) (fail_nth: 9) 04:29:12 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) (async) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x101000, 0x48) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) (async) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)="59af193ec4089ecfd1251754db0bd2cb1a82b4c2c9b530", 0x17}], 0x1) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) (async) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="566a301455623121a39ff0a040fccf0dc82297308967ac6db05aaf34d994ff705c7bb5257ae063a211e5ab49f43d856becb82f6de5157c255faae52d7b5b8587c197d068f19c79d589396d7ef4168010e18af46a174b0a822d0a9dcfcd996105828bdaf709c3c6aa0dc91a853a95b64a716e5e78b16e5b91bfb2881578bf344c144b02a96fc139d8666fd1bb34e3a3c7719f69af82493843c8265a29f5", @ANYRES32, @ANYBLOB=',blksize=0x0000000000001400,fsname=0,dont_appraise,uid<', @ANYRES32, @ANYBLOB="0000b7e0747cef895b461a09e56e74e1cf4973e7b4828b622eb201a4a814bb4cfac734840747fe0edae5b16955da07c0e10e59a60efdafef1d0c71c7bb8e541863d6e98dea3bea3dc4fa722477f63d6a5422e50662a528c995a0b4c62d73faf7b0ef30addee882e3056951db79e7d9bfd25be30d3dfc433d440dcf87e1ec08ecd7a5ef16003687b6fd19f4facb567fe8b989b95a00100000577a4dbaba3a17a3d79cb97bb72a65eac26abca776bc9f1fa355d19df431"]) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.parent_freezing\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7) (async) write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) (async) move_mount(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1/file0\x00', 0x0) (async) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x10000000) (async) syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x4, 0x200, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x41, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)='./file1\x00', 0x107, 0x141000, 0x23456}, 0x7ce2c082) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) (async) unshare(0x6c060000) 04:29:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 04:29:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:12 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x101000, 0x48) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)="59af193ec4089ecfd1251754db0bd2cb1a82b4c2c9b530", 0x17}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="566a301455623121a39ff0a040fccf0dc82297308967ac6db05aaf34d994ff705c7bb5257ae063a211e5ab49f43d856becb82f6de5157c255faae52d7b5b8587c197d068f19c79d589396d7ef4168010e18af46a174b0a822d0a9dcfcd996105828bdaf709c3c6aa0dc91a853a95b64a716e5e78b16e5b91bfb2881578bf344c144b02a96fc139d8666fd1bb34e3a3c7719f69af82493843c8265a29f5", @ANYRES32, @ANYBLOB=',blksize=0x0000000000001400,fsname=0,dont_appraise,uid<', @ANYRES32, @ANYBLOB="0000b7e0747cef895b461a09e56e74e1cf4973e7b4828b622eb201a4a814bb4cfac734840747fe0edae5b16955da07c0e10e59a60efdafef1d0c71c7bb8e541863d6e98dea3bea3dc4fa722477f63d6a5422e50662a528c995a0b4c62d73faf7b0ef30addee882e3056951db79e7d9bfd25be30d3dfc433d440dcf87e1ec08ecd7a5ef16003687b6fd19f4facb567fe8b989b95a00100000577a4dbaba3a17a3d79cb97bb72a65eac26abca776bc9f1fa355d19df431"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.parent_freezing\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7) write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1/file0\x00', 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x10000000) syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x4, 0x200, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x41, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)='./file1\x00', 0x107, 0x141000, 0x23456}, 0x7ce2c082) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) unshare(0x6c060000) [ 246.371620][ T4775] FAULT_INJECTION: forcing a failure. [ 246.371620][ T4775] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 246.442460][ T26] audit: type=1804 audit(1667795351.915:23): pid=4754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1253003584/syzkaller.ylnuXv/42/bus" dev="sda1" ino=1162 res=1 errno=0 04:29:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 04:29:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) [ 246.560225][ T4775] CPU: 0 PID: 4775 Comm: syz-executor.1 Not tainted 6.1.0-rc3-syzkaller-00332-g089d1c31224e #0 [ 246.570706][ T4775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 246.580768][ T4775] Call Trace: [ 246.584036][ T4775] [ 246.586966][ T4775] dump_stack_lvl+0xcd/0x134 [ 246.591572][ T4775] should_fail.cold+0x5/0xa [ 246.596069][ T4775] _copy_to_user+0x2a/0x140 [ 246.600573][ T4775] simple_read_from_buffer+0xcc/0x160 [ 246.605947][ T4775] proc_fail_nth_read+0x187/0x220 [ 246.610974][ T4775] ? proc_fault_inject_read+0x220/0x220 [ 246.616628][ T4775] ? security_file_permission+0xab/0xd0 [ 246.622176][ T4775] vfs_read+0x257/0x930 [ 246.626337][ T4775] ? proc_fault_inject_read+0x220/0x220 [ 246.631887][ T4775] ? kernel_read+0x1c0/0x1c0 [ 246.636482][ T4775] ? __fget_files+0x26a/0x440 [ 246.641163][ T4775] ksys_read+0x127/0x250 [ 246.645403][ T4775] ? vfs_write+0xdd0/0xdd0 [ 246.649820][ T4775] ? syscall_enter_from_user_mode+0x22/0xb0 [ 246.655740][ T4775] do_syscall_64+0x35/0xb0 [ 246.660186][ T4775] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 246.666109][ T4775] RIP: 0033:0x7fb8ab43d2ec [ 246.670531][ T4775] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 246.690167][ T4775] RSP: 002b:00007fb8ac250160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 246.698758][ T4775] RAX: ffffffffffffffda RBX: 00007fb8ab5abf80 RCX: 00007fb8ab43d2ec [ 246.706741][ T4775] RDX: 000000000000000f RSI: 00007fb8ac2501e0 RDI: 0000000000000004 [ 246.714708][ T4775] RBP: 00007fb8ac2501d0 R08: 0000000000000000 R09: 0000000000000000 [ 246.722682][ T4775] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000001 [ 246.730638][ T4775] R13: 00007ffdc623a22f R14: 00007fb8ac250300 R15: 0000000000022000 [ 246.738614][ T4775] 04:29:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x0, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) [ 246.805384][ T26] audit: type=1800 audit(1667795351.915:24): pid=4754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1162 res=0 errno=0 04:29:12 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x101000, 0x48) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)="59af193ec4089ecfd1251754db0bd2cb1a82b4c2c9b530", 0x17}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="566a301455623121a39ff0a040fccf0dc82297308967ac6db05aaf34d994ff705c7bb5257ae063a211e5ab49f43d856becb82f6de5157c255faae52d7b5b8587c197d068f19c79d589396d7ef4168010e18af46a174b0a822d0a9dcfcd996105828bdaf709c3c6aa0dc91a853a95b64a716e5e78b16e5b91bfb2881578bf344c144b02a96fc139d8666fd1bb34e3a3c7719f69af82493843c8265a29f5", @ANYRES32, @ANYBLOB=',blksize=0x0000000000001400,fsname=0,dont_appraise,uid<', @ANYRES32, @ANYBLOB="0000b7e0747cef895b461a09e56e74e1cf4973e7b4828b622eb201a4a814bb4cfac734840747fe0edae5b16955da07c0e10e59a60efdafef1d0c71c7bb8e541863d6e98dea3bea3dc4fa722477f63d6a5422e50662a528c995a0b4c62d73faf7b0ef30addee882e3056951db79e7d9bfd25be30d3dfc433d440dcf87e1ec08ecd7a5ef16003687b6fd19f4facb567fe8b989b95a00100000577a4dbaba3a17a3d79cb97bb72a65eac26abca776bc9f1fa355d19df431"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.parent_freezing\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7) write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1/file0\x00', 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x10000000) syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x4, 0x200, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x41, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)='./file1\x00', 0x107, 0x141000, 0x23456}, 0x7ce2c082) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) unshare(0x6c060000) 04:29:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 04:29:13 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x101000, 0x48) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)="59af193ec4089ecfd1251754db0bd2cb1a82b4c2c9b530", 0x17}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="566a301455623121a39ff0a040fccf0dc82297308967ac6db05aaf34d994ff705c7bb5257ae063a211e5ab49f43d856becb82f6de5157c255faae52d7b5b8587c197d068f19c79d589396d7ef4168010e18af46a174b0a822d0a9dcfcd996105828bdaf709c3c6aa0dc91a853a95b64a716e5e78b16e5b91bfb2881578bf344c144b02a96fc139d8666fd1bb34e3a3c7719f69af82493843c8265a29f5", @ANYRES32, @ANYBLOB=',blksize=0x0000000000001400,fsname=0,dont_appraise,uid<', @ANYRES32, @ANYBLOB="0000b7e0747cef895b461a09e56e74e1cf4973e7b4828b622eb201a4a814bb4cfac734840747fe0edae5b16955da07c0e10e59a60efdafef1d0c71c7bb8e541863d6e98dea3bea3dc4fa722477f63d6a5422e50662a528c995a0b4c62d73faf7b0ef30addee882e3056951db79e7d9bfd25be30d3dfc433d440dcf87e1ec08ecd7a5ef16003687b6fd19f4facb567fe8b989b95a00100000577a4dbaba3a17a3d79cb97bb72a65eac26abca776bc9f1fa355d19df431"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.parent_freezing\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7) write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1/file0\x00', 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x10000000) syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x4, 0x200, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x41, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)='./file1\x00', 0x107, 0x141000, 0x23456}, 0x7ce2c082) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) unshare(0x6c060000) 04:29:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x0, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 04:29:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 04:29:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) 04:29:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) 04:29:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x0, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x2, 0x12, r0, 0x0) 04:29:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x0, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x4, 0x12, r0, 0x0) 04:29:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 04:29:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:14 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x101000, 0x48) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000180)="59af193ec4089ecfd1251754db0bd2cb1a82b4c2c9b530", 0x17}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB="566a301455623121a39ff0a040fccf0dc82297308967ac6db05aaf34d994ff705c7bb5257ae063a211e5ab49f43d856becb82f6de5157c255faae52d7b5b8587c197d068f19c79d589396d7ef4168010e18af46a174b0a822d0a9dcfcd996105828bdaf709c3c6aa0dc91a853a95b64a716e5e78b16e5b91bfb2881578bf344c144b02a96fc139d8666fd1bb34e3a3c7719f69af82493843c8265a29f5", @ANYRES32, @ANYBLOB=',blksize=0x0000000000001400,fsname=0,dont_appraise,uid<', @ANYRES32, @ANYBLOB="0000b7e0747cef895b461a09e56e74e1cf4973e7b4828b622eb201a4a814bb4cfac734840747fe0edae5b16955da07c0e10e59a60efdafef1d0c71c7bb8e541863d6e98dea3bea3dc4fa722477f63d6a5422e50662a528c995a0b4c62d73faf7b0ef30addee882e3056951db79e7d9bfd25be30d3dfc433d440dcf87e1ec08ecd7a5ef16003687b6fd19f4facb567fe8b989b95a00100000577a4dbaba3a17a3d79cb97bb72a65eac26abca776bc9f1fa355d19df431"]) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.parent_freezing\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7) write$damon_init_regions(0xffffffffffffffff, 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1/file0\x00', 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r1, 0x10000000) syz_io_uring_setup(0x56c, &(0x7f00000001c0)={0x0, 0x4, 0x200, 0x1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x41, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)='./file1\x00', 0x107, 0x141000, 0x23456}, 0x7ce2c082) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) unshare(0x6c060000) 04:29:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) (fail_nth: 1) 04:29:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0xe, 0x12, r0, 0x0) 04:29:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 04:29:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) (fail_nth: 2) 04:29:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) (async) sendmmsg$inet6(r0, &(0x7f0000004cc0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) (async) 04:29:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) 04:29:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}}) 04:29:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0xf, 0x12, r0, 0x0) 04:29:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) 04:29:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf1}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xc6, &(0x7f00000002c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x2, 0xffffffff, 0x2, 0x3, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) 04:29:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0xe00, 0x12, r0, 0x0) 04:29:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}}) socket$packet(0x11, 0x3, 0x300) (async) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (async) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) (async) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}}) (async) 04:29:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) (fail_nth: 3) 04:29:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) 04:29:15 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x40047435, &(0x7f0000000100)) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x8, 0x7f, 0x1}}, 0x14) 04:29:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) (async) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}}) 04:29:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf1}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xc6, &(0x7f00000002c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x2, 0xffffffff, 0x2, 0x3, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) 04:29:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) (fail_nth: 4) 04:29:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0xf00, 0x12, r0, 0x0) 04:29:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x10, r0, 0x100000000) 04:29:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x1000000, 0x12, r0, 0x0) 04:29:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf1}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xc6, &(0x7f00000002c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x2, 0xffffffff, 0x2, 0x3, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x4, &(0x7f0000000140)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf1}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xc6, &(0x7f00000002c0)=""/198, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x2, 0xffffffff, 0x2, 0x3, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) (async) 04:29:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) (fail_nth: 5) 04:29:15 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_io_uring_setup(0x414b, &(0x7f0000000080)={0x0, 0x2949, 0x800, 0x3, 0x51}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x8, @local, 0x401}, 0x0, 0x0, 0x0, {0x0, r2}}, 0x7b) r3 = openat$cgroup_int(r0, &(0x7f00000001c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) 04:29:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x2000000, 0x12, r0, 0x0) 04:29:16 executing program 4: unshare(0x40000000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) (async) ioctl$PPPIOCGFLAGS1(r0, 0x40047435, &(0x7f0000000100)) (async) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x8, 0x7f, 0x1}}, 0x14) 04:29:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) (fail_nth: 6) 04:29:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0xf, 0x3, 0x8001) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000024000b0f00faf7ff0000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010072656400240102001400010000f0ffff000000003f0000000fe60045040102"], 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bind$l2tp6(r3, &(0x7f0000000200)={0xa, 0x0, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5, 0x3}, 0x20) 04:29:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x4000000, 0x12, r0, 0x0) 04:29:16 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_io_uring_setup(0x414b, &(0x7f0000000080)={0x0, 0x2949, 0x800, 0x3, 0x51}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x8, @local, 0x401}, 0x0, 0x0, 0x0, {0x0, r2}}, 0x7b) r3 = openat$cgroup_int(r0, &(0x7f00000001c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) syz_io_uring_setup(0x414b, &(0x7f0000000080)={0x0, 0x2949, 0x800, 0x3, 0x51}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) (async) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x8, @local, 0x401}, 0x0, 0x0, 0x0, {0x0, r2}}, 0x7b) (async) openat$cgroup_int(r0, &(0x7f00000001c0)='notify_on_release\x00', 0x2, 0x0) (async) write$cgroup_int(r3, &(0x7f0000000040), 0x12) (async) 04:29:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0xe000000, 0x12, r0, 0x0) 04:29:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, 0xffffffffffffffff, 0x100000000) 04:29:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) (fail_nth: 7) [ 250.369301][ T4915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:29:16 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) syz_io_uring_setup(0x414b, &(0x7f0000000080)={0x0, 0x2949, 0x800, 0x3, 0x51}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) (async) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x8, @local, 0x401}, 0x0, 0x0, 0x0, {0x0, r2}}, 0x7b) r3 = openat$cgroup_int(r0, &(0x7f00000001c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) 04:29:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0xf000000, 0x12, r0, 0x0) [ 250.439836][ T4915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:29:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 04:29:16 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x40047435, &(0x7f0000000100)) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x8, 0x7f, 0x1}}, 0x14) unshare(0x40000000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) (async) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) (async) ioctl$PPPIOCGFLAGS1(r0, 0x40047435, &(0x7f0000000100)) (async) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x8, 0x7f, 0x1}}, 0x14) (async) 04:29:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0xf, 0x3, 0x8001) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000024000b0f00faf7ff0000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010072656400240102001400010000f0ffff000000003f0000000fe60045040102"], 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) bind$l2tp6(r3, &(0x7f0000000200)={0xa, 0x0, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5, 0x3}, 0x20) socket(0x11, 0x800000003, 0x0) (async) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) socket(0xf, 0x3, 0x8001) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000024000b0f00faf7ff0000400000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010072656400240102001400010000f0ffff000000003f0000000fe60045040102"], 0x150}}, 0x0) (async) socket(0x10, 0x80002, 0x0) (async) syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) (async) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) (async) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (async) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) bind$l2tp6(r3, &(0x7f0000000200)={0xa, 0x0, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5, 0x3}, 0x20) (async) 04:29:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x20ffbfff, 0x12, r0, 0x0) 04:29:16 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_io_uring_setup(0x414b, &(0x7f0000000080)={0x0, 0x2949, 0x800, 0x3, 0x51}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x8, @local, 0x401}, 0x0, 0x0, 0x0, {0x0, r2}}, 0x7b) r3 = openat$cgroup_int(r0, &(0x7f00000001c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) 04:29:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 04:29:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) (fail_nth: 8) 04:29:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x20ffffff, 0x12, r0, 0x0) 04:29:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x0) 04:29:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x8, 0x10001, 0xb}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) (fail_nth: 9) [ 250.732280][ T4953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:29:16 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_io_uring_setup(0x414b, &(0x7f0000000080)={0x0, 0x2949, 0x800, 0x3, 0x51}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x8, @local, 0x401}, 0x0, 0x0, 0x0, {0x0, r2}}, 0x7b) r3 = openat$cgroup_int(r0, &(0x7f00000001c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) [ 250.803858][ T4953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.889798][ T4964] ================================================================== [ 250.897987][ T4964] BUG: KASAN: use-after-free in drm_gem_object_release_handle+0xa1/0xb0 [ 250.906336][ T4964] Read of size 8 at addr ffff888147b119e8 by task syz-executor.5/4964 [ 250.914489][ T4964] [ 250.916810][ T4964] CPU: 0 PID: 4964 Comm: syz-executor.5 Not tainted 6.1.0-rc3-syzkaller-00332-g089d1c31224e #0 [ 250.927134][ T4964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 250.937190][ T4964] Call Trace: [ 250.940466][ T4964] [ 250.943397][ T4964] dump_stack_lvl+0xcd/0x134 [ 250.948004][ T4964] print_report+0x15e/0x45d [ 250.952519][ T4964] ? __phys_addr+0xc4/0x140 [ 250.957026][ T4964] ? drm_gem_object_release_handle+0xa1/0xb0 [ 250.963026][ T4964] kasan_report+0xbb/0x1f0 [ 250.967466][ T4964] ? drm_gem_object_release_handle+0xa1/0xb0 [ 250.973467][ T4964] drm_gem_object_release_handle+0xa1/0xb0 [ 250.979290][ T4964] ? drm_gem_object_handle_put_unlocked+0x390/0x390 [ 250.985896][ T4964] idr_for_each+0x113/0x220 04:29:16 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_io_uring_setup(0x414b, &(0x7f0000000080)={0x0, 0x2949, 0x800, 0x3, 0x51}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x4, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x8, @local, 0x401}, 0x0, 0x0, 0x0, {0x0, r2}}, 0x7b) r3 = openat$cgroup_int(r0, &(0x7f00000001c0)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040), 0x12) [ 250.990414][ T4964] ? idr_find+0x50/0x50 [ 250.994588][ T4964] drm_gem_release+0x22/0x30 [ 250.999183][ T4964] drm_file_free+0x7bb/0xb90 [ 251.003789][ T4964] ? drm_close_helper.isra.0+0x16b/0x1e0 [ 251.009437][ T4964] drm_release+0x1a6/0x4d0 [ 251.013879][ T4964] __fput+0x27c/0xa90 [ 251.017866][ T4964] ? drm_lastclose+0xe0/0xe0 [ 251.022477][ T4964] task_work_run+0x16b/0x270 [ 251.027089][ T4964] ? task_work_cancel+0x30/0x30 [ 251.031973][ T4964] exit_to_user_mode_prepare+0x23c/0x250 04:29:16 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x51e3485a}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000a85}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x88, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x7}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x2f}]}, 0x88}}, 0x0) recvmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/250, 0xfa}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) [ 251.037618][ T4964] syscall_exit_to_user_mode+0x19/0x50 [ 251.043089][ T4964] do_syscall_64+0x42/0xb0 [ 251.047522][ T4964] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 251.053426][ T4964] RIP: 0033:0x7f624263d37b [ 251.057862][ T4964] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 251.077754][ T4964] RSP: 002b:00007ffd14e02330 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 251.086176][ T4964] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f624263d37b [ 251.094147][ T4964] RDX: 00007f6242200288 RSI: ffffffffffffffff RDI: 0000000000000003 [ 251.102120][ T4964] RBP: 00007f62427ad980 R08: 0000000000000000 R09: 00007f6242200000 [ 251.110090][ T4964] R10: 00007f6242200290 R11: 0000000000000293 R12: 000000000003d3e8 [ 251.118068][ T4964] R13: 00007ffd14e02430 R14: 00007f62427abf80 R15: 0000000000000032 [ 251.126061][ T4964] [ 251.129079][ T4964] [ 251.131399][ T4964] Allocated by task 4971: [ 251.135725][ T4964] kasan_save_stack+0x1e/0x40 [ 251.140416][ T4964] kasan_set_track+0x21/0x30 [ 251.145015][ T4964] __kasan_kmalloc+0xa1/0xb0 [ 251.149618][ T4964] vgem_gem_create_object+0x38/0xb0 [ 251.154831][ T4964] __drm_gem_shmem_create+0x80/0x480 [ 251.160121][ T4964] drm_gem_shmem_dumb_create+0x13c/0x380 [ 251.165757][ T4964] drm_mode_create_dumb+0x26c/0x2f0 [ 251.170957][ T4964] drm_ioctl_kernel+0x27d/0x4e0 [ 251.175980][ T4964] drm_ioctl+0x3e2/0xa30 [ 251.180219][ T4964] __x64_sys_ioctl+0x193/0x200 [ 251.184986][ T4964] do_syscall_64+0x35/0xb0 [ 251.189408][ T4964] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 251.195305][ T4964] [ 251.197625][ T4964] Freed by task 4971: [ 251.201604][ T4964] kasan_save_stack+0x1e/0x40 [ 251.206291][ T4964] kasan_set_track+0x21/0x30 [ 251.210892][ T4964] kasan_save_free_info+0x2a/0x40 [ 251.215916][ T4964] ____kasan_slab_free+0x160/0x1c0 [ 251.221031][ T4964] slab_free_freelist_hook+0x8b/0x1c0 [ 251.226408][ T4964] __kmem_cache_free+0xab/0x3b0 [ 251.231263][ T4964] drm_gem_mmap+0x4f6/0x770 [ 251.235773][ T4964] mmap_region+0x6bf/0x1c00 [ 251.240280][ T4964] do_mmap+0x825/0xf50 [ 251.244352][ T4964] vm_mmap_pgoff+0x1ab/0x270 [ 251.248943][ T4964] ksys_mmap_pgoff+0x41b/0x5a0 [ 251.253721][ T4964] do_syscall_64+0x35/0xb0 [ 251.258145][ T4964] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 251.264051][ T4964] [ 251.266367][ T4964] The buggy address belongs to the object at ffff888147b11800 [ 251.266367][ T4964] which belongs to the cache kmalloc-1k of size 1024 [ 251.280424][ T4964] The buggy address is located 488 bytes inside of [ 251.280424][ T4964] 1024-byte region [ffff888147b11800, ffff888147b11c00) [ 251.293792][ T4964] [ 251.296110][ T4964] The buggy address belongs to the physical page: [ 251.302511][ T4964] page:ffffea00051ec400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x147b10 [ 251.312743][ T4964] head:ffffea00051ec400 order:3 compound_mapcount:0 compound_pincount:0 [ 251.321064][ T4964] flags: 0x57ff00000010200(slab|head|node=1|zone=2|lastcpupid=0x7ff) [ 251.329401][ T4964] raw: 057ff00000010200 ffffea0005149800 dead000000000002 ffff888011841dc0 [ 251.337988][ T4964] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 251.346562][ T4964] page dumped because: kasan: bad access detected [ 251.352965][ T4964] page_owner tracks the page as allocated [ 251.358670][ T4964] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, tgid 1 (swapper/0), ts 6756595260, free_ts 0 [ 251.378305][ T4964] get_page_from_freelist+0x10b5/0x2d50 [ 251.383858][ T4964] __alloc_pages+0x1c7/0x5a0 [ 251.388441][ T4964] alloc_page_interleave+0x1e/0x200 [ 251.393646][ T4964] alloc_pages+0x22f/0x270 [ 251.398067][ T4964] allocate_slab+0x213/0x300 [ 251.402653][ T4964] ___slab_alloc+0xa91/0x1400 [ 251.407328][ T4964] __slab_alloc.constprop.0+0x56/0xa0 [ 251.412702][ T4964] __kmem_cache_alloc_node+0x191/0x3e0 [ 251.418166][ T4964] __kmalloc+0x44/0xc0 [ 251.422228][ T4964] alloc_workqueue+0x963/0x1020 [ 251.427083][ T4964] ieee802154_register_hw+0x90/0x740 [ 251.432369][ T4964] hwsim_add_one+0x647/0x12e0 [ 251.437057][ T4964] hwsim_probe+0x48/0x120 [ 251.441386][ T4964] platform_probe+0xfc/0x1f0 [ 251.445981][ T4964] really_probe+0x249/0xb90 [ 251.450480][ T4964] __driver_probe_device+0x1df/0x4d0 [ 251.455761][ T4964] page_owner free stack trace missing [ 251.461112][ T4964] [ 251.463422][ T4964] Memory state around the buggy address: [ 251.469048][ T4964] ffff888147b11880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.477102][ T4964] ffff888147b11900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.485154][ T4964] >ffff888147b11980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.493206][ T4964] ^ [ 251.500648][ T4964] ffff888147b11a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.508698][ T4964] ffff888147b11a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.516746][ T4964] ================================================================== [ 251.543904][ T4964] Kernel panic - not syncing: panic_on_warn set ... [ 251.550513][ T4964] CPU: 1 PID: 4964 Comm: syz-executor.5 Not tainted 6.1.0-rc3-syzkaller-00332-g089d1c31224e #0 [ 251.560833][ T4964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 251.570969][ T4964] Call Trace: [ 251.574241][ T4964] [ 251.577167][ T4964] dump_stack_lvl+0xcd/0x134 [ 251.581762][ T4964] panic+0x2c8/0x622 [ 251.585663][ T4964] ? panic_print_sys_info.part.0+0x110/0x110 [ 251.591653][ T4964] ? preempt_schedule_common+0x59/0xc0 [ 251.597120][ T4964] ? preempt_schedule_thunk+0x16/0x18 [ 251.602511][ T4964] end_report.part.0+0x3f/0x7c [ 251.607285][ T4964] ? drm_gem_object_release_handle+0xa1/0xb0 [ 251.613278][ T4964] kasan_report.cold+0xa/0xf [ 251.617874][ T4964] ? drm_gem_object_release_handle+0xa1/0xb0 [ 251.623886][ T4964] drm_gem_object_release_handle+0xa1/0xb0 [ 251.629698][ T4964] ? drm_gem_object_handle_put_unlocked+0x390/0x390 [ 251.636290][ T4964] idr_for_each+0x113/0x220 [ 251.640790][ T4964] ? idr_find+0x50/0x50 [ 251.644941][ T4964] drm_gem_release+0x22/0x30 [ 251.649513][ T4964] drm_file_free+0x7bb/0xb90 [ 251.654100][ T4964] ? drm_close_helper.isra.0+0x16b/0x1e0 [ 251.659727][ T4964] drm_release+0x1a6/0x4d0 [ 251.664132][ T4964] __fput+0x27c/0xa90 [ 251.668096][ T4964] ? drm_lastclose+0xe0/0xe0 [ 251.672680][ T4964] task_work_run+0x16b/0x270 [ 251.677265][ T4964] ? task_work_cancel+0x30/0x30 [ 251.682107][ T4964] exit_to_user_mode_prepare+0x23c/0x250 [ 251.687725][ T4964] syscall_exit_to_user_mode+0x19/0x50 [ 251.693172][ T4964] do_syscall_64+0x42/0xb0 [ 251.697579][ T4964] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 251.703461][ T4964] RIP: 0033:0x7f624263d37b [ 251.707859][ T4964] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 251.727448][ T4964] RSP: 002b:00007ffd14e02330 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 251.735844][ T4964] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f624263d37b [ 251.743795][ T4964] RDX: 00007f6242200288 RSI: ffffffffffffffff RDI: 0000000000000003 [ 251.751761][ T4964] RBP: 00007f62427ad980 R08: 0000000000000000 R09: 00007f6242200000 [ 251.759746][ T4964] R10: 00007f6242200290 R11: 0000000000000293 R12: 000000000003d3e8 [ 251.767725][ T4964] R13: 00007ffd14e02430 R14: 00007f62427abf80 R15: 0000000000000032 [ 251.775691][ T4964] [ 251.779410][ T4964] Kernel Offset: disabled [ 251.783723][ T4964] Rebooting in 86400 seconds..