, 0x2}, &(0x7f00000016c0)="23751ef24d8a640b4c61a2397c9b9a315b7353d0c1c57a5fa8df3584191496e9df803891b073ede48d068c18f1fb03131c5687fead6d610c3f500b365a3e6ca21cc945054148f05f16caaf18d3ce76b5212980620c143f7cee113acd466e5d7d878660a216752501b331a75ae2cd71663bfd7bd6223f10dd23b5d4e7129330242abe297b69e6f7cdb53897eb0199860a34139ac4896537326fb3d96e223e2b8cc331489a2c4408c11469a178b416759899110b7dcad49eadd6f574252c514382", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000017c0)={r1, r2, r0}, &(0x7f0000001800)=""/21, 0x15, &(0x7f0000001880)={&(0x7f0000001840)={'sha512-avx\x00'}}) 13:38:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000440), 0x12) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000440)=0x1, 0x12) [ 207.089859][ T9783] usb 3-1: new high-speed USB device number 2 using dummy_hcd 13:38:08 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000440), 0x12) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000440)=0x1, 0x12) [ 207.374987][ T9783] usb 3-1: Using ep0 maxpacket: 16 13:38:08 executing program 4: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4a, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:38:08 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='q', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)="c20f0d278934358545ad914303ca8e5623f4e94f7757310aeb9be547737e99f4d69e56a1b04760ce19b9c49cf49899da97f06ed548da74c59c3b2b4accc8ab42b6692fd338754fa39cf2b1b3023087f14795eb9428d6b88dbcad93e31f408f29794fdd045cb7d20b50c90faf7c88f2d810cdf1", 0x73, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000001300)="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", 0xff0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/100, 0x64, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000cf1000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 13:38:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r2, &(0x7f0000000040)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000280)="e74a733533c68227edce9143dce07ac68611a0a5d5be18d4bcd1368f4dd50f03c425318306286a3651b2ef79b6b92d629807309745744c82b128b10c03e389411e7d330e98ae3a787926c0660fd1f8b993eda1d619725ed11362c51275b715cc68db2d5629a95fe96f72c4f000ca9eb0007bc3d5b7007c7052f75a0cafc94c1912a4a19af8f2a8143b64c783d41bb17c45421951e38ce0d4df7a6047b7c3f7a963220248e24af2b39dd9a6f26e", 0xad}, {&(0x7f0000000340)="25b64994f9628f86f500749309b7dde72e650b71475b648ee0e3f063d7518b6505f52e234a608e385f739f1e32769b0db49c5077b9ff108ee6b218296008c95c6f49010d8b3d385bccbb06a350eb34f921e08a4413d65194868c771a952c966e5beb8cd0fe10c624a72fef7ab6f8f7d584860ce8c5fd4aa23f470c96f7857de3c97beb09f603b41fcbd1c16fd21a3c7ca8a186afea315f23e811f7c0fe07", 0x9e}, {&(0x7f0000000400)="44b18402044b5a440cbc58a651e93d4732adb6", 0x13}, {&(0x7f0000000440)="8c", 0x1}, {&(0x7f0000000480)="9e292629fdce95cff5fc9153cf710b16fa", 0x11}, {&(0x7f00000004c0)="dcc92c00fde07940cdaaf5c9b0a37e3d1bae81ce9243e3337bf2bd26375550834897960895347aa29ae6e6824431d897e68871e8d6670bf67a", 0x39}, {&(0x7f0000000500)="582dd6a42771c01a9c9be0f8f63e69a2417a547af148d69cd3bc76305bc0b4931c00c2", 0x23}], 0x7, 0x1, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x0, 0x7, 0x2, 0x0, 0x3, 0x4409, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x0, 0x9}, 0x400, 0xab, 0xfffffffe, 0x0, 0x6, 0x6}, r0, 0x1, 0xffffffffffffffff, 0xe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2020) perf_event_open(0x0, 0x0, 0xe, r1, 0x2) [ 207.509005][ T9783] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 207.568640][ T9783] usb 3-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 207.629697][ T9783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.687843][ T9783] usb 3-1: config 0 descriptor?? [ 207.738345][T11919] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 207.764535][T11912] xt_recent: Unsupported userspace flags (0000004a) [ 207.785963][T11918] xt_recent: Unsupported userspace flags (0000004a) [ 207.797480][ T9783] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 208.002608][ T9783] usb 3-1: USB disconnect, device number 2 [ 208.638109][ T9783] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 208.928239][ T9783] usb 3-1: Using ep0 maxpacket: 32 [ 209.068417][ T9783] usb 3-1: config index 0 descriptor too short (expected 59684, got 36) [ 209.076812][ T9783] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 209.086531][ T9783] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 209.095937][ T9783] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.107264][ T9783] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 209.117149][ T9783] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 209.127274][ T9783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.142341][ T9783] usb 3-1: config 0 descriptor?? [ 209.190626][ T9783] hub 3-1:0.0: USB hub found [ 209.398723][ T9783] hub 3-1:0.0: 1 port detected [ 210.058062][ T8] hub 3-1:0.0: activate --> -90 [ 210.706285][ T9783] usb 3-1: USB disconnect, device number 3 [ 210.724862][ T8] hub 3-1:0.0: hub_ext_port_status failed (err = -71) [ 210.735886][ T8] usb 3-1-port1: connect-debounce failed [ 211.478260][ T9783] usb 3-1: new high-speed USB device number 4 using dummy_hcd 13:38:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc3040000000001090224e9000000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "00000002", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000b00)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB="000804000000e1"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x18, &(0x7f0000000b80)={0x0, 0x0, 0x4, "094322ae"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:38:12 executing program 4: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4a, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:38:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="44c8000800150a090000000000000000000a0000040900021873797a31000000000900020073797a30565e00fbdae1272d996aeb7c033b2bea7d140ab1d07c827a7d43fed5bd4deb322b9e6c1e8bd689459aabdcc79d8bdfaa91a2d40de4b6ce405449ec16edac58567271dbb1947aa66eaeeafa9800778ef21782c8ab47f561af408ba94d42f5de44fc71ba783f083bfe4d4328d4aae680eaa44400f162309caeac26fa7f758f8d7991cd30b5f4c8f2a7f24ac380f79e627c33df77d4556108599bc2271ed9ee717052bb4a62e6c18e6a26d9e47cc41262acc55ad52195f788f05cacb4ffb4f61262ef"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x0, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x240008c4}, 0x0) 13:38:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r2, &(0x7f0000000040)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000280)="e74a733533c68227edce9143dce07ac68611a0a5d5be18d4bcd1368f4dd50f03c425318306286a3651b2ef79b6b92d629807309745744c82b128b10c03e389411e7d330e98ae3a787926c0660fd1f8b993eda1d619725ed11362c51275b715cc68db2d5629a95fe96f72c4f000ca9eb0007bc3d5b7007c7052f75a0cafc94c1912a4a19af8f2a8143b64c783d41bb17c45421951e38ce0d4df7a6047b7c3f7a963220248e24af2b39dd9a6f26e", 0xad}, {&(0x7f0000000340)="25b64994f9628f86f500749309b7dde72e650b71475b648ee0e3f063d7518b6505f52e234a608e385f739f1e32769b0db49c5077b9ff108ee6b218296008c95c6f49010d8b3d385bccbb06a350eb34f921e08a4413d65194868c771a952c966e5beb8cd0fe10c624a72fef7ab6f8f7d584860ce8c5fd4aa23f470c96f7857de3c97beb09f603b41fcbd1c16fd21a3c7ca8a186afea315f23e811f7c0fe07", 0x9e}, {&(0x7f0000000400)="44b18402044b5a440cbc58a651e93d4732adb6", 0x13}, {&(0x7f0000000440)="8c", 0x1}, {&(0x7f0000000480)="9e292629fdce95cff5fc9153cf710b16fa", 0x11}, {&(0x7f00000004c0)="dcc92c00fde07940cdaaf5c9b0a37e3d1bae81ce9243e3337bf2bd26375550834897960895347aa29ae6e6824431d897e68871e8d6670bf67a", 0x39}, {&(0x7f0000000500)="582dd6a42771c01a9c9be0f8f63e69a2417a547af148d69cd3bc76305bc0b4931c00c2", 0x23}], 0x7, 0x1, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x0, 0x7, 0x2, 0x0, 0x3, 0x4409, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x0, 0x9}, 0x400, 0xab, 0xfffffffe, 0x0, 0x6, 0x6}, r0, 0x1, 0xffffffffffffffff, 0xe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2020) perf_event_open(0x0, 0x0, 0xe, r1, 0x2) 13:38:12 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='q', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)="c20f0d278934358545ad914303ca8e5623f4e94f7757310aeb9be547737e99f4d69e56a1b04760ce19b9c49cf49899da97f06ed548da74c59c3b2b4accc8ab42b6692fd338754fa39cf2b1b3023087f14795eb9428d6b88dbcad93e31f408f29794fdd045cb7d20b50c90faf7c88f2d810cdf1", 0x73, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000001300)="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", 0xff0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/100, 0x64, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000cf1000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 13:38:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r2, &(0x7f0000000040)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000280)="e74a733533c68227edce9143dce07ac68611a0a5d5be18d4bcd1368f4dd50f03c425318306286a3651b2ef79b6b92d629807309745744c82b128b10c03e389411e7d330e98ae3a787926c0660fd1f8b993eda1d619725ed11362c51275b715cc68db2d5629a95fe96f72c4f000ca9eb0007bc3d5b7007c7052f75a0cafc94c1912a4a19af8f2a8143b64c783d41bb17c45421951e38ce0d4df7a6047b7c3f7a963220248e24af2b39dd9a6f26e", 0xad}, {&(0x7f0000000340)="25b64994f9628f86f500749309b7dde72e650b71475b648ee0e3f063d7518b6505f52e234a608e385f739f1e32769b0db49c5077b9ff108ee6b218296008c95c6f49010d8b3d385bccbb06a350eb34f921e08a4413d65194868c771a952c966e5beb8cd0fe10c624a72fef7ab6f8f7d584860ce8c5fd4aa23f470c96f7857de3c97beb09f603b41fcbd1c16fd21a3c7ca8a186afea315f23e811f7c0fe07", 0x9e}, {&(0x7f0000000400)="44b18402044b5a440cbc58a651e93d4732adb6", 0x13}, {&(0x7f0000000440)="8c", 0x1}, {&(0x7f0000000480)="9e292629fdce95cff5fc9153cf710b16fa", 0x11}, {&(0x7f00000004c0)="dcc92c00fde07940cdaaf5c9b0a37e3d1bae81ce9243e3337bf2bd26375550834897960895347aa29ae6e6824431d897e68871e8d6670bf67a", 0x39}, {&(0x7f0000000500)="582dd6a42771c01a9c9be0f8f63e69a2417a547af148d69cd3bc76305bc0b4931c00c2", 0x23}], 0x7, 0x1, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x0, 0x7, 0x2, 0x0, 0x3, 0x4409, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x0, 0x9}, 0x400, 0xab, 0xfffffffe, 0x0, 0x6, 0x6}, r0, 0x1, 0xffffffffffffffff, 0xe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2020) perf_event_open(0x0, 0x0, 0xe, r1, 0x2) [ 211.737797][ T9783] usb 3-1: Using ep0 maxpacket: 16 [ 211.818299][ T9783] usb 3-1: device descriptor read/all, error -71 [ 211.829735][T11971] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 211.886017][T11980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 211.906951][T11972] xt_recent: Unsupported userspace flags (0000004a) 13:38:12 executing program 4: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4a, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 212.060854][T11980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:38:13 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='q', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)="c20f0d278934358545ad914303ca8e5623f4e94f7757310aeb9be547737e99f4d69e56a1b04760ce19b9c49cf49899da97f06ed548da74c59c3b2b4accc8ab42b6692fd338754fa39cf2b1b3023087f14795eb9428d6b88dbcad93e31f408f29794fdd045cb7d20b50c90faf7c88f2d810cdf1", 0x73, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000001300)="c5087589b2143697bf2f3167afaef1d493ed7070488e68b1d18d4b07a4418fbd3d97e7df31c83460eec73ac8a52f91c1662e6efc9d6fe3351786005e193d24172ef6a55e6e2445b4c0d79185848d31c2ece748345d7c81113a9a49c54678a4fb578ae4cf39a24c62c68dfb93eebb0fe73dd183fe5d1004a099028801acb8470c8516de20bad477f2ef95dfdf984db3c0f41e4d9073c2aabbede9465871a62abf7bd0024cbf893ff11da53f8f469da5bf157cbee9a314e2197b6c6acdac4ac76ee55eaae7fa6e9134c9e506d7869ee96ba338b06c92ce85bbae9cf29730ebebe0760c047872520895d3cedae0592ba473e77391b1db46de53c9b802a357906bd2e4ad26a6d77efd91f80f251b4e348e176e259efc7ad00821f3f2c178520084354ecc699a492141173d60f547ef136ace32f32e6a241425a7e3d82204796d134e627920c6279b15d74de94c45223240e04ede3add265530a6cb5cc41612d78c6de9840d21dfe60124716fb08175f5c5bd9d3af318e0cb9b8b17f5bf64d09b5ade5815a70f55879432b5a52bb1f6ba8b9e4a1f0abf77c633488d336541cbb57390d402043fc52db53ca0c91c5781e0d3b8929ee61bd71aa0b6d95e09f1eaec45551a36010a91e279dd4fb894cfa768d7e9871cb5de34676cd666c0da48547c81bee129d674104cfd8787a4d39447f53bb31e3eaf6a863b778fb1d289dc74752ef31b1ea9321120a35e921480ca903ca07739100ddb42077ea019c2a87f393bdb7e5ce5aa25a616fcc929b8ad61e6783b40f45d0d8b368cdba5894c3e4779b7df798f2e778084493a656889201ef324cab47e923cf9fe39ab8aa266c26d1dbd3c06e9c367ecf15cecefd5fcc374c404ab1f5b5af455b04897d3b2bc7654c304b20254841924e0152c895251be6593615dc00dc612447e39bdabb9b50445ee1bd1ba95f07d79e3bd7bf41f1eb9e9cffc7760771d3762bc473fefd7e98e63d025dc2a42776d1fbd247d6743d4f2f8acf9d483279d355f1a968313dfd8ba4187ef745d00653d70b3ab5a5b6c459f7396073c75dd2eb94a37ba08eb70cefc453b72b5b683218a6ef4c62c9534f062d0791a354370d9074c47f3391ecafde12c1557ab86d5e4f8084ad43b478620992e1d22a67fb70c523df32cd2ab661b50de4dd259b24df9d580dd3f21af74632c97721e2ac6ed21e053c7639d041d6a2c78af5ff6ae61a4391477fccaa399c78211a2abd4ab2b87c0e1bcfa7edfe297751674483afaecc5f43d77f160d534a70365682dd3e5f582ef3e3905bd0f62755538d3a6b0bf392d8d3ae094110a9406fb26772efb1f98cfcda4cf13644750e434cbc05b6a61e4853f1748be6bb05f886a035995e37a64358f4eea58af945d0339c29406d82c99cead8be6afc938b90b89b0fb138dbf7c0a25b537e6f4e78fd1876b2809981078e26e7f77ecf7a8b48c267d260f2a4755693c6288957d06f33ee24cbcbf704f7a72e3992fc1d089d75ecc8995ec4032a38bc22c6fb6aba2076069edaa9ee187a88d816289f0b35a4f3ab098d3898578f1fc645cbb55ced381fe40a10da01145e59654f1746bc130199e35bcb44fd630be6f807c1cf59de4664246bb4c7d2a3190d5ad66f8b9c4a7988ff95b8fb0892f57f9502bca5397e92172ef7d1c47a763146d037488746b25988293495c9d5b2e5275268c748c1eb471577418e4b334e4e300bcbf01bb033a431459f9d06c7bc6bcd9dbef60e0921d6cd5dd2e080c9838fe7e5a706316e202e51b69cc24f1c6e6f2ac132bc5a45a83eebe5078ccccce23affa840873b2db130548ba57689f6a102eaf442ac6b7dccf9243f0f6a303396cbec389fa8606fcc0dbe6378e46904397ecb0d1fe2fb3d5b061919f537809494198e0fc76d7c91217e7a7d300f5e714beb661d7b81d92db23294b80ec0a893f08997c6a5822e8ea03c3e4cebabc42e4811fede39be4ae8a8c2dfbca4a145fd6ac14b777ca50583d2405007064def3fce13de213a092cb642ac3e86e462ee863d6282c792e6aec020b4d4e0a629b470e9484f4c1cbd726788990c4fa43a8534bbcd38b8a9e883e30b87bf36816c4b95e5f6ca3e279b97f9be5d2b92ace410a66678bb11752e0c0b5c6c5703a455bdcf18ebbeebd9376212644773a543c73d5b000137fe7f3c0d6aeef8ae9e5c8a7c7ec67f37d9e531cd7fa2bf839147bb2d2014f956dc78de831673b57fd47498b867d9ea24e117353369a5ac414a8cc951ebddd66993bb8adf9ec8fbbeb429b6706c9c64bbd95335dcbb1a2e86f13fc0a8df78ca024e04fa4143b90b04fc9a7fb34d09572d6def3ee9feede41a6308b7a2c915ff40386135db53761ebf984603655927938d7e3e781fbfa44846fee1b03bf7ba56ebf459d914626b365738142d0b36154d28d88358339bf84098df01803ad8df42ad8e5353698569127c581af937e830a2c5408a694262396fac2afb594efeaef351909db327d273475cb15b97ecb39be61dcdce1a577a9d739b5ed578d023f05fbbf624607e146bec70b84b0d9ce0303763a0b5b7fde8a2046fe02c97bdcaccf67af3da00e1f123e3f5132e4e82e98bd28705c276e7a4fd410352b4f5624bf7c1dfcbe758a35387f752de1ccbd5c04af8979c5005c087cda4d0c640e67352978c0d0c608e638dfb6eaa3c77b9b749d263ce54ea60680e4cdd3a0456caa34a18f58fbd065f9ea60cac47934761cbdc47e0fc502b6c7336598f38b4dfd6980962a59344dbbb19312e2ec586fe302177d32074677622f6c694fffe55f8bcb0fbcfbd03de6ab1d6e3c8268d748ac5ae72face10e73cae3c025848cf20f960f692b98c1a41f59ffd14a29976b278da890d128d149ba9ca797a8ea1de41243a2e2a162ebdb0a47cda782f6264417899e9b96c3fabc8a396c806ad683c24e2c03258bd78f00d9949aaf970614ae14c783da3c19724a28f71faa05e4f76a1f74ee4e96246e3fc33de7244115454b7a872b48b27a6bda903496b17aafbac96a54a16e5c182f706c85d70bf707c432d40bd6539c1cf65f23e2e0e063d8f0ff1f7a4e9cc33293047237d86dbb3ccb1aead1f328d343dd6a6f239b944425de6d45ca95d99a2a184a7eafb0b3c221843526b4033247e2e8ef67ab876235fb52ff547971faa31e56e7951c776bfd199ec88c5bc09ca42ed1ae30d44b0c4c7e289863c2d9ec4623af6822d17f1a22107d115246eca1e36370a58ca054f916cf9885872a4d24363fe716e64be3cd4a0e5e9e26e2f6043674ef74108e808c2b8c84165c1a362b8fc19bdff2c1d2c312929b0571e1ab872fb72c97a76dbbbd4692c9c463a8b66dc972337c265a7547de7ab00c239e40280df7004a2068b491fc7bca32a2078a6a4eae39ce219815dd6f41ba3e7a4323a571d2533bccec64612c3d05c7fc50e7822204cc33ff3202f31ea32a23e307a8e65aeba3ef2be1b22842cc71f66a40f6b2a4f03f9cdff959d313ba53c03903269a8924a4de4bdbb82d8d0f2ee8448eea2dab07b3aef74de36719209f197af0ed0e20e003a58e9b9c5b39d0bae435378f612cfd29a1142abeacd711f75d0f7f7f9d6b55e9b11fe904e5b3159ccb0ebcc782cc3c97bd603e3467db032707698941cb563d865f7916b84c1c4af3be2af2f2b2ff07b2d51f2efcbc0f9464ccc3b70265d870d00fa9d581f8479e85ab9b814bd620f15c4bf0a63f06e7ddfdf0520c3987969bbbed19cdf21d32fc5ec350c680e28af8d30a92ee10378722bfe1bc41a3202d486bc3088d1880b3f304096b7e69ae7d00d32cd0669cfc6840ec1a8e7f2a249b954ff42a1fdc07d8150d4a98d2563e0bc82b662d1305f43d8717eb7e9688a82d0fcbcfd076aad383ce84bd14db7182b3b895116422e7af34524202f41ae18749a167d691d82d473f091fbe93c88db141b3e476dd6709589704eba5b6285f63a40a6798c5afbe03d2b57e3d28a5581ac783a06761cf9cc607374bc38011ee0e65b42cff68e8a169632e027c80da84e5e9ad251b7bf081b566bb128019ea8f97e1d0b6e2a96b3b483b382dc78e9ca3498887d9f2e029f0a409c5b0d7f187232e3a9096e8ec459f55d57f63841b9f3070c77eb2a138fc9a3d2b909a85a547cab757796ce398137b3cc40b391cfcf26d32e2c9275d85da512a134ff875ea16069866aa987a9a8c24e38e31054fc345edf496ce11754f9f66bb82882231e9d8fa63360b134ccfe1a4016f07babaf30800d75766deec68e6541a153e0dff013881e35506f461fdc88413ed39193e52db9c048b16d5660893cb4bea692c03c53bafe79de4a310578f904b2408fa55e6acdb0454e4a647921e83d2be2576b8404e40e13e6c62eb4319fc2ad635208f516a3f9a161863234d4c4fba8902477d6c6ee9a4c6ed52b4b7174cba8621a047b8a94cbb940a71ca0d6817125a32963c460e390e9f7139f8dce50ea3baa590be93b80aef6bd14ef72620ac7b58fd87cc0e5d6a87ad4edd2bb8f149b7871f4fc57798fac9bf094f8c1294cf8ad028d7fcd3fe5845a3b3d8d13206d399c998fa93f735ed268ac2f58920d9920bc08b22575bfdcd838f51bc2b4241bd98b8e14c72f76aba855b0915a53adf192b242fe976fb96282e1fc22ae67a8067070e1947797d6ae6ffe42833c5c79ac4ec54d954a8be7dff389ada0a0085e59ba361f8b4c4d51b7abaafc84bd0235d83cdd23bf479eb6f5509141fb476be3df106a143e38a94b1d1f49ad37dc60e2ac9307d183714aa33f2893c7deff4fb7a938ec3a9c0db46f9202a58aa632f1bc070e4be71c65670170cf1c5fba33779cb6be9c8d86fbee29f2801923fd99ac778ac15db066811d082c670a497d1b7dfc78a0fa95b7908a792435434d269581c39a7b07299a069af072fdb9975ecf8f74ddd0bc3fdef65987748e1cc7ca5b9fb22abdc5e7a6fec1b1a6327b720abe2cec02e688a24103ef68c6d940141f3f527dd7ee9295267f2bac12111fec8ecaeb8b51cdd375d4be56868c80bf8471fafc1ccab7a57068f318f83034da97ca3cd52eb7d521e592817edac719607ac50599feca11e2c83299d9cd07fb0c5c2141ab2c75ef3d58cf6e781ec46ac6ff20c1c5d12570744ae42e4c2159427fb8f357a8e923eb66a96578af046387d9f11e3f887c7c67ef8f0ac8617f6e0bd0ffcbabbbfab0c94ecb9c7ac024c1c60d56b433555fc9d2a0f3e91af0d2380676df42b1cb4c4a3824afb96b97c101ddd8807ba1e032e811312f1d9e676903709418686217069f42dd213e15812fcc2c3e60b3ff9600f5f383d593a3673d286e7530674819e09c66582ef3803a5250acef90518d2027b3c876611f01f9b61131ae2df6dabe6719406087817de8ab48ae01a4e55ff438840ec060e591fe4c1ad6cbed01952b694657412529a86677daa8d109e05c3a6e4f63ede41b08414ba3001e7c3d7939b5d85590078f621075755dbb9db684ff9ccf38222bf02f17eaa1b656e9ad8879dc41a65218c28c04fa914784f2e55fc15537f928fbe3f1607f07fd258a91169dd236a2876adb582a191b190855acdde184379ded0e132b21c575530808ae2017347033f6df2c92561de171b3bebba39477df5209b821040ed6e99595a78fcb69997bd45bdd2cc1fdf96bb90b4a4b6a2e1e04db39f986952701fed88bf8a42b9c5ccf92810ad181dd59cd419272ca13cfa4b1fa16bea0109866b95ae65cabcf7998c8be6e2df1998b1dfb548ec4c378ae58d2107a0a9e1c7e6b990245606", 0xff0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/100, 0x64, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000cf1000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 13:38:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="44c8000800150a090000000000000000000a0000040900021873797a31000000000900020073797a30565e00fbdae1272d996aeb7c033b2bea7d140ab1d07c827a7d43fed5bd4deb322b9e6c1e8bd689459aabdcc79d8bdfaa91a2d40de4b6ce405449ec16edac58567271dbb1947aa66eaeeafa9800778ef21782c8ab47f561af408ba94d42f5de44fc71ba783f083bfe4d4328d4aae680eaa44400f162309caeac26fa7f758f8d7991cd30b5f4c8f2a7f24ac380f79e627c33df77d4556108599bc2271ed9ee717052bb4a62e6c18e6a26d9e47cc41262acc55ad52195f788f05cacb4ffb4f61262ef"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x0, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x240008c4}, 0x0) 13:38:13 executing program 4: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4a, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 212.292978][T11991] xt_recent: Unsupported userspace flags (0000004a) 13:38:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r2, &(0x7f0000000040)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) pwritev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000280)="e74a733533c68227edce9143dce07ac68611a0a5d5be18d4bcd1368f4dd50f03c425318306286a3651b2ef79b6b92d629807309745744c82b128b10c03e389411e7d330e98ae3a787926c0660fd1f8b993eda1d619725ed11362c51275b715cc68db2d5629a95fe96f72c4f000ca9eb0007bc3d5b7007c7052f75a0cafc94c1912a4a19af8f2a8143b64c783d41bb17c45421951e38ce0d4df7a6047b7c3f7a963220248e24af2b39dd9a6f26e", 0xad}, {&(0x7f0000000340)="25b64994f9628f86f500749309b7dde72e650b71475b648ee0e3f063d7518b6505f52e234a608e385f739f1e32769b0db49c5077b9ff108ee6b218296008c95c6f49010d8b3d385bccbb06a350eb34f921e08a4413d65194868c771a952c966e5beb8cd0fe10c624a72fef7ab6f8f7d584860ce8c5fd4aa23f470c96f7857de3c97beb09f603b41fcbd1c16fd21a3c7ca8a186afea315f23e811f7c0fe07", 0x9e}, {&(0x7f0000000400)="44b18402044b5a440cbc58a651e93d4732adb6", 0x13}, {&(0x7f0000000440)="8c", 0x1}, {&(0x7f0000000480)="9e292629fdce95cff5fc9153cf710b16fa", 0x11}, {&(0x7f00000004c0)="dcc92c00fde07940cdaaf5c9b0a37e3d1bae81ce9243e3337bf2bd26375550834897960895347aa29ae6e6824431d897e68871e8d6670bf67a", 0x39}, {&(0x7f0000000500)="582dd6a42771c01a9c9be0f8f63e69a2417a547af148d69cd3bc76305bc0b4931c00c2", 0x23}], 0x7, 0x1, 0x3) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x6, 0x0, 0x7, 0x2, 0x0, 0x3, 0x4409, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x0, 0x9}, 0x400, 0xab, 0xfffffffe, 0x0, 0x6, 0x6}, r0, 0x1, 0xffffffffffffffff, 0xe) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2020) perf_event_open(0x0, 0x0, 0xe, r1, 0x2) 13:38:13 executing program 4: sync() socket$isdn(0x22, 0x3, 0x21) [ 212.557950][ T9783] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 212.557966][T12002] xt_recent: Unsupported userspace flags (0000004a) [ 212.610321][T12005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 212.938053][ T9783] usb 3-1: Using ep0 maxpacket: 16 [ 213.088801][ T9783] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 213.102838][ T9783] usb 3-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 213.114106][ T9783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.141658][ T9783] usb 3-1: config 0 descriptor?? [ 213.191128][ T9783] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 213.438544][ T9783] usb 3-1: USB disconnect, device number 5 [ 214.057877][ T9783] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 214.307756][ T9783] usb 3-1: Using ep0 maxpacket: 32 [ 214.447938][ T9783] usb 3-1: config index 0 descriptor too short (expected 59684, got 36) [ 214.456423][ T9783] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 214.465095][ T9783] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 214.474520][ T9783] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.485832][ T9783] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 214.495709][ T9783] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 214.504858][ T9783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.517210][ T9783] usb 3-1: config 0 descriptor?? [ 214.569064][ T9783] hub 3-1:0.0: USB hub found [ 214.797919][ T9783] hub 3-1:0.0: 1 port detected [ 215.467934][ T9783] hub 3-1:0.0: activate --> -90 [ 216.114466][ T3918] usb 3-1: USB disconnect, device number 6 [ 216.127867][ T9783] hub 3-1:0.0: hub_ext_port_status failed (err = -71) 13:38:17 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc3040000000001090224e9000000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "00000002", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000b00)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB="000804000000e1"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x18, &(0x7f0000000b80)={0x0, 0x0, 0x4, "094322ae"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:38:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="44c8000800150a090000000000000000000a0000040900021873797a31000000000900020073797a30565e00fbdae1272d996aeb7c033b2bea7d140ab1d07c827a7d43fed5bd4deb322b9e6c1e8bd689459aabdcc79d8bdfaa91a2d40de4b6ce405449ec16edac58567271dbb1947aa66eaeeafa9800778ef21782c8ab47f561af408ba94d42f5de44fc71ba783f083bfe4d4328d4aae680eaa44400f162309caeac26fa7f758f8d7991cd30b5f4c8f2a7f24ac380f79e627c33df77d4556108599bc2271ed9ee717052bb4a62e6c18e6a26d9e47cc41262acc55ad52195f788f05cacb4ffb4f61262ef"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x0, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x240008c4}, 0x0) 13:38:17 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)='q', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300)="c20f0d278934358545ad914303ca8e5623f4e94f7757310aeb9be547737e99f4d69e56a1b04760ce19b9c49cf49899da97f06ed548da74c59c3b2b4accc8ab42b6692fd338754fa39cf2b1b3023087f14795eb9428d6b88dbcad93e31f408f29794fdd045cb7d20b50c90faf7c88f2d810cdf1", 0x73, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000001300)="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", 0xff0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/100, 0x64, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000cf1000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x22082, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 13:38:17 executing program 1: io_setup(0x3, &(0x7f0000000180)=0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 13:38:17 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x1f00, 0x88be, 0xc, 0x0, @gue={{0x1, 0x1, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 13:38:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) 13:38:17 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x1f00, 0x88be, 0xc, 0x0, @gue={{0x1, 0x1, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 216.778415][T12062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:38:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x1, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="44c8000800150a090000000000000000000a0000040900021873797a31000000000900020073797a30565e00fbdae1272d996aeb7c033b2bea7d140ab1d07c827a7d43fed5bd4deb322b9e6c1e8bd689459aabdcc79d8bdfaa91a2d40de4b6ce405449ec16edac58567271dbb1947aa66eaeeafa9800778ef21782c8ab47f561af408ba94d42f5de44fc71ba783f083bfe4d4328d4aae680eaa44400f162309caeac26fa7f758f8d7991cd30b5f4c8f2a7f24ac380f79e627c33df77d4556108599bc2271ed9ee717052bb4a62e6c18e6a26d9e47cc41262acc55ad52195f788f05cacb4ffb4f61262ef"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_ENCAP_FLAGS={0x0, 0x10, 0x3ff}]}}}, @IFLA_MASTER={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x240008c4}, 0x0) 13:38:17 executing program 1: io_setup(0x3, &(0x7f0000000180)=0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 13:38:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 13:38:17 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x1f00, 0x88be, 0xc, 0x0, @gue={{0x1, 0x1, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) [ 217.067669][ T9783] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 217.121490][T12075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:38:18 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) [ 217.307721][ T9783] usb 3-1: Using ep0 maxpacket: 16 [ 217.428294][ T9783] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 217.428373][ T9783] usb 3-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 217.428404][ T9783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.430458][ T9783] usb 3-1: config 0 descriptor?? [ 217.476895][ T9783] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 217.697121][ T9673] usb 3-1: USB disconnect, device number 7 [ 218.307518][ T9673] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 218.577529][ T9673] usb 3-1: Using ep0 maxpacket: 32 [ 218.697691][ T9673] usb 3-1: config index 0 descriptor too short (expected 59684, got 36) [ 218.706103][ T9673] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 218.716389][ T9673] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 218.726404][ T9673] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.738399][ T9673] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 218.749275][ T9673] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 218.759085][ T9673] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 218.778592][ T9673] usb 3-1: config 0 descriptor?? [ 218.830204][ T9673] hub 3-1:0.0: USB hub found [ 219.048926][ T9673] hub 3-1:0.0: 1 port detected [ 219.707627][ T9673] hub 3-1:0.0: activate --> -90 [ 220.351159][ T9346] usb 3-1: USB disconnect, device number 8 [ 220.367522][ T9673] hub 3-1:0.0: hub_ext_port_status failed (err = -71) 13:38:21 executing program 1: io_setup(0x3, &(0x7f0000000180)=0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 13:38:21 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x1f00, 0x88be, 0xc, 0x0, @gue={{0x1, 0x1, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 13:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 13:38:21 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) 13:38:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) 13:38:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc3040000000001090224e9000000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "00000002", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000b00)={0x2c, &(0x7f0000000880)=ANY=[@ANYBLOB="000804000000e1"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x18, &(0x7f0000000b80)={0x0, 0x0, 0x4, "094322ae"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:38:22 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) 13:38:22 executing program 1: io_setup(0x3, &(0x7f0000000180)=0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 13:38:22 executing program 4: syz_mount_image$v7(&(0x7f0000000080)='v7\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='user.incfs.metadata\x00', &(0x7f0000000140)="6ebbd631392760d5e565a2e47bc71f4163e4898eadee30275a073b3c88d531269174e4af582fdaeec46d0f53aabfd36a5bfb8bd786f6f144ad", 0x39, 0x0) 13:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 221.277362][ T8] usb 3-1: new high-speed USB device number 9 using dummy_hcd 13:38:22 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) 13:38:22 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x0) read$eventfd(r0, 0x0, 0xc) 13:38:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x303}, 0x14}}, 0x0) 13:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 221.547677][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 221.679204][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 221.679257][ T8] usb 3-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 221.679288][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:38:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x303}, 0x14}}, 0x0) [ 221.681488][ T8] usb 3-1: config 0 descriptor?? 13:38:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 221.720185][ T8] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 13:38:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) [ 222.007871][ T9783] usb 3-1: USB disconnect, device number 9 [ 222.607833][ T9783] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 222.887514][ T9783] usb 3-1: Using ep0 maxpacket: 32 [ 223.018097][ T9783] usb 3-1: config index 0 descriptor too short (expected 59684, got 36) [ 223.026742][ T9783] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 223.037498][ T9783] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 223.046545][ T9783] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.059720][ T9783] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.070967][ T9783] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 223.081172][ T9783] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.093508][ T9783] usb 3-1: config 0 descriptor?? [ 223.138785][ T9783] hub 3-1:0.0: USB hub found [ 223.397456][ T9783] hub 3-1:0.0: 1 port detected [ 224.057496][ T9783] hub 3-1:0.0: activate --> -90 [ 224.700079][ T7] usb 3-1: USB disconnect, device number 10 [ 224.727169][ T9783] hub 3-1:0.0: hub_ext_port_status failed (err = -71) 13:38:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 13:38:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xc, [@volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x3c}, 0xffffffffffffffec) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:38:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x303}, 0x14}}, 0x0) 13:38:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x0) read$eventfd(r0, 0x0, 0xc) 13:38:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r2, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff009b66299667b74f36342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314a", 0xff7c}], 0x1) 13:38:26 executing program 2: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='wlan0\x00', 0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:38:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r1, 0x303}, 0x14}}, 0x0) 13:38:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 225.492961][T12296] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.493230][T12296] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.493338][T12296] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.493429][T12296] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.510003][T12296] device vxlan0 entered promiscuous mode [ 225.548570][T12296] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 225.548693][T12296] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 225.548796][T12296] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 13:38:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 225.548838][T12296] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 13:38:26 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b90f1c08ca08210016da010203010902240001000000000904000001f22fb6000924024200000000080905851340"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) 13:38:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x0) read$eventfd(r0, 0x0, 0xc) 13:38:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x83a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xe) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x8000, &(0x7f0000000340)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ramfs\x00'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/locks\x00'}}, {@appraise_type='appraise_type=imasig'}]}) close(0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) splice(0xffffffffffffffff, &(0x7f0000000200)=0x80000000000005, 0xffffffffffffffff, 0x0, 0x10007d78199e, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 226.507124][ T9709] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 226.755042][T12298] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.764190][T12298] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.773226][T12298] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.782081][T12298] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 226.790895][ T9709] usb 6-1: Using ep0 maxpacket: 8 [ 226.800051][T12298] device vxlan0 entered promiscuous mode 13:38:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/186, &(0x7f0000000100)=0x8) [ 226.824120][T12298] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.833486][T12298] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.842623][T12298] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.851699][T12298] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 226.938432][ T9709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 227.127786][ T9709] usb 6-1: New USB device found, idVendor=08ca, idProduct=0021, bcdDevice=da.16 [ 227.136878][ T9709] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.187246][ T9709] usb 6-1: Product: syz [ 227.191497][ T9709] usb 6-1: Manufacturer: syz [ 227.196103][ T9709] usb 6-1: SerialNumber: syz [ 227.221822][ T9709] usb 6-1: config 0 descriptor?? [ 227.477303][ T9709] aiptek 6-1:0.0: Aiptek using 400 ms programming speed [ 227.507647][ T9709] input: Aiptek as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input9 [ 227.578278][ T9709] usb 6-1: USB disconnect, device number 2 13:38:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xc, [@volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x3c}, 0xffffffffffffffec) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:38:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x83a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xe) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x8000, &(0x7f0000000340)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ramfs\x00'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/locks\x00'}}, {@appraise_type='appraise_type=imasig'}]}) close(0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) splice(0xffffffffffffffff, &(0x7f0000000200)=0x80000000000005, 0xffffffffffffffff, 0x0, 0x10007d78199e, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:38:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/186, &(0x7f0000000100)=0x8) 13:38:29 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') exit(0x0) read$eventfd(r0, 0x0, 0xc) 13:38:29 executing program 2: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='wlan0\x00', 0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000061110c00000000008510000002000000850000008ba600009500ff01000000000000a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2242eafd4eb764f9dcf65515b0e1838d8665522be18bd10a48b043ccc44a7c2837cf75603e732646d25dfd73b015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e17094cbd77fd6587d452d64e7cc957d77578f4c35230138d5521f9453559c35da860e803bd6f2b2a3e3173d5661cfe03b61c5c4c88f53a9916bb3dc5c00ba5d695190daa1e27a07c2f987f3d15d4b6fa29f740a0462d78f5f1d5180d8a3f115bed6f03ae209f83620d725498cdc437e62def1be5f306ca9c34c98e8ca693983665f6bcd47543d1e37d68bf03459d94f2c089a7c733b91895e3eb7ece874d69e7607619c77a810cc621dd60c696e97fac2c26de2424a312ff0776f5de565327b71ff00c6f51c27d1dbffb53257d66ac8bcaecd990"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 228.237035][ T9709] usb 6-1: new high-speed USB device number 3 using dummy_hcd 13:38:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/186, &(0x7f0000000100)=0x8) [ 228.463171][T12370] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.472230][T12370] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.481534][T12370] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.490450][T12370] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 228.506118][ T9709] usb 6-1: Using ep0 maxpacket: 8 [ 228.544312][T12370] device vxlan0 entered promiscuous mode [ 228.608560][T12370] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 228.618150][T12370] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 228.627769][T12370] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 228.637002][T12370] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 228.656992][ T9709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 13:38:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/186, &(0x7f0000000100)=0x8) [ 228.827918][ T9709] usb 6-1: New USB device found, idVendor=08ca, idProduct=0021, bcdDevice=da.16 [ 228.855265][ T9709] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:38:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x83a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xe) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x8000, &(0x7f0000000340)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ramfs\x00'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/locks\x00'}}, {@appraise_type='appraise_type=imasig'}]}) close(0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) splice(0xffffffffffffffff, &(0x7f0000000200)=0x80000000000005, 0xffffffffffffffff, 0x0, 0x10007d78199e, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 228.897023][ T9709] usb 6-1: Product: syz [ 228.925860][ T9709] usb 6-1: Manufacturer: syz [ 228.952321][ T9709] usb 6-1: SerialNumber: syz [ 228.986137][ T9709] usb 6-1: config 0 descriptor?? 13:38:30 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b90f1c08ca08210016da010203010902240001000000000904000001f22fb6000924024200000000080905851340"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) 13:38:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x83a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xe) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x8000, &(0x7f0000000340)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ramfs\x00'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/locks\x00'}}, {@appraise_type='appraise_type=imasig'}]}) close(0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) splice(0xffffffffffffffff, &(0x7f0000000200)=0x80000000000005, 0xffffffffffffffff, 0x0, 0x10007d78199e, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 229.167327][ T9709] aiptek 6-1:0.0: Aiptek using 400 ms programming speed [ 229.197403][ T9709] input: Aiptek as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input10 13:38:30 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) lseek(r0, 0x10, 0x0) getdents(r0, 0x0, 0x10) [ 229.305362][ T9709] usb 6-1: USB disconnect, device number 3 [ 229.311375][ C1] aiptek 6-1:0.0: aiptek_irq - usb_submit_urb failed with result -19 13:38:30 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) lseek(r0, 0x10, 0x0) getdents(r0, 0x0, 0x10) [ 229.787433][ T9709] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 230.056935][ T9709] usb 6-1: Using ep0 maxpacket: 8 [ 230.177181][ T9709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 230.347981][ T9709] usb 6-1: New USB device found, idVendor=08ca, idProduct=0021, bcdDevice=da.16 [ 230.361925][ T9709] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.406119][ T9709] usb 6-1: Product: syz [ 230.425130][ T9709] usb 6-1: Manufacturer: syz [ 230.447141][ T9709] usb 6-1: SerialNumber: syz [ 230.475227][ T9709] usb 6-1: config 0 descriptor?? [ 230.767013][ T9709] aiptek 6-1:0.0: Aiptek using 400 ms programming speed [ 230.787551][ T9709] input: Aiptek as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input11 [ 230.817850][ T9709] usb 6-1: USB disconnect, device number 4 13:38:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xc, [@volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x3c}, 0xffffffffffffffec) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:38:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x83a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xe) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x8000, &(0x7f0000000340)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ramfs\x00'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/locks\x00'}}, {@appraise_type='appraise_type=imasig'}]}) close(0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) splice(0xffffffffffffffff, &(0x7f0000000200)=0x80000000000005, 0xffffffffffffffff, 0x0, 0x10007d78199e, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:38:32 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) lseek(r0, 0x10, 0x0) getdents(r0, 0x0, 0x10) 13:38:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x83a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xe) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x8000, &(0x7f0000000340)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ramfs\x00'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/locks\x00'}}, {@appraise_type='appraise_type=imasig'}]}) close(0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) splice(0xffffffffffffffff, &(0x7f0000000200)=0x80000000000005, 0xffffffffffffffff, 0x0, 0x10007d78199e, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:38:32 executing program 2: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='wlan0\x00', 0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:38:32 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b90f1c08ca08210016da010203010902240001000000000904000001f22fb6000924024200000000080905851340"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) [ 231.515447][T12454] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.524617][T12454] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.534136][T12454] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.543120][T12454] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 13:38:32 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) lseek(r0, 0x10, 0x0) getdents(r0, 0x0, 0x10) [ 231.694859][T12454] device vxlan0 entered promiscuous mode [ 231.743928][T12454] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.753270][T12454] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.762403][T12454] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.771530][T12454] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.787035][ T9739] usb 6-1: new high-speed USB device number 5 using dummy_hcd 13:38:32 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) lseek(r0, 0x10, 0x0) getdents(r0, 0x0, 0x10) 13:38:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x83a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xe) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x8000, &(0x7f0000000340)={[{@default_permissions='default_permissions'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'ramfs\x00'}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/locks\x00'}}, {@appraise_type='appraise_type=imasig'}]}) close(0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) splice(0xffffffffffffffff, &(0x7f0000000200)=0x80000000000005, 0xffffffffffffffff, 0x0, 0x10007d78199e, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 13:38:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 232.037002][ T9739] usb 6-1: Using ep0 maxpacket: 8 13:38:33 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) lseek(r0, 0x10, 0x0) getdents(r0, 0x0, 0x10) [ 232.182764][ T9739] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 232.386923][ T9739] usb 6-1: New USB device found, idVendor=08ca, idProduct=0021, bcdDevice=da.16 [ 232.396051][ T9739] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:38:33 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) lseek(r0, 0x10, 0x0) getdents(r0, 0x0, 0x10) [ 232.471383][ T9739] usb 6-1: Product: syz [ 232.492132][ T9739] usb 6-1: Manufacturer: syz [ 232.508725][ T9739] usb 6-1: SerialNumber: syz [ 232.532846][ T9739] usb 6-1: config 0 descriptor?? [ 232.847020][ T9739] aiptek 6-1:0.0: Aiptek using 400 ms programming speed [ 232.855496][ T9739] input: Aiptek as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input12 [ 232.889126][ T9739] usb 6-1: USB disconnect, device number 5 [ 233.212311][T12454] syz-executor.2 (12454) used greatest stack depth: 22816 bytes left 13:38:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xc, [@volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x3c}, 0xffffffffffffffec) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:38:35 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@disable_ext_identify='disable_ext_identify'}]}) 13:38:35 executing program 1: ftruncate(0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'U-', 0x5eebb2c7}, 0x16, 0x0) perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x7, 0x0, 0x1, 0x1f, 0x0, 0x9, 0x8, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0xfffffffffffffffa, 0x4, 0x1, 0x3, 0xff, 0x5e1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) chown(0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000240)) socketpair(0x0, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="bdfa4f093f8af4215c5250967f6a51fefdea97066b622506d9921d9791d6746b0a770c3634cdbc105f6d396487f6b0307ba62f59e3e2d408c791f2565c2cd73adc6c3656fba22ea87cf70271578adc4e4833556b0301b4b92f091b961a86a664ce2c26122d13ba35818af91961bf5277c45f46aaed2bbb0f3e12", @ANYRES32=r1, @ANYBLOB], &(0x7f0000001300)='syzkaller\x00', 0xa21, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="00fb9c00006c09ecfa2d815613e88c55159d7bde328b9314c8d1dc44832863a17d12ec2253589e73b5c026fe20b4f2bc4d6745fad01b0041044fe001ec106e50dfacc64cf2bcc833d311dba624b3230f03e9314c67d4fab8a9c195da879993bc0576be338045c6f7ebec34525327dee2513fcfc161aba086c36bcc7ff841837a13db49d1a6a292803b5f2607697305c8efff328aa4add29c3d5a9b355d529e9c19acc03ecbd5ac4f5c2bac6e7c8fb53753c2d19810bb6a83b3dabce4dd49e235644183b782a10eec2776574195989a709fa4e083f8f3b87c5f6ddbef3dc977cbe84d2fbca58a518b051f76eab38a082aab990b8ac4d07549d1ec109f732478290e3cb60b154a1edd1a85544391bca7da8dcfcc205cf3038f42c0e8722eca37128b07d107d985f7250de5d54682f6244e739ec8f4ed8bf77a5a20d8ec27bc7286d9018ab8de38981aa87f0c6c0fd46f1f73763b743d3e1207289334562590fcf2ab2766850d052489841441e9574ce821cfbf7b1dfadd61b503aa7623a9c664360c5358bf102dfa0d3e552bf387fdc8dc873f4b59bddce9beb00e74a189de0258ff7276dba0757d3086a284359f9ce0195d08492edc817127ec99e7e33b74d7ec6b32dd4c9f882d9748dbc99b97d24114a39f2210cecafc36b91988a4bddf1d2b7c7e647dfa9f88da6549a26eb55c9174790666e08fc0b3ee7d1e6674fc4224dd35e8924be5e61d114604a138069c02db7ea9033fa665fdb8950ee87935d76672072d8523f526e11fde80b5cba875672aa7b9dc6078caf3eb6d806bd4ff7f8198da138906007ce45099e0523184f8200f89629d3f1abefaa12afa59d7e0c05eded0d1e34561386b945e3c7cc0ac3b2d77d0ddaa7911a01aed5b6159c411baed6533bce1ce76985017762aa996d79b82b29d514d28db106ffe5d1e561804f54ea7884d8b3d158510bdd08bb59955adee054130bedeaf9b2d26f21b7d0bce3259e5901c3cc973a2795c1421ec3b0b1957292c3bf43ff83f0ef102155ac2dc1a4c55f0ed70c9b3614b3896e021f117c3a80c2aae09092bcd3bc634017fffc154f8aa21394431b63c100f19298de204b27a77a00681a207506ad1eb03e97f81e9d1671d026186e0b551252eed4f7d12d0480616e7b17d16aea3418dba6ff29520404f77d67581eac956f80ae36a1e5e07a92c32e69d4dd676c5b63daa80c656fd222f4b406db28a399c14267f3dea94879aecad9cf13f3964c7ae5447afab8be34db87fa1e483fe09c628d231a8dbbb35096004fbb0cf5a6e13ab374f17d05249215bb4280a2c61732b187d698b66ec7314c21ec4c2c97c288d395104e2db29529f992da8b6cbe4d425b23b3304d457b75328a40b3936a6d5587c068a449501704f637c85fb046df24c4c462e09e1bfa5f7d3943b462da69c1ffc460a82aad0191ba77fa18aaa7ea9fdc168b9361e9ca16d56b36a6821b22764fda8000dc857db9ee5aa7e53202b35e7b3acb59f8151c3fd74063f132f51dceb0b3fb7920d5d2ffbc4847a65ab1d9f88088b2f28254f2695ba55deb705429db7d3167158676083e5df15c4318333f4870cbbdee2866259d8a1d84f7f141887f232230ff973c2fbfaa21933c0e7661b83a52e0a135820f20ef4725b025c4ef1f433a93d05a75a3ccee3748d02b14b3ebfad8b8a819bc97358abbe516725ea5b145612d7416b264b52e49301092301e7bceb75cec58e1657ca7076d721c76cfec1811394f7158f451c87e586dab0cff7eccea7af211b308422edb5caadd615dcf0a96b9d460dd60e4d802120795bb3b659ef88fca4d758be1f5dd83d7f3946accfefdde5c50551f586fe73ef33dcc42b84781e943b18e2ae05cb209ebe4b5f3a26eac806777b9c9e18ee617609c6909d1581eb60a9a9d1053c26738e8491795865bd090b2fe97948d1b6f49a0f6e4253add1fda4545c19dafb86e5966739d39ec57310a45d646f33c0f6a339d560c96aad2120738d0b430a011189cab1d795095c11609efda879614286cbe7ddec26a4e9ff17135c63af046800ca11dbd82711f4fc570b50d799eba2a4ec2b04f15e87703bd54fc1d5f3c137ff8185414387c995113225795072630f49125b5b1fd0322793b2bb6fb24b99a521829555341ee2a2241dbe80746452dfd715bff60f4a40f56e12f6043381ebd06b44e3eaf68340efaaf36ad7cd2af8574d068e09440d6b5f0a22e1ba1dbca51e2b0aac25dab11ca88a0262293d89321181501ba32b3dac866c19d2e836209472ad2aa8a4af62af995b8c6d0b79c3edadbbc7fd38033a761ace773f2acb8ae79f84205cbcc296a65055d10b6cab38b8aba50539b6926ebb517228af26af276da8c635b769273db475ecd8b281ea3b3fcf858bef76ce761e11e84088c44ccf0e1b986483ed1f8ade7800716f7bbde795e37ec5fc950fcdae1eafda3991b231728c7bf36c3f1d7950ba936ec41b467d9943805881a414b8aa11c566d0d1b763caef197d19af8546a173dd8f2eae9f5a49e7bdfe9e287de4e16a5f96074553622a7fd3d0646d4e07ebdd402c6579b8f8ed25f468ce2427567563cfec729e1af74a62d92c03b1e45df4d29deb4f3a247e5ac1ab1fc74bfef2b8082d55f20a5fdfbe456e1493cda4035766bc9f215730456338e34b85f847377eaf0965f7b43c457bc011e61273543980ee1a1e6fea0c244e593d83e144c38416cc94a519799f2bc300000000000000000000000000007dd304d3c00f220d93e1"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8adb5cf3e1dc30e877e2df587d44e9f2b204a99d914651fb183f816760ae3075916630905f52ddea2dad60a27da4650af5d05443215f78a826fd0599d12a4d9fabe4a3778ea20893b1afa01b78753cd758899b74aaad16b3f573eb2f39153b8c5cd0cbcd06274a462773e3f52bafe685084f9e482a3258cd3aedb1504cc0dcd567917600e564ff2d2fe8fb4afcd235db6db4fcda2b8f53798039f73dbd10b8c2f99697743a5b78a141f18a831aa794dd9430e2ab8b596e3d78e59d6763a86b0885e8f627002a5d77eac470fb685a4f7814b130fa4a7e5e66b3e6e3fae7bf31321c9f8858d8996c56391e41ed62fa28b4db74582f7578bc22266a64476654a23aa3878cc4e4b1c2d961f6e223498e0937572c7db8e6265063101cab017a65a7c77a503fec556060f8102caa95c5a23eebcdd3d1897f05f1328acae7446b5d5db454013c7e42c4d96accf8ddfe71fc7e5f56370d18a69dc699ad1303cb38a11f83d1a8660846755cd47a7f3a433a4011ee128b1e1ffec5a440621a6d044bd17ceee1f5cfec1dd35f41b89a816eaf5f25754307cb3968eae10d566fb79679c7af6ff82b28766cd99539dc09cefc0523a2112c5c81b269c8ec59131dbb9e5cb04d94b28f586b68b5d7df852866ad550768b34712a6080648ca5e3ddbb0996f0b0497ea907c6225d86664a4d5a659782373672b91e6c8ded3445dab6302bf55de0ba17560668426dcc562f757b019c878969a364a5e60be8eb6c3595846b7cbdbd0e1f88422a50d083bf65dd9dd2f5919bf38c2a74fce75f20517a17be51efd6f794e0f59e91da0478b833184db399e635d5c6a469bd5d1dde0c426fff46a4aea7af93ab32afef4d7864e7c7c6b81001293d1888b45f75e98707513fbd69ae16ac5b344532b7d62dcbfc1edc2bceab8a0ec62bf4638f13b968b764ece346288fceec159e68f49db618ea2ad067b301bb69ef7f983afd323738d9abdc729080130b00ee1e82997e9a41f03dd0712d73e334555e440d782adc17302bd3688b37e21dcc044cd139b7cf575ea372916ad6b94e6624cd77a97f18941e69eac13636a30e66cfdb31621145784864f25e61d66eabbafd2580bf1dd950a3e4884bf23c223711c833c715e8b1bf6a187da53bf021b53e5a3297e6d235b6effdd41c4b4de8a5bdbc84b002857e2483e35f3594809261454b257896e966c69b1fd95cc319e309e00e3f70b708794b742bb19234df85411c225b86c0115454a965b278dd5f6a7ea0e21c8679b57bf9090a1ce919c4d1056839725dcaa73640f3a9cc517284806653063fbb48bb614f1587f1cccb65f074c4508670f25e7a1fb3bb5b0c1a3d13b3a70a05f9be65880580809e80a5358132ed29a0ff8286d8de4812e4a0b5eb8bb12374ba43cf555fd033b9d4e95280293971fc81ff68c866df2cc49fecf90651b04de9d755dd77186b31de06d9828971c4202b98f757ffa00b0a7a3fab432dda48f6e3f2ac364a7a5749f56bf32142b2ad6c82f394477a7556a247d4863b2ba06b33e862f9ba43599c013d5739b3ce841e1776dbf03ef0b9c3fe3a138b2af1604c789b528dba03b5bdf6109adaf94aa24dad44b3257ca0f4e6800aaf1c0ef19c9461a56486d6909514b98603846d6ffb5d0acb57186dd9d6cd7420c86dd9f0bb66e55dd70438cf20ee740cf780ea58b9562df870fc18659a6d9185873870790c9f087082365f40d7de077b81131d1b6651cc2fbe656fa7ed8f56c03d082fbce1dc67325c57d5af51d5fd243eb34b3ff952dd17d84a5688be17341f9d1a12e14f164f1065769d1ee1500afd2b52eeb470412fe623d58815b0f1170d519659959471b23fae3175f1409148daeb6d1f27622fa63bf06ad61362aa831c5ef62a03607eb2b8542c4b17d1d3f915d93f5df579068f015f0c78d2d87805ebfe8e6f57ddeaeef2a73e0283680227f1987561999d1a4a9e1b11ab945458a17f5c8d161b82b416e00bc90d2d5f5efffeafea0c30a6dbef943d4a580c4785118da34fd15514b81a8e7b5a9eebfe59b0d3565ded6c5200b20bd56eed9f95bb0e4d68bb99ce629a646c69270492b00e984317bb17f6bb29c264f64347b4948044b9f35f72889a0733e9b5381beaa1f69a72aa57cc00c24916d98f26fe0cf0457ec975b037cca64d581dd32005b7d7d39f26eb688002561366d68057d4183e940b6509468f0268174b35e0e13a101a3071b58df7cbdbc7819b523e30b74ed088a32c7ba159abd986a4607ebfc036e396645705b076543dd27b33b7bcf5b2f7fe989902d346aea6c7ef67573c83903e09570bc48017e01bfe1686e9fe3da28e727d679ddca33ce193fd3c4a525c25eb9d4e0d727dd0c9c9ee3709755344828402a6d384ea16ad9bdac4518df78eb1a848c269c7571d56742c2ff67fba4a57aefc93c45f814e4eb8cb9c04989072a25c8ccca82862053c1c0fde1891e5c8f8783118485f25adb48a1dce26eacdd4ddc84d07473d61cf6ee6a4d28b022311f1b7151763e083488866a8a7edddc8f61ffb6451764a6008f022d346c819ec86a0256958265e5ce28da25f84e90cdf97abf746108d782661f5533547099a4f8928a071f0afbebcb4acb82eb3f8aa14df0823ceade1dfc7e052fdb79d7dabd5477f4d18b602721892c56a8de2e0a955dbd60201fbc4ebf088b6efd6ad133cdf5134825517a8a21e16ab52ce3dc4b75ff07e33d74d68d5bd04056c88cfeea72065bed06eb9ac039d8130477ca68b36c06a15567e178012e2e090b42bdc235e05ca662aae33c1f736aefb41621ed734813db359d6ee2c3ac01aec680369b7164325c6fbfe0b28363f7d88f132f0eae29f132757772fc7336c5554907ab10b7143da1b62d9dbaa960fb7e32700334ee6a00f0f4b68e86dc0cdf09a8919b37d5cca678cdb09b1ba31e32e6a8a873faff01e7e37aebdac6fe276539eb764c37b2c54942b2c3bff04ecebaffbfd871efd41b6392a1e3be49a078abd76f6ce08431ea920d04ea2972291169487a056d4719eb08c1f52ed3ea26af31ae9d9d16463387e6e1a6b0d66040a7af2f0ce3a0b8df477f06c64f30ba59f6dfade2cee217cf56fadc107d603c80a2e68dd8b11e84dad6857495435c6bf5d7af2bf02c3b05e472b736114ef171a5358908657a4923460e295097081baf8410e17c9fa58e908d67124cc25d73e8c09ddfdfc7f663fb40a72691164490b7ea506084777283b653d2622972afe4ab4b24919f12f54cb3e03fff483632543a202b4662b1056f6b20830f8bd0cdf2c48ee0f1ca966251d4c0ece6dc318a7b2da1c37204b7a699fd195b817f669c7060c958f2bddbb868aae4801325c7933833d65bc5a95a0cf12212053a7f140359ec41e4f13241f9dbce60b15c81b349f18e2839907b75ae71fed5d2551b289ab139cfe4d80bc495dba7142cf2a65607b9bdf2b6c7045251544a6dc7e9f91dd55a3c962531ab30ddfe6cb91d578d08fb4b8e390ea816694298f9422f5e7a4610a3739d7ef3f5d4de5a45ab4220275620fb3020adb0f805d05b7cf14b216185f88295c1758ba6a98381da167c6ef57a3724013490de36a844f54e7d46f303a7f1ef50f1c273650c31eb37226a83c7915417e5d9692dace1c0c782a44ce661f3197e63bd9b0b0a78e2e2d2b3346e35294fb0b660909fb84acd0dd3390339568c223cfe8199abf117d6a548171a8e06f6d988f3979ebe4bb576d92fcf1231d943654de1a4d1ca08195d31ef8c12f62f25929a35e920eea9c3dd21b19b173a1a324e65949c5b204923e9a96100cdb5cff70351af51351ec38200cd8e7c5d6fb56a1607f88cbda686dcd4412855c16a9beccc2f0aa5420ca108115230574b1a5c67227d749fa247121bc689a2d44af153a929faca22cf1d9192eb148dcd8223c6d83c914be7cfdcbddbb6992ac47041e7b0b6a2dc8c91136e659b9b412101588f72ea73b4a41b2eb6f7b6d9d02502bb9856f46dd52890ee63913737cfb9e990950682c5bd1b627193272ae40d80cdad7d7a0ec90284af17aaaff7837039c58120929d287154406067bebec84e7a6fa44fab2cda175ee21e13739b9d092a893400a6db84d428393dc131023ab96fce6a681ba79f7e0ceb348b0d88c862629b9ed6ed18671926eaeb750c15b1f29e81e37b94ad7c07680e6fd7efcde6c2cc923d1c5c77642b0853e2fa7beabba21e8f733748a249de444266f083cdf6533d80407e9f46a870ff96745e9ae3efc2f1a3dcdd9668b095ae302dbcc08dc56f85295619ee5a53cabf0adae2277e8238bac02879ce81ea9402aec43f1f2ff0f6f2ae795fcd1af34901ce4c444c63f8445e788e518abe68acb34c31980980a01c0f838d01a8fa77fb542c96b341fb8ce311da00f6c601c2e66adc5a87637297e548a22f2365fc948a780045b12e21c199fca8cafb67c69e6d12327718bca40d35957d734c418a7ddbd9d2572a555ed2bf73ae50c554cec16e3d55d61f81f884df0646205d818a0b5d1917e5ad7df05b7ba6d0d0b816addec7a9b693363209e8faf5c7e87f9dd1abfda1040f77be95060ddd4a9933f5e56b0bb9b69fa871450a7ab44058c69c9683eeb01e4a705db5ad827623bf7611398c9191e"}, 0xc001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x5452, 0x0) dup3(r0, r2, 0x0) socket$inet6(0xa, 0x1, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 13:38:35 executing program 3: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000380)=""/4096) 13:38:35 executing program 2: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1}, 0x54400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000740)=0xffffffffffffffc6) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='wlan0\x00', 0x10) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xd0, 0x453, 0x800, 0x70bd2d, 0x25dfdbfb, "5562684e2dde6ab6b465b6fbd0dbad730571e520314714dd89f3774071202af1f609fc8a7a791c92deb2046e21b9636500a4cb377b68512e559dcecb9c0f5ac95e997477245d05a8dfd224cce2955416298dda1ea3622fabf888007243bf73c17a6469f4eb3c5bb87e0bed1ffe402a013dbca69d94fd36dd84ed1509154e1b24e5f14e2f7679eafacc94cd22a217b2abea139320ec47fd29d34ee1b485b53c5756d0c6c3e810c3c4f60b320828796ef1a8a394a343cb8ad0428eb1667c02a7", ["", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0xf5fd4ee952928292}, 0x4044805) msgget(0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:38:35 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b90f1c08ca08210016da010203010902240001000000000904000001f22fb6000924024200000000080905851340"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) [ 234.570894][T12521] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.582450][T12521] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.591365][T12521] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.593931][T12525] loop4: detected capacity change from 0 to 20 [ 234.600252][T12521] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.624272][T12525] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 234.632629][T12525] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 234.644136][T12525] attempt to access beyond end of device [ 234.644136][T12525] loop4: rw=12288, want=4104, limit=20 [ 234.655799][T12525] attempt to access beyond end of device [ 234.655799][T12525] loop4: rw=12288, want=8200, limit=20 [ 234.666879][T12525] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 234.684716][T12521] device vxlan0 entered promiscuous mode [ 234.701428][T12521] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.710585][T12521] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.720492][T12521] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.723942][T12531] loop1: detected capacity change from 0 to 512 [ 234.729574][T12521] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.772839][T12525] loop4: detected capacity change from 0 to 20 [ 234.781103][T12525] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 234.790680][T12525] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 234.799235][ T9739] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 234.809636][T12525] attempt to access beyond end of device [ 234.809636][T12525] loop4: rw=12288, want=4104, limit=20 [ 234.811396][T12531] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:38:35 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7f7, 0x0) [ 234.820878][T12525] attempt to access beyond end of device [ 234.820878][T12525] loop4: rw=12288, want=8200, limit=20 [ 234.895272][T12525] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 13:38:35 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@disable_ext_identify='disable_ext_identify'}]}) [ 235.057073][ T9739] usb 6-1: Using ep0 maxpacket: 8 [ 235.177697][ T9739] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 13:38:36 executing program 1: ftruncate(0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'U-', 0x5eebb2c7}, 0x16, 0x0) perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x7, 0x0, 0x1, 0x1f, 0x0, 0x9, 0x8, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0xfffffffffffffffa, 0x4, 0x1, 0x3, 0xff, 0x5e1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) chown(0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000240)) socketpair(0x0, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="bdfa4f093f8af4215c5250967f6a51fefdea97066b622506d9921d9791d6746b0a770c3634cdbc105f6d396487f6b0307ba62f59e3e2d408c791f2565c2cd73adc6c3656fba22ea87cf70271578adc4e4833556b0301b4b92f091b961a86a664ce2c26122d13ba35818af91961bf5277c45f46aaed2bbb0f3e12", @ANYRES32=r1, @ANYBLOB], &(0x7f0000001300)='syzkaller\x00', 0xa21, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x5452, 0x0) dup3(r0, r2, 0x0) socket$inet6(0xa, 0x1, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 13:38:36 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@disable_ext_identify='disable_ext_identify'}]}) [ 235.377852][ T9739] usb 6-1: New USB device found, idVendor=08ca, idProduct=0021, bcdDevice=da.16 [ 235.400134][ T9739] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.427537][ T9739] usb 6-1: Product: syz [ 235.439435][ T9739] usb 6-1: Manufacturer: syz [ 235.467088][ T9739] usb 6-1: SerialNumber: syz [ 235.494006][ T9739] usb 6-1: config 0 descriptor?? [ 235.519353][T12561] loop4: detected capacity change from 0 to 20 [ 235.565556][T12561] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 235.573895][T12561] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 235.584910][T12561] attempt to access beyond end of device [ 235.584910][T12561] loop4: rw=12288, want=4104, limit=20 [ 235.596954][T12561] attempt to access beyond end of device [ 235.596954][T12561] loop4: rw=12288, want=8200, limit=20 [ 235.609926][T12561] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 235.645819][T12568] loop1: detected capacity change from 0 to 512 [ 235.796855][ T9739] aiptek 6-1:0.0: Aiptek using 400 ms programming speed [ 235.827455][T12568] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 235.875242][ T9739] input: Aiptek as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input13 13:38:36 executing program 1: ftruncate(0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'U-', 0x5eebb2c7}, 0x16, 0x0) perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x7, 0x0, 0x1, 0x1f, 0x0, 0x9, 0x8, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0xfffffffffffffffa, 0x4, 0x1, 0x3, 0xff, 0x5e1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) chown(0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000240)) socketpair(0x0, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="bdfa4f093f8af4215c5250967f6a51fefdea97066b622506d9921d9791d6746b0a770c3634cdbc105f6d396487f6b0307ba62f59e3e2d408c791f2565c2cd73adc6c3656fba22ea87cf70271578adc4e4833556b0301b4b92f091b961a86a664ce2c26122d13ba35818af91961bf5277c45f46aaed2bbb0f3e12", @ANYRES32=r1, @ANYBLOB], &(0x7f0000001300)='syzkaller\x00', 0xa21, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8adb5cf3e1dc30e877e2df587d44e9f2b204a99d914651fb183f816760ae3075916630905f52ddea2dad60a27da4650af5d05443215f78a826fd0599d12a4d9fabe4a3778ea20893b1afa01b78753cd758899b74aaad16b3f573eb2f39153b8c5cd0cbcd06274a462773e3f52bafe685084f9e482a3258cd3aedb1504cc0dcd567917600e564ff2d2fe8fb4afcd235db6db4fcda2b8f53798039f73dbd10b8c2f99697743a5b78a141f18a831aa794dd9430e2ab8b596e3d78e59d6763a86b0885e8f627002a5d77eac470fb685a4f7814b130fa4a7e5e66b3e6e3fae7bf31321c9f8858d8996c56391e41ed62fa28b4db74582f7578bc22266a64476654a23aa3878cc4e4b1c2d961f6e223498e0937572c7db8e6265063101cab017a65a7c77a503fec556060f8102caa95c5a23eebcdd3d1897f05f1328acae7446b5d5db454013c7e42c4d96accf8ddfe71fc7e5f56370d18a69dc699ad1303cb38a11f83d1a8660846755cd47a7f3a433a4011ee128b1e1ffec5a440621a6d044bd17ceee1f5cfec1dd35f41b89a816eaf5f25754307cb3968eae10d566fb79679c7af6ff82b28766cd99539dc09cefc0523a2112c5c81b269c8ec59131dbb9e5cb04d94b28f586b68b5d7df852866ad550768b34712a6080648ca5e3ddbb0996f0b0497ea907c6225d86664a4d5a659782373672b91e6c8ded3445dab6302bf55de0ba17560668426dcc562f757b019c878969a364a5e60be8eb6c3595846b7cbdbd0e1f88422a50d083bf65dd9dd2f5919bf38c2a74fce75f20517a17be51efd6f794e0f59e91da0478b833184db399e635d5c6a469bd5d1dde0c426fff46a4aea7af93ab32afef4d7864e7c7c6b81001293d1888b45f75e98707513fbd69ae16ac5b344532b7d62dcbfc1edc2bceab8a0ec62bf4638f13b968b764ece346288fceec159e68f49db618ea2ad067b301bb69ef7f983afd323738d9abdc729080130b00ee1e82997e9a41f03dd0712d73e334555e440d782adc17302bd3688b37e21dcc044cd139b7cf575ea372916ad6b94e6624cd77a97f18941e69eac13636a30e66cfdb31621145784864f25e61d66eabbafd2580bf1dd950a3e4884bf23c223711c833c715e8b1bf6a187da53bf021b53e5a3297e6d235b6effdd41c4b4de8a5bdbc84b002857e2483e35f3594809261454b257896e966c69b1fd95cc319e309e00e3f70b708794b742bb19234df85411c225b86c0115454a965b278dd5f6a7ea0e21c8679b57bf9090a1ce919c4d1056839725dcaa73640f3a9cc517284806653063fbb48bb614f1587f1cccb65f074c4508670f25e7a1fb3bb5b0c1a3d13b3a70a05f9be65880580809e80a5358132ed29a0ff8286d8de4812e4a0b5eb8bb12374ba43cf555fd033b9d4e95280293971fc81ff68c866df2cc49fecf90651b04de9d755dd77186b31de06d9828971c4202b98f757ffa00b0a7a3fab432dda48f6e3f2ac364a7a5749f56bf32142b2ad6c82f394477a7556a247d4863b2ba06b33e862f9ba43599c013d5739b3ce841e1776dbf03ef0b9c3fe3a138b2af1604c789b528dba03b5bdf6109adaf94aa24dad44b3257ca0f4e6800aaf1c0ef19c9461a56486d6909514b98603846d6ffb5d0acb57186dd9d6cd7420c86dd9f0bb66e55dd70438cf20ee740cf780ea58b9562df870fc18659a6d9185873870790c9f087082365f40d7de077b81131d1b6651cc2fbe656fa7ed8f56c03d082fbce1dc67325c57d5af51d5fd243eb34b3ff952dd17d84a5688be17341f9d1a12e14f164f1065769d1ee1500afd2b52eeb470412fe623d58815b0f1170d519659959471b23fae3175f1409148daeb6d1f27622fa63bf06ad61362aa831c5ef62a03607eb2b8542c4b17d1d3f915d93f5df579068f015f0c78d2d87805ebfe8e6f57ddeaeef2a73e0283680227f1987561999d1a4a9e1b11ab945458a17f5c8d161b82b416e00bc90d2d5f5efffeafea0c30a6dbef943d4a580c4785118da34fd15514b81a8e7b5a9eebfe59b0d3565ded6c5200b20bd56eed9f95bb0e4d68bb99ce629a646c69270492b00e984317bb17f6bb29c264f64347b4948044b9f35f72889a0733e9b5381beaa1f69a72aa57cc00c24916d98f26fe0cf0457ec975b037cca64d581dd32005b7d7d39f26eb688002561366d68057d4183e940b6509468f0268174b35e0e13a101a3071b58df7cbdbc7819b523e30b74ed088a32c7ba159abd986a4607ebfc036e396645705b076543dd27b33b7bcf5b2f7fe989902d346aea6c7ef67573c83903e09570bc48017e01bfe1686e9fe3da28e727d679ddca33ce193fd3c4a525c25eb9d4e0d727dd0c9c9ee3709755344828402a6d384ea16ad9bdac4518df78eb1a848c269c7571d56742c2ff67fba4a57aefc93c45f814e4eb8cb9c04989072a25c8ccca82862053c1c0fde1891e5c8f8783118485f25adb48a1dce26eacdd4ddc84d07473d61cf6ee6a4d28b022311f1b7151763e083488866a8a7edddc8f61ffb6451764a6008f022d346c819ec86a0256958265e5ce28da25f84e90cdf97abf746108d782661f5533547099a4f8928a071f0afbebcb4acb82eb3f8aa14df0823ceade1dfc7e052fdb79d7dabd5477f4d18b602721892c56a8de2e0a955dbd60201fbc4ebf088b6efd6ad133cdf5134825517a8a21e16ab52ce3dc4b75ff07e33d74d68d5bd04056c88cfeea72065bed06eb9ac039d8130477ca68b36c06a15567e178012e2e090b42bdc235e05ca662aae33c1f736aefb41621ed734813db359d6ee2c3ac01aec680369b7164325c6fbfe0b28363f7d88f132f0eae29f132757772fc7336c5554907ab10b7143da1b62d9dbaa960fb7e32700334ee6a00f0f4b68e86dc0cdf09a8919b37d5cca678cdb09b1ba31e32e6a8a873faff01e7e37aebdac6fe276539eb764c37b2c54942b2c3bff04ecebaffbfd871efd41b6392a1e3be49a078abd76f6ce08431ea920d04ea2972291169487a056d4719eb08c1f52ed3ea26af31ae9d9d16463387e6e1a6b0d66040a7af2f0ce3a0b8df477f06c64f30ba59f6dfade2cee217cf56fadc107d603c80a2e68dd8b11e84dad6857495435c6bf5d7af2bf02c3b05e472b736114ef171a5358908657a4923460e295097081baf8410e17c9fa58e908d67124cc25d73e8c09ddfdfc7f663fb40a72691164490b7ea506084777283b653d2622972afe4ab4b24919f12f54cb3e03fff483632543a202b4662b1056f6b20830f8bd0cdf2c48ee0f1ca966251d4c0ece6dc318a7b2da1c37204b7a699fd195b817f669c7060c958f2bddbb868aae4801325c7933833d65bc5a95a0cf12212053a7f140359ec41e4f13241f9dbce60b15c81b349f18e2839907b75ae71fed5d2551b289ab139cfe4d80bc495dba7142cf2a65607b9bdf2b6c7045251544a6dc7e9f91dd55a3c962531ab30ddfe6cb91d578d08fb4b8e390ea816694298f9422f5e7a4610a3739d7ef3f5d4de5a45ab4220275620fb3020adb0f805d05b7cf14b216185f88295c1758ba6a98381da167c6ef57a3724013490de36a844f54e7d46f303a7f1ef50f1c273650c31eb37226a83c7915417e5d9692dace1c0c782a44ce661f3197e63bd9b0b0a78e2e2d2b3346e35294fb0b660909fb84acd0dd3390339568c223cfe8199abf117d6a548171a8e06f6d988f3979ebe4bb576d92fcf1231d943654de1a4d1ca08195d31ef8c12f62f25929a35e920eea9c3dd21b19b173a1a324e65949c5b204923e9a96100cdb5cff70351af51351ec38200cd8e7c5d6fb56a1607f88cbda686dcd4412855c16a9beccc2f0aa5420ca108115230574b1a5c67227d749fa247121bc689a2d44af153a929faca22cf1d9192eb148dcd8223c6d83c914be7cfdcbddbb6992ac47041e7b0b6a2dc8c91136e659b9b412101588f72ea73b4a41b2eb6f7b6d9d02502bb9856f46dd52890ee63913737cfb9e990950682c5bd1b627193272ae40d80cdad7d7a0ec90284af17aaaff7837039c58120929d287154406067bebec84e7a6fa44fab2cda175ee21e13739b9d092a893400a6db84d428393dc131023ab96fce6a681ba79f7e0ceb348b0d88c862629b9ed6ed18671926eaeb750c15b1f29e81e37b94ad7c07680e6fd7efcde6c2cc923d1c5c77642b0853e2fa7beabba21e8f733748a249de444266f083cdf6533d80407e9f46a870ff96745e9ae3efc2f1a3dcdd9668b095ae302dbcc08dc56f85295619ee5a53cabf0adae2277e8238bac02879ce81ea9402aec43f1f2ff0f6f2ae795fcd1af34901ce4c444c63f8445e788e518abe68acb34c31980980a01c0f838d01a8fa77fb542c96b341fb8ce311da00f6c601c2e66adc5a87637297e548a22f2365fc948a780045b12e21c199fca8cafb67c69e6d12327718bca40d35957d734c418a7ddbd9d2572a555ed2bf73ae50c554cec16e3d55d61f81f884df0646205d818a0b5d1917e5ad7df05b7ba6d0d0b816addec7a9b693363209e8faf5c7e87f9dd1abfda1040f77be95060ddd4a9933f5e56b0bb9b69fa871450a7ab44058c69c9683eeb01e4a705db5ad827623bf7611398c9191e"}, 0xc001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x5452, 0x0) dup3(r0, r2, 0x0) socket$inet6(0xa, 0x1, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 13:38:36 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)={[{@disable_ext_identify='disable_ext_identify'}]}) [ 236.032856][ T9739] usb 6-1: USB disconnect, device number 6 [ 236.056573][ C0] aiptek 6-1:0.0: aiptek_irq - usb_submit_urb failed with result -19 [ 236.145930][T12597] loop4: detected capacity change from 0 to 20 [ 236.163546][T12597] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 236.185082][T12597] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 236.257170][T12597] attempt to access beyond end of device [ 236.257170][T12597] loop4: rw=12288, want=4104, limit=20 [ 236.278870][T12597] attempt to access beyond end of device [ 236.278870][T12597] loop4: rw=12288, want=8200, limit=20 [ 236.294732][T12599] loop1: detected capacity change from 0 to 512 [ 236.301622][T12597] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 236.351667][T12599] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 237.077080][ T9753] Bluetooth: hci0: command 0x0406 tx timeout [ 237.083358][ T9753] Bluetooth: hci2: command 0x0406 tx timeout [ 237.093173][ T9753] Bluetooth: hci3: command 0x0406 tx timeout [ 237.099690][ T9753] Bluetooth: hci4: command 0x0406 tx timeout [ 237.122770][ T9753] Bluetooth: hci5: command 0x0406 tx timeout 13:38:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4, &(0x7f0000000140)="c4c69101"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 13:38:38 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7f7, 0x0) 13:38:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:38:38 executing program 2: ftruncate(0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'U-', 0x5eebb2c7}, 0x16, 0x0) perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x7, 0x0, 0x1, 0x1f, 0x0, 0x9, 0x8, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0xfffffffffffffffa, 0x4, 0x1, 0x3, 0xff, 0x5e1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) chown(0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000240)) socketpair(0x0, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="bdfa4f093f8af4215c5250967f6a51fefdea97066b622506d9921d9791d6746b0a770c3634cdbc105f6d396487f6b0307ba62f59e3e2d408c791f2565c2cd73adc6c3656fba22ea87cf70271578adc4e4833556b0301b4b92f091b961a86a664ce2c26122d13ba35818af91961bf5277c45f46aaed2bbb0f3e12", @ANYRES32=r1, @ANYBLOB], &(0x7f0000001300)='syzkaller\x00', 0xa21, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x5452, 0x0) dup3(r0, r2, 0x0) socket$inet6(0xa, 0x1, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 13:38:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)={0x87}, 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:38:38 executing program 1: ftruncate(0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'U-', 0x5eebb2c7}, 0x16, 0x0) perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x7, 0x0, 0x1, 0x1f, 0x0, 0x9, 0x8, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0xfffffffffffffffa, 0x4, 0x1, 0x3, 0xff, 0x5e1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) chown(0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000240)) socketpair(0x0, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="bdfa4f093f8af4215c5250967f6a51fefdea97066b622506d9921d9791d6746b0a770c3634cdbc105f6d396487f6b0307ba62f59e3e2d408c791f2565c2cd73adc6c3656fba22ea87cf70271578adc4e4833556b0301b4b92f091b961a86a664ce2c26122d13ba35818af91961bf5277c45f46aaed2bbb0f3e12", @ANYRES32=r1, @ANYBLOB], &(0x7f0000001300)='syzkaller\x00', 0xa21, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="00fb9c00006c09ecfa2d815613e88c55159d7bde328b9314c8d1dc44832863a17d12ec2253589e73b5c026fe20b4f2bc4d6745fad01b0041044fe001ec106e50dfacc64cf2bcc833d311dba624b3230f03e9314c67d4fab8a9c195da879993bc0576be338045c6f7ebec34525327dee2513fcfc161aba086c36bcc7ff841837a13db49d1a6a292803b5f2607697305c8efff328aa4add29c3d5a9b355d529e9c19acc03ecbd5ac4f5c2bac6e7c8fb53753c2d19810bb6a83b3dabce4dd49e235644183b782a10eec2776574195989a709fa4e083f8f3b87c5f6ddbef3dc977cbe84d2fbca58a518b051f76eab38a082aab990b8ac4d07549d1ec109f732478290e3cb60b154a1edd1a85544391bca7da8dcfcc205cf3038f42c0e8722eca37128b07d107d985f7250de5d54682f6244e739ec8f4ed8bf77a5a20d8ec27bc7286d9018ab8de38981aa87f0c6c0fd46f1f73763b743d3e1207289334562590fcf2ab2766850d052489841441e9574ce821cfbf7b1dfadd61b503aa7623a9c664360c5358bf102dfa0d3e552bf387fdc8dc873f4b59bddce9beb00e74a189de0258ff7276dba0757d3086a284359f9ce0195d08492edc817127ec99e7e33b74d7ec6b32dd4c9f882d9748dbc99b97d24114a39f2210cecafc36b91988a4bddf1d2b7c7e647dfa9f88da6549a26eb55c9174790666e08fc0b3ee7d1e6674fc4224dd35e8924be5e61d114604a138069c02db7ea9033fa665fdb8950ee87935d76672072d8523f526e11fde80b5cba875672aa7b9dc6078caf3eb6d806bd4ff7f8198da138906007ce45099e0523184f8200f89629d3f1abefaa12afa59d7e0c05eded0d1e34561386b945e3c7cc0ac3b2d77d0ddaa7911a01aed5b6159c411baed6533bce1ce76985017762aa996d79b82b29d514d28db106ffe5d1e561804f54ea7884d8b3d158510bdd08bb59955adee054130bedeaf9b2d26f21b7d0bce3259e5901c3cc973a2795c1421ec3b0b1957292c3bf43ff83f0ef102155ac2dc1a4c55f0ed70c9b3614b3896e021f117c3a80c2aae09092bcd3bc634017fffc154f8aa21394431b63c100f19298de204b27a77a00681a207506ad1eb03e97f81e9d1671d026186e0b551252eed4f7d12d0480616e7b17d16aea3418dba6ff29520404f77d67581eac956f80ae36a1e5e07a92c32e69d4dd676c5b63daa80c656fd222f4b406db28a399c14267f3dea94879aecad9cf13f3964c7ae5447afab8be34db87fa1e483fe09c628d231a8dbbb35096004fbb0cf5a6e13ab374f17d05249215bb4280a2c61732b187d698b66ec7314c21ec4c2c97c288d395104e2db29529f992da8b6cbe4d425b23b3304d457b75328a40b3936a6d5587c068a449501704f637c85fb046df24c4c462e09e1bfa5f7d3943b462da69c1ffc460a82aad0191ba77fa18aaa7ea9fdc168b9361e9ca16d56b36a6821b22764fda8000dc857db9ee5aa7e53202b35e7b3acb59f8151c3fd74063f132f51dceb0b3fb7920d5d2ffbc4847a65ab1d9f88088b2f28254f2695ba55deb705429db7d3167158676083e5df15c4318333f4870cbbdee2866259d8a1d84f7f141887f232230ff973c2fbfaa21933c0e7661b83a52e0a135820f20ef4725b025c4ef1f433a93d05a75a3ccee3748d02b14b3ebfad8b8a819bc97358abbe516725ea5b145612d7416b264b52e49301092301e7bceb75cec58e1657ca7076d721c76cfec1811394f7158f451c87e586dab0cff7eccea7af211b308422edb5caadd615dcf0a96b9d460dd60e4d802120795bb3b659ef88fca4d758be1f5dd83d7f3946accfefdde5c50551f586fe73ef33dcc42b84781e943b18e2ae05cb209ebe4b5f3a26eac806777b9c9e18ee617609c6909d1581eb60a9a9d1053c26738e8491795865bd090b2fe97948d1b6f49a0f6e4253add1fda4545c19dafb86e5966739d39ec57310a45d646f33c0f6a339d560c96aad2120738d0b430a011189cab1d795095c11609efda879614286cbe7ddec26a4e9ff17135c63af046800ca11dbd82711f4fc570b50d799eba2a4ec2b04f15e87703bd54fc1d5f3c137ff8185414387c995113225795072630f49125b5b1fd0322793b2bb6fb24b99a521829555341ee2a2241dbe80746452dfd715bff60f4a40f56e12f6043381ebd06b44e3eaf68340efaaf36ad7cd2af8574d068e09440d6b5f0a22e1ba1dbca51e2b0aac25dab11ca88a0262293d89321181501ba32b3dac866c19d2e836209472ad2aa8a4af62af995b8c6d0b79c3edadbbc7fd38033a761ace773f2acb8ae79f84205cbcc296a65055d10b6cab38b8aba50539b6926ebb517228af26af276da8c635b769273db475ecd8b281ea3b3fcf858bef76ce761e11e84088c44ccf0e1b986483ed1f8ade7800716f7bbde795e37ec5fc950fcdae1eafda3991b231728c7bf36c3f1d7950ba936ec41b467d9943805881a414b8aa11c566d0d1b763caef197d19af8546a173dd8f2eae9f5a49e7bdfe9e287de4e16a5f96074553622a7fd3d0646d4e07ebdd402c6579b8f8ed25f468ce2427567563cfec729e1af74a62d92c03b1e45df4d29deb4f3a247e5ac1ab1fc74bfef2b8082d55f20a5fdfbe456e1493cda4035766bc9f215730456338e34b85f847377eaf0965f7b43c457bc011e61273543980ee1a1e6fea0c244e593d83e144c38416cc94a519799f2bc300000000000000000000000000007dd304d3c00f220d93e1"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x5452, 0x0) dup3(r0, r2, 0x0) socket$inet6(0xa, 0x1, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 13:38:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:38:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4, &(0x7f0000000140)="c4c69101"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 237.765768][T12635] loop2: detected capacity change from 0 to 512 [ 237.791544][T12627] loop1: detected capacity change from 0 to 512 [ 237.886321][T12635] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:38:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4, &(0x7f0000000140)="c4c69101"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 13:38:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4, &(0x7f0000000140)="c4c69101"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 13:38:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:38:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)={0x87}, 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 238.135877][T12627] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:38:39 executing program 2: ftruncate(0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'U-', 0x5eebb2c7}, 0x16, 0x0) perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x7, 0x0, 0x1, 0x1f, 0x0, 0x9, 0x8, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0xfffffffffffffffa, 0x4, 0x1, 0x3, 0xff, 0x5e1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) chown(0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000240)) socketpair(0x0, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="bdfa4f093f8af4215c5250967f6a51fefdea97066b622506d9921d9791d6746b0a770c3634cdbc105f6d396487f6b0307ba62f59e3e2d408c791f2565c2cd73adc6c3656fba22ea87cf70271578adc4e4833556b0301b4b92f091b961a86a664ce2c26122d13ba35818af91961bf5277c45f46aaed2bbb0f3e12", @ANYRES32=r1, @ANYBLOB], &(0x7f0000001300)='syzkaller\x00', 0xa21, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x5452, 0x0) dup3(r0, r2, 0x0) socket$inet6(0xa, 0x1, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 13:38:39 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7f7, 0x0) 13:38:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000002b00)={@hyper}) 13:38:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)={0x87}, 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:38:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 13:38:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c096bd644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73f4e9461103fa13cdce25381a61500f763b300ac9d1f9d49f705e9ca6a2ecfed430c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600c1072a3284f7022e1ee7c3527cb7bfaad114fdb0dac6b518a50e484c839a47260", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 238.540879][T12675] loop2: detected capacity change from 0 to 512 [ 238.641591][T12675] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 238.687069][T12690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:38:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000002b00)={@hyper}) 13:38:39 executing program 2: ftruncate(0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000011c0)='trusted.overlay.nlink\x00', &(0x7f0000001200)={'U-', 0x5eebb2c7}, 0x16, 0x0) perf_event_open(&(0x7f0000001280)={0x0, 0x70, 0x7, 0x0, 0x1, 0x1f, 0x0, 0x9, 0x8, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0xfffffffffffffffa, 0x4, 0x1, 0x3, 0xff, 0x5e1}, 0x0, 0xa, 0xffffffffffffffff, 0x1) chown(0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000240)) socketpair(0x0, 0x1, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x0, 0x3, &(0x7f0000001340)=ANY=[@ANYBLOB="bdfa4f093f8af4215c5250967f6a51fefdea97066b622506d9921d9791d6746b0a770c3634cdbc105f6d396487f6b0307ba62f59e3e2d408c791f2565c2cd73adc6c3656fba22ea87cf70271578adc4e4833556b0301b4b92f091b961a86a664ce2c26122d13ba35818af91961bf5277c45f46aaed2bbb0f3e12", @ANYRES32=r1, @ANYBLOB], &(0x7f0000001300)='syzkaller\x00', 0xa21, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0x79c, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x5452, 0x0) dup3(r0, r2, 0x0) socket$inet6(0xa, 0x1, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) 13:38:39 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000a00)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000a40)={0xfffffc00, 0x1, 0x0, "a8f8ff7b52028c616920024beb5ec2837b95c426dea39a85d1d52aa61bb2d133"}) 13:38:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)={0x87}, 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 238.870825][T12700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:38:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 13:38:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000002b00)={@hyper}) [ 239.081798][T12716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:38:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 239.155737][T12721] loop2: detected capacity change from 0 to 512 [ 239.215977][T12721] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 239.413103][T12736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:38:40 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@ipmr_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7f7, 0x0) 13:38:40 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000a00)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000a40)={0xfffffc00, 0x1, 0x0, "a8f8ff7b52028c616920024beb5ec2837b95c426dea39a85d1d52aa61bb2d133"}) 13:38:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 13:38:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 13:38:40 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000002b00)={@hyper}) 13:38:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 239.757222][T12751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:38:40 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000000) 13:38:40 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000a00)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000a40)={0xfffffc00, 0x1, 0x0, "a8f8ff7b52028c616920024beb5ec2837b95c426dea39a85d1d52aa61bb2d133"}) [ 239.835775][T12753] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.893627][T12754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:38:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x3, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000000c0)=ANY=[@ANYRES64=r6, @ANYBLOB="0e23710823fe1634b123d9eec55630dfa3891828b26679229b5393beed349464aa8bf3ba77246d63ac03ed24c3d5aa47863ce0a7b5c757b34d049c1144578d6bfa1ac8dc2b86027067bfb3bc86c4fa9ad44eaac00e6872c3eaa6f0fd92468eb723926b07a42457ebabec7c5170baec909bffe27687d7c3e2985534c3904fbfeefe12164fce0ef7d3e2163afae7b4119460ccf25ca7f03b455cfdd6eaa5b6591687efa5cb9b10f3e41c47772e50c4b323a6bdac67ff8c422efd6f2de47b253b974fd754ae286396f42b1045d849800df581d1d7c43c9ab9f7bab15e37f84725712db265fdebbb409b65e28b36dfddfd83015d944c10fbc8f667e383a7cba7e586acea9f65ea51704e58efc5630eeeb3eabaacd2db30e92ad97bb9ca18f64190812887e365f1a2fed7779e18c4d5d99ebc1ee29e152a4659893c16bf85889306ff3981f960fb6db5cc27f10018fc8e520d013325457ef66bfc27309b8d5bd91cb290cb5c53f7dda58dc42974a5acdbd3ac90d4b68f11190b89"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r6}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, &(0x7f0000000140)={r5, 0x6}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000100)={{r5, 0x5, 0x7f, 0x5, 0x0, 0x80000001, 0x98f, 0x7, 0x80000000, 0x88e, 0x7, 0xeafa, 0xffffffff, 0x0, 0x6}, 0x20, [0x0, 0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xddfb, 0xffffffffffffffff, 0x0}]) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 13:38:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 13:38:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 13:38:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 240.242233][T12789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.304704][T12791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 240.335489][T12790] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:38:41 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa7, 0x31, 0xf4, 0x40, 0xeba, 0x2080, 0x769f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x16, 0xbe}}]}}]}}, 0x0) 13:38:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000030a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 13:38:41 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000a00)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000a40)={0xfffffc00, 0x1, 0x0, "a8f8ff7b52028c616920024beb5ec2837b95c426dea39a85d1d52aa61bb2d133"}) 13:38:41 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) 13:38:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 13:38:41 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5", 0x29}], 0x0, &(0x7f0000010300)) 13:38:41 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:38:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000030a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) [ 240.839963][T12828] loop3: detected capacity change from 0 to 8 13:38:41 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) [ 240.956547][T12828] unable to read xattr id index table 13:38:41 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5", 0x29}], 0x0, &(0x7f0000010300)) [ 241.046565][ T9673] usb 1-1: new high-speed USB device number 4 using dummy_hcd 13:38:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000030a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 13:38:42 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 241.366306][T12853] loop3: detected capacity change from 0 to 8 [ 241.462623][T12853] unable to read xattr id index table [ 241.597380][ T9673] usb 1-1: New USB device found, idVendor=0eba, idProduct=2080, bcdDevice=76.9f [ 241.619987][ T37] audit: type=1804 audit(1617716322.475:24): pid=12861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir334790534/syzkaller.FEu7tJ/85/bus" dev="sda1" ino=14513 res=1 errno=0 [ 241.646387][ T9673] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.654471][ T9673] usb 1-1: Product: syz [ 241.658799][ T9673] usb 1-1: Manufacturer: syz [ 241.663414][ T9673] usb 1-1: SerialNumber: syz [ 241.671168][ T9673] usb 1-1: config 0 descriptor?? [ 241.718209][ T9673] pl2303 1-1:0.0: required endpoints missing [ 241.942277][ T9673] usb 1-1: USB disconnect, device number 4 [ 242.746395][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 243.306401][ T7] usb 1-1: New USB device found, idVendor=0eba, idProduct=2080, bcdDevice=76.9f [ 243.315482][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.324872][ T7] usb 1-1: Product: syz [ 243.329516][ T7] usb 1-1: Manufacturer: syz [ 243.334131][ T7] usb 1-1: SerialNumber: syz [ 243.349777][ T7] usb 1-1: config 0 descriptor?? [ 243.408194][ T7] pl2303 1-1:0.0: required endpoints missing 13:38:44 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa7, 0x31, 0xf4, 0x40, 0xeba, 0x2080, 0x769f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x16, 0xbe}}]}}]}}, 0x0) [ 243.616751][ T7] usb 1-1: USB disconnect, device number 5 13:38:44 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) 13:38:44 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 13:38:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000030a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 13:38:44 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5", 0x29}], 0x0, &(0x7f0000010300)) 13:38:44 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) 13:38:44 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa7, 0x31, 0xf4, 0x40, 0xeba, 0x2080, 0x769f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x16, 0xbe}}]}}]}}, 0x0) [ 243.752024][T12901] loop3: detected capacity change from 0 to 8 13:38:44 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) [ 243.902468][T12901] unable to read xattr id index table 13:38:44 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) 13:38:44 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) 13:38:45 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5", 0x29}], 0x0, &(0x7f0000010300)) 13:38:45 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) [ 244.226525][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 244.266388][ T9753] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 244.349611][T12926] loop3: detected capacity change from 0 to 8 [ 244.389656][T12926] unable to read xattr id index table [ 244.807593][ T7] usb 1-1: New USB device found, idVendor=0eba, idProduct=2080, bcdDevice=76.9f [ 244.835673][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.856378][ T9753] usb 5-1: New USB device found, idVendor=0eba, idProduct=2080, bcdDevice=76.9f [ 244.865455][ T9753] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.875239][ T7] usb 1-1: Product: syz [ 244.886179][ T7] usb 1-1: Manufacturer: syz [ 244.890851][ T7] usb 1-1: SerialNumber: syz [ 244.907035][ T9753] usb 5-1: Product: syz [ 244.912524][ T7] usb 1-1: config 0 descriptor?? [ 244.924834][ T9753] usb 5-1: Manufacturer: syz [ 244.946851][ T9753] usb 5-1: SerialNumber: syz [ 244.961486][ T9753] usb 5-1: config 0 descriptor?? [ 244.988034][ T7] pl2303 1-1:0.0: required endpoints missing [ 245.017760][ T9753] pl2303 5-1:0.0: required endpoints missing [ 245.350603][ T9753] usb 1-1: USB disconnect, device number 6 [ 245.373047][ T8] usb 5-1: USB disconnect, device number 2 13:38:46 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) 13:38:46 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) 13:38:46 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) 13:38:46 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) 13:38:46 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa7, 0x31, 0xf4, 0x40, 0xeba, 0x2080, 0x769f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x16, 0xbe}}]}}]}}, 0x0) 13:38:46 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa7, 0x31, 0xf4, 0x40, 0xeba, 0x2080, 0x769f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x16, 0xbe}}]}}]}}, 0x0) 13:38:47 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) 13:38:47 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) 13:38:47 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) [ 246.406152][ T9709] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 246.416309][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd 13:38:47 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) 13:38:47 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6612, 0x0) sendmmsg$unix(r0, &(0x7f0000000480), 0x0, 0x2404c0c4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) close(r2) mmap(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x10, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r3, 0x4b36) creat(&(0x7f0000000040)='./bus\x00', 0x18) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x7f, 0x7, 0x0, 0x9, 0x1004, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9}, 0x0, 0x9, r1, 0x0) 13:38:47 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) 13:38:47 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) [ 246.936951][ T9709] usb 5-1: New USB device found, idVendor=0eba, idProduct=2080, bcdDevice=76.9f [ 246.979875][ T9709] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.017274][ T8] usb 1-1: New USB device found, idVendor=0eba, idProduct=2080, bcdDevice=76.9f [ 247.051447][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.053046][ T9709] usb 5-1: Product: syz [ 247.096072][ T9709] usb 5-1: Manufacturer: syz [ 247.100704][ T9709] usb 5-1: SerialNumber: syz [ 247.111534][ T8] usb 1-1: Product: syz [ 247.122689][ T8] usb 1-1: Manufacturer: syz [ 247.138721][ T9709] usb 5-1: config 0 descriptor?? [ 247.162702][ T8] usb 1-1: SerialNumber: syz 13:38:48 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x2009012, r0, 0x0) [ 247.190089][ T8] usb 1-1: config 0 descriptor?? 13:38:48 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) [ 247.218148][ T9709] pl2303 5-1:0.0: required endpoints missing [ 247.248113][ T8] pl2303 1-1:0.0: required endpoints missing 13:38:48 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) [ 247.523975][ T9753] usb 5-1: USB disconnect, device number 3 [ 247.552260][ T9709] usb 1-1: USB disconnect, device number 7 13:38:48 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa7, 0x31, 0xf4, 0x40, 0xeba, 0x2080, 0x769f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x16, 0xbe}}]}}]}}, 0x0) 13:38:48 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) 13:38:48 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x2009012, r0, 0x0) 13:38:48 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) 13:38:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000019000140000000020000006f23"], 0x3c}}, 0x0) 13:38:48 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xa7, 0x31, 0xf4, 0x40, 0xeba, 0x2080, 0x769f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x16, 0xbe}}]}}]}}, 0x0) [ 248.224437][T13076] __nla_validate_parse: 1 callbacks suppressed [ 248.224457][T13076] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 13:38:49 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x2009012, r0, 0x0) 13:38:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000019000140000000020000006f23"], 0x3c}}, 0x0) 13:38:49 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$netrom(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x9100, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x92, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) close(r2) [ 248.513847][T13095] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.536143][ T9673] usb 5-1: new high-speed USB device number 4 using dummy_hcd 13:38:49 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb1\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xd, 0x2009012, r0, 0x0) 13:38:49 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) syz_usbip_server_init(0x5) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, &(0x7f0000001180)='./file0\x00') getpeername$netrom(r0, &(0x7f00000011c0)={{0x3, @default}, [@netrom, @rose, @default, @null, @bcast, @bcast, @default, @null]}, &(0x7f0000001240)=0x48) [ 248.576038][ T9753] usb 1-1: new high-speed USB device number 8 using dummy_hcd 13:38:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000019000140000000020000006f23"], 0x3c}}, 0x0) [ 248.751744][T13106] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.794857][T13105] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 248.801737][T13105] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 248.852557][T13105] vhci_hcd vhci_hcd.0: Device attached [ 248.879974][T13107] vhci_hcd: connection closed [ 248.883062][ T274] vhci_hcd: stop threads [ 248.910321][ T274] vhci_hcd: release socket [ 248.932890][ T274] vhci_hcd: disconnect device [ 249.068875][ T9673] usb 5-1: New USB device found, idVendor=0eba, idProduct=2080, bcdDevice=76.9f [ 249.081754][ T9673] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.116982][ T9673] usb 5-1: Product: syz [ 249.121695][ T9673] usb 5-1: Manufacturer: syz [ 249.136244][ T9753] usb 1-1: New USB device found, idVendor=0eba, idProduct=2080, bcdDevice=76.9f [ 249.136632][ T9673] usb 5-1: SerialNumber: syz [ 249.150506][ T9753] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.168107][ T9673] usb 5-1: config 0 descriptor?? [ 249.169581][ T9753] usb 1-1: Product: syz [ 249.185348][ T9753] usb 1-1: Manufacturer: syz [ 249.196204][ T9753] usb 1-1: SerialNumber: syz [ 249.207705][ T9673] pl2303 5-1:0.0: required endpoints missing [ 249.224248][ T9753] usb 1-1: config 0 descriptor?? [ 249.278248][ T9753] pl2303 1-1:0.0: required endpoints missing [ 249.425814][T13111] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 249.432418][T13111] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 249.454555][T13126] vhci_hcd: connection closed [ 249.457258][ T9753] usb 5-1: USB disconnect, device number 4 [ 249.467163][T13111] vhci_hcd vhci_hcd.0: Device attached [ 249.485926][ T145] vhci_hcd: stop threads [ 249.490191][ T145] vhci_hcd: release socket [ 249.494618][ T145] vhci_hcd: disconnect device [ 249.551827][ T9673] usb 1-1: USB disconnect, device number 8 13:38:51 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 13:38:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000019000140000000020000006f23"], 0x3c}}, 0x0) 13:38:51 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x3f, 0x0, &(0x7f0000000980)="b0ff08c66b0d698cb89e2fe086dd1f74ffff10000000636777fbac141429e0720e0d46647b7954c4c06b580febc28eb143d0f6c0bad63367a04402ba4125c7", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:38:51 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) syz_usbip_server_init(0x5) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, &(0x7f0000001180)='./file0\x00') getpeername$netrom(r0, &(0x7f00000011c0)={{0x3, @default}, [@netrom, @rose, @default, @null, @bcast, @bcast, @default, @null]}, &(0x7f0000001240)=0x48) 13:38:51 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@umask={'umask'}}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@errors_continue='errors=continue'}, {@fmask={'fmask'}}]}) 13:38:51 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 250.318377][T13147] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.348333][T13149] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 250.354882][T13149] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 13:38:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x982f, 0x52a, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0xff, 0x0, 0xfe, 0x0, 0x3ff, 0x1c0e, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_config_ext={0x2, 0xffffffffffffa256}, 0x100, 0xfffffffffffff800, 0x1, 0x3, 0x0, 0x4, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x50000, 0x0) r2 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000659c0)={{0x0, 0x5, 0x7, 0x33, 0x6, 0x3a, 0x8, 0x8, 0x0, 0x219eeb4, 0x5, 0x9d, 0x4, 0x206}}) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) getpgrp(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x9, 0x3f, 0x8, 0x80, 0x0, 0x0, 0x60000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x5a5f0b4d, 0x3}, 0x11888, 0x1f, 0x8, 0x8, 0x1, 0x7f3}, 0x0, 0x0, 0xffffffffffffffff, 0x1) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="3409890f247983dff35283c4f6aa655d3c52def6585098cae5", 0x19}, {&(0x7f0000000140)="c1d589b272d4e8feac1e74ec9ef1909d", 0x10}], 0x2, 0xa) syncfs(r0) [ 250.434269][T13158] ntfs: (device loop0): parse_options(): The fmask option requires an argument. [ 250.457967][T13149] vhci_hcd vhci_hcd.0: Device attached [ 250.469224][T13153] vhci_hcd: connection closed [ 250.473649][ T222] vhci_hcd: stop threads 13:38:51 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 250.498203][ T222] vhci_hcd: release socket [ 250.528485][ T222] vhci_hcd: disconnect device [ 250.599607][T13158] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 13:38:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:51 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@umask={'umask'}}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@errors_continue='errors=continue'}, {@fmask={'fmask'}}]}) 13:38:51 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000240)="61087be59f105e7f680c32a05169bf9128daa909dd2e6464513a22eaceb43fb712850a477284de9bbc8454a7bb05d259a946e3c8db07de2bf788e0c90101b1b4451eeb32b81bacc9df06af78dc66f31c7409d1b7d18e21c49efe54513369867e54c0aa1f11012222261310d360baecf06fef7da3e58bc1b7f9778f7fe5c4b37cb42efaf5a1cc7ef9442db639bd000000", 0x90) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101002, 0x0) write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) 13:38:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xfa, &(0x7f00000000c0)=""/250, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xf9, &(0x7f00000003c0)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:51 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) syz_usbip_server_init(0x5) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, &(0x7f0000001180)='./file0\x00') getpeername$netrom(r0, &(0x7f00000011c0)={{0x3, @default}, [@netrom, @rose, @default, @null, @bcast, @bcast, @default, @null]}, &(0x7f0000001240)=0x48) [ 251.014380][T13185] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 13:38:51 executing program 3: socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1994], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 13:38:52 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000240)="61087be59f105e7f680c32a05169bf9128daa909dd2e6464513a22eaceb43fb712850a477284de9bbc8454a7bb05d259a946e3c8db07de2bf788e0c90101b1b4451eeb32b81bacc9df06af78dc66f31c7409d1b7d18e21c49efe54513369867e54c0aa1f11012222261310d360baecf06fef7da3e58bc1b7f9778f7fe5c4b37cb42efaf5a1cc7ef9442db639bd000000", 0x90) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101002, 0x0) write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) 13:38:52 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@umask={'umask'}}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@errors_continue='errors=continue'}, {@fmask={'fmask'}}]}) 13:38:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xf9, &(0x7f00000003c0)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:52 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000240)="61087be59f105e7f680c32a05169bf9128daa909dd2e6464513a22eaceb43fb712850a477284de9bbc8454a7bb05d259a946e3c8db07de2bf788e0c90101b1b4451eeb32b81bacc9df06af78dc66f31c7409d1b7d18e21c49efe54513369867e54c0aa1f11012222261310d360baecf06fef7da3e58bc1b7f9778f7fe5c4b37cb42efaf5a1cc7ef9442db639bd000000", 0x90) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101002, 0x0) write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) [ 251.265351][T13201] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 251.271919][T13201] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 251.327712][T13201] vhci_hcd vhci_hcd.0: Device attached [ 251.360491][T13202] vhci_hcd: connection closed [ 251.360839][ T222] vhci_hcd: stop threads [ 251.363127][T13209] ntfs: (device loop0): parse_options(): The fmask option requires an argument. [ 251.373186][ T222] vhci_hcd: release socket [ 251.396424][ T222] vhci_hcd: disconnect device 13:38:52 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 13:38:52 executing program 3: socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a946c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14aba00000061e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c232ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389cba1ab168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaa7e4480ab4a8eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1994], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 13:38:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xf9, &(0x7f00000003c0)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:38:52 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000240)="61087be59f105e7f680c32a05169bf9128daa909dd2e6464513a22eaceb43fb712850a477284de9bbc8454a7bb05d259a946e3c8db07de2bf788e0c90101b1b4451eeb32b81bacc9df06af78dc66f31c7409d1b7d18e21c49efe54513369867e54c0aa1f11012222261310d360baecf06fef7da3e58bc1b7f9778f7fe5c4b37cb42efaf5a1cc7ef9442db639bd000000", 0x90) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101002, 0x0) write$6lowpan_control(0xffffffffffffffff, 0x0, 0x0) 13:38:52 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, 0xee01}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@umask={'umask'}}, {@disable_sparse_no='disable_sparse=no'}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@errors_continue='errors=continue'}, {@fmask={'fmask'}}]}) 13:38:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0xf9, &(0x7f00000003c0)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 251.744772][T13227] ntfs: (device loop0): parse_options(): The fmask option requires an argument. 13:38:52 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) socket$inet6(0xa, 0x6, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) syz_usbip_server_init(0x5) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, &(0x7f0000001180)='./file0\x00') getpeername$netrom(r0, &(0x7f00000011c0)={{0x3, @default}, [@netrom, @rose, @default, @null, @bcast, @bcast, @default, @null]}, &(0x7f0000001240)=0x48) 13:38:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"/3251], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 13:38:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0x6}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 13:38:52 executing program 3: socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1994], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 13:38:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000180)={0x1c, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:38:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 13:38:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0x6}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 13:38:52 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000180)={0x1c, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 252.168595][T13248] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 252.175157][T13248] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 13:38:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x3c, r1, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) [ 252.280189][T13248] vhci_hcd vhci_hcd.0: Device attached [ 252.344167][T13249] overlayfs: failed to resolve './file0': -2 [ 252.370486][T13250] vhci_hcd: connection closed [ 252.371625][ T77] vhci_hcd: stop threads [ 252.382832][ T77] vhci_hcd: release socket [ 252.422659][ T77] vhci_hcd: disconnect device 13:38:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0x6}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 13:38:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000180)={0x1c, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:38:53 executing program 3: socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a946c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14aba00000061e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c232ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389cba1ab168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaa7e4480ab4a8eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59608a555bc44873272812e0fb874618a0b56b4cf44990f600"/1994], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 13:38:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x44, r1, 0x1, 0x0, 0x0, {0x6}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 13:38:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x3c, r1, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 13:38:53 executing program 0: r0 = getpgrp(0x0) r1 = getpgrp(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)=']\x00', 0x0) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)={r3}) 13:38:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000180)={0x1c, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:38:53 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000e8f000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e91000/0x1000)=nil, 0x1002, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap$IORING_OFF_SQ_RING(&(0x7f0000e8f000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 13:38:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x3c, r1, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 13:38:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2c7, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x1a`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x62) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:38:54 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000e8f000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e91000/0x1000)=nil, 0x1002, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap$IORING_OFF_SQ_RING(&(0x7f0000e8f000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 13:38:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000600)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x3c, r1, 0x1, 0x0, 0x0, {0x22}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 13:38:54 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000e8f000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e91000/0x1000)=nil, 0x1002, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap$IORING_OFF_SQ_RING(&(0x7f0000e8f000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 13:38:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000440)=0x1ff, 0x4) 13:38:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2c7, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x1a`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x62) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:38:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004040)={0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x0, 0x7, &(0x7f0000000540)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x3, 0x100}, @exit, @ldst={0x3}, @ldst={0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000900)=""/224, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:38:54 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @hyper, 0x0, 0x0, 0x4}) 13:38:54 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002640)='nl80211\x00', 0xffffffffffffffff) 13:38:54 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000e8f000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000e91000/0x1000)=nil, 0x1002, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap$IORING_OFF_SQ_RING(&(0x7f0000e8f000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 13:38:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000440)=0x1ff, 0x4) 13:38:54 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @hyper, 0x0, 0x0, 0x4}) 13:38:55 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @hyper, 0x0, 0x0, 0x4}) 13:38:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000440)=0x1ff, 0x4) 13:38:55 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002640)='nl80211\x00', 0xffffffffffffffff) 13:38:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2c7, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x1a`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x62) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:38:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000440)=0x1ff, 0x4) 13:38:55 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004040)={0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x0, 0x7, &(0x7f0000000540)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x3, 0x100}, @exit, @ldst={0x3}, @ldst={0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000900)=""/224, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:38:55 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @hyper, 0x0, 0x0, 0x4}) 13:38:55 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @hyper, 0x0, 0x0, 0x4}) 13:38:55 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002640)='nl80211\x00', 0xffffffffffffffff) 13:38:55 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 13:38:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2c7, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x1a`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x62) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 13:38:55 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002640)='nl80211\x00', 0xffffffffffffffff) 13:38:56 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 13:38:56 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @hyper, 0x0, 0x0, 0x4}) 13:38:56 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @hyper, 0x0, 0x0, 0x4}) 13:38:56 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 13:38:56 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x8e, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb10000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="a68938fd00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000d00000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x100ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x101f60}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000002fb4e3c071b7474b9338dc78fa300fa552ae1cec00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38004010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa501000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="cf1cca1600000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38005010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa501000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="7068f93100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38006010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5020000000000000002000000000000000a000000000000100000000000c00000400000000000830f0000180000000040100000000000a900000000000000006b0f0000180000000040100000000000b005000000000000006b0f0000000000000050100000000000a90000000000000000530f0000180000000050100000000000b00700000000000000530f0000000000000060100000000000a90000000000000000320f0000210000000070100000000000a90000000000000000110f0000210000000080100000000000a90000000000000000f00e0000210000000000500000000000a90000000000000000cf0e0000210000000000500000000000c00000800000000000b70e0000180000000000500000000000c00000800000000000d80e0000180000000000500000000000c000008000000000000b0f0000180000000050100000000000b007000000000000000b0f0000000000000000500000000000c00000800000000000f30e000018", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b002000000000000000100000000000000010000000000000002000000000000000100000000000000010000000000000002000000000000000050000000000000000100000000000002000000000000005bf356af00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38007010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="412e790700000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50200000000000000010000000000000004000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b70100000500000000000000840000000000000000760a0000b70100000700000000000000840000000000000000bf080000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x500920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000050100000000000000000000000000000100000000000000000000000000000000000000000000001000000", 0x40, 0x5009c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500ac0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000010000000000000000000000000000000040100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000cd69a5fa4312404a985677503928c3ec00"/160, 0xa0, 0x500b60}, {&(0x7f0000011d00)="000053bc645f000000000000000053bc645f00"/32, 0x20, 0x500c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000011f00)="000000000000000000000000000000000000020000000000000000000000000000000070100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x500d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000060100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x500ee0}, {&(0x7f0000012200)="42d86b3e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38001050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc0000d000000000000b0f00003000"/192, 0xc0, 0x501000}, {&(0x7f0000012300)="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", 0x260, 0x501f60}, {&(0x7f0000012600)="000000000000000000000000010000000000000100000000000000000000000000000000010000000000000100000000000000010000000000000003000000000000000200000000000000b00500000000000000010000000000000003000000000000000200000000000000b00100000000000000010000000000000003000000000000000200000000000000b00200000000000000010000000000000003000000000000000200000000000000b00400000000000000004000000000000000010000000000000400000000000000010000000000000001000000000000000200000000000000002000000000000000010000000000000200000000000000010000000000000003000000000000000200000000000000b00300000000000000e9ecd2e500000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38003050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000010000000000000008000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b70100"/608, 0x260, 0x502ee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x503840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000501000000000000000000000000000001000000000000000000000000000000000000000000000010000000000", 0x40, 0x5038e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x5039e0}, {&(0x7f0000012d00)="00000000000000000000030000000000000000010000000000000040500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x503b60}, {&(0x7f0000012e00)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x503c00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x503d20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000020500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x503ee0}, {&(0x7f0000013300)="d5d1354b00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38004050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000050000000000000002000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x504000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f0000000000000000", 0xc0, 0x504f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1500dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1501dc0}, {&(0x7f0000013d00)="5cebd97b00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000050010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50400000000000000030000000000000006000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000d00000000000490e0000500000000001000000000000e40000500100000000d90d0000700000000001000000000000e40000d00100000000690d0000700000000000000000", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d00dc0}, {&(0x7f0000014200)="00000000000000000000000000000000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10100000000000000000050040000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000068ec300d682443b280c15683d9dd1cb101000000000000000000000800000000000080050000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb38", 0x240, 0x1d01dc0}, {&(0x7f0000014500)="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", 0x160, 0x2500000}, {&(0x7f0000014700)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2500560}, {&(0x7f0000014800)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2500720}, {&(0x7f0000014900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2500840}, {&(0x7f0000014a00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x25008e0}, {&(0x7f0000014b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x25009e0}, {&(0x7f0000014d00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x2500b60}, {&(0x7f0000014e00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2500c80}, {&(0x7f0000014f00)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x2500d20}, {&(0x7f0000015000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2500e40}, {&(0x7f0000015100)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x2500ee0}, {&(0x7f0000015200)="4658e68800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380010d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5070000000000000002000000000000000e000000000000d00000000000a80030000000000000660f0000350000000000d00000000000c000008000000000004e0f0000180000000000500100000000c00000800000000000360f0000180000000010500100000000a90000000000000000150f0000210000000000d00100000000a90000000000000000f40e0000210000000000d00100000000c00000000200000000dc0e0000180000000010d00100000000a90000000000000000bb0e0000210000000020d00100000000a900000000000000009a0e0000210000000030d00100000000a90000000000000000790e0000210000000050d00100000000a90000000000000000580e0000210000000060d00100000000a90000000000000000370e00002100000000b0d00100000000a90100000000000000160e00002100000000c0d00100000000a90000000000000000f50d00002100000000e0d00100000000a90000000000000000d40d000021", 0x1c0, 0x2501000}, {&(0x7f0000015400)="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"/1056, 0x420, 0x2501e20}, {&(0x7f0000015900)="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", 0x3e0, 0x2502ca0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000008941f9988941f9988941f9989f66c59100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380040d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa504000000000000000700000000000000", 0x80, 0x2503fe0}, {&(0x7f0000015e00)="c69f853800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380050d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x2505000}, {&(0x7f0000015f00)="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", 0x140, 0x2505f40}, {&(0x7f0000016100)="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", 0x1e0, 0x2506fe0}, {&(0x7f0000016300)="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"/672, 0x2a0, 0x2507e80}, {&(0x7f0000016600)="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", 0x2c0, 0x2508ea0}, {&(0x7f0000016900)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2509560}, {&(0x7f0000016a00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2509720}, {&(0x7f0000016b00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2509840}, {&(0x7f0000016c00)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25098e0}, {&(0x7f0000016d00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25099e0}, {&(0x7f0000016f00)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x2509b60}, {&(0x7f0000017000)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x2509c00}, {&(0x7f0000017100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2509c80}, {&(0x7f0000017200)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2509d20}, {&(0x7f0000017300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2509e40}, {&(0x7f0000017400)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2509ee0}, {&(0x7f0000017500)="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", 0x1c0, 0x250a000}, {&(0x7f0000017700)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005f3fec2e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800b0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa506000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x250ae20}, {&(0x7f0000017a00)="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"/544, 0x220, 0x250c000}, {&(0x7f0000017d00)="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", 0xa80, 0x250c6e0}, {&(0x7f0000018800)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x250d560}, {&(0x7f0000018900)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x250d720}, {&(0x7f0000018a00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x250d840}, {&(0x7f0000018b00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x250d8e0}, {&(0x7f0000018c00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x250d9e0}, {&(0x7f0000018e00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x250db60}, {&(0x7f0000018f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x250dc80}, {&(0x7f0000019000)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x250dd20}, {&(0x7f0000019100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x250de40}, {&(0x7f0000019200)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x250dee0}, {&(0x7f0000019300)="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", 0x100, 0x250e000}, {&(0x7f0000019400)="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", 0x100, 0x250eee0}, {&(0x7f0000019500)="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"/320, 0x140, 0x4000000}, {&(0x7f0000019700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x4000220}, {&(0x7f0000019800)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb10000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100"/256, 0x100, 0x4000320}, {&(0x7f0000019900)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000019c00)="ea524bfb00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380000d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x4500000}, {&(0x7f0000019e00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4500560}, {&(0x7f0000019f00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4500720}, {&(0x7f000001a000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4500840}, {&(0x7f000001a100)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x45008e0}, {&(0x7f000001a200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x45009e0}, {&(0x7f000001a400)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x4500b60}, {&(0x7f000001a500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4500c80}, {&(0x7f000001a600)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x4500d20}, {&(0x7f000001a700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4500e40}, {&(0x7f000001a800)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x4500ee0}, {&(0x7f000001a900)="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", 0x1c0, 0x4501000}, {&(0x7f000001ab00)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000007000000000000000200000000000000b00200000000000000009000000000000000010000000000002400000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000cdc9502b00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380020d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c00002300"/1056, 0x420, 0x4501e20}, {&(0x7f000001b000)="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", 0x3e0, 0x4502ca0}, {&(0x7f000001b400)="00000000000000000000000000000000000000008941f9988941f9988941f9989f66c59100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380040d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa504000000000000000700000000000000", 0x80, 0x4503fe0}, {&(0x7f000001b500)="c69f853800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380050d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x4505000}, {&(0x7f000001b600)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f0000000000000000000000000000000000000000c5939ab200000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380060d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5040000000000000009000000000000000100000000cd69a5fa4312404afb985677503928c3ec930f0000080000000000", 0x140, 0x4505f40}, {&(0x7f000001b800)="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", 0x1e0, 0x4506fe0}, {&(0x7f000001ba00)="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"/672, 0x2a0, 0x4507e80}, {&(0x7f000001bd00)="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", 0x2c0, 0x4508ea0}, {&(0x7f000001c000)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4509560}, {&(0x7f000001c100)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4509720}, {&(0x7f000001c200)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4509840}, {&(0x7f000001c300)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45098e0}, {&(0x7f000001c400)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45099e0}, {&(0x7f000001c600)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x4509b60}, {&(0x7f000001c700)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x4509c00}, {&(0x7f000001c800)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4509c80}, {&(0x7f000001c900)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4509d20}, {&(0x7f000001ca00)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4509e40}, {&(0x7f000001cb00)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4509ee0}, {&(0x7f000001cc00)="9f7fead300000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800a0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5060000000000000002000000000000000e000000000000d00000000000a80030000000000000660f0000350000000000d00000000000c000008000000000004e0f0000180000000000500100000000c00000800000000000360f0000180000000010500100000000a90000000000000000150f0000210000000000d00100000000c00000000200000000fd0e0000180000000020d00100000000a90000000000000000dc0e0000210000000030d00100000000a90000000000000000bb0e0000210000000050d00100000000a900000000000000009a0e0000210000000060d00100000000a90000000000000000790e00002100000000a0d00100000000a90000000000000000580e00002100000000b0d00100000000a90100000000000000370e00002100000000c0d00100000000a90000000000000000160e00002100000000d0d00100000000a90000000000000000f50d00002100000000e0d00100000000a90000000000000000d40d000021", 0x1c0, 0x450a000}, {&(0x7f000001ce00)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005f3fec2e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800b0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa506000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x450ae20}, {&(0x7f000001d100)="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"/544, 0x220, 0x450c000}, {&(0x7f000001d400)="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", 0xa80, 0x450c6e0}, {&(0x7f000001df00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x450d560}, {&(0x7f000001e000)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x450d720}, {&(0x7f000001e100)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x450d840}, {&(0x7f000001e200)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x450d8e0}, {&(0x7f000001e300)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x450d9e0}, {&(0x7f000001e500)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x450db60}, {&(0x7f000001e600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x450dc80}, {&(0x7f000001e700)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x450dd20}, {&(0x7f000001e800)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x450de40}, {&(0x7f000001e900)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x450dee0}, {&(0x7f000001ea00)="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", 0x100, 0x450e000}, {&(0x7f000001eb00)="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", 0x100, 0x450eee0}], 0x0, &(0x7f000001ec00)) 13:38:56 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004040)={0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x0, 0x7, &(0x7f0000000540)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x3, 0x100}, @exit, @ldst={0x3}, @ldst={0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000900)=""/224, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed8129de2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5b688932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da11cc5914a54c45d727aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1a7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beac48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf26285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f58744553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a48672173739f96d9205209562a00cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485e23ee1f462203b4f3100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f47cee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf97ad270c10b0f39a3f6f46044710693b611cf7ab7966fc7a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc02aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de56b2e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02095f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf133021fa02a00002cc67544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c3b4233f0f80513c541581977fbacb9e69edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959caabbeff7c7cadbdc57def7f5f758aa46b6e29aabfa4162fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d724cfb29cd302c36e76221a3c4e21569be89e88bb7d19d4fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34808ee0a9e1c62b5225208096cf5a69cb9166da72b7c116a23489ae54f1ff37942d4df10617c1bd08c54535542aa86320c5d88d255734eded8782f8445a18540d7068b416f867e7f1f8853b4636057b9f396299a887d66493d81d9aac2d7ca1936721c3fe04882ce050025a6b8f334395b6a2e382199a0231a4d82445ba1ea379ffcf54b984865f761b557cfa72355a182507eb06268d697a974e19762a46c28518c09326d8b4e342cb0dc9b7297b5f3de298f18c1b09a833ad0d3cc62ac30bebdf9eaa97917caffa953f2dff392cb971b86a4db3735712541345a4d1398e2b0be34828f5860c96664b7a8bdac5abb3e8e8b999f0d3426e66a95725856cf87be8411098b80b645dcb702195643ed3ece71d9e2f2a325acfa497829dc58deedd5a"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:38:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x13f}}, 0x20) 13:38:56 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x0) [ 255.490911][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.497310][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 13:38:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 13:38:56 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12}}) [ 255.637289][T13353] loop0: detected capacity change from 0 to 264192 13:38:56 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x0) 13:38:56 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x10f, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 255.800223][T13353] BTRFS: device fsid da33867d-e382-4163-b5e0-ea15c91cfb38 devid 1 transid 7 /dev/loop0 scanned by syz-executor.0 (13353) 13:38:56 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x0) 13:38:56 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12}}) [ 256.109089][T13353] BTRFS info (device loop0): disk space caching is enabled [ 256.151493][T13353] BTRFS info (device loop0): has skinny extents 13:38:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef934e8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004040)={0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d00)={0x0, 0x7, &(0x7f0000000540)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x3, 0x100}, @exit, @ldst={0x3}, @ldst={0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0xe0, &(0x7f0000000900)=""/224, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:38:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) [ 256.558492][T13353] BTRFS error (device loop0): open_ctree failed 13:38:57 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x8e, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb10000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="a68938fd00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000d00000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="000000000000000000000000000000008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000000400000000000000000001000000010000100000010001000100000000000000000050000000000068ec300d682443b280c15683d9dd1cb10000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000068ec300d682443b280c15683d9dd1cb101000000000000000000000800000000000040010000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb384670fa2a00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38001010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa5010000000000000002000000000000000c000000000000100000000000a90000000000000000830f0000180000000000100000000000b00100000000000000830f0000000000000010100000000000a900000000000000006b0f0000180000000010100000000000b002000000000000006b0f0000000000000020100000000000a90000000000000000530f0000180000000020100000000000b00300000000000000530f0000000000000030100000000000a900000000000000003b0f0000180000000030100000000000b004000000000000003b0f0000000000000040100000000000a90000000000000000230f0000180000000040100000000000b00500000000000000230f0000000000000050100000000000a900000000000000000b0f0000180000000050100000000000b007000000000000000b0f00"/768, 0x300, 0x100ea0}, {&(0x7f0000010b00)="00000000000000000000000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000098c192200000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38002010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa50100000000000000030000000000000002000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e00005000"/320, 0x140, 0x101f60}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000002fb4e3c071b7474b9338dc78fa300fa552ae1cec00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38004010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa501000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="cf1cca1600000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38005010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa501000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b002000000000000000100000000000000010000000000000002000000000000000100000000000000010000000000000002000000000000000050000000000000000100000000000002000000000000005bf356af00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38007010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="412e790700000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50200000000000000010000000000000004000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b70100000500000000000000840000000000000000760a0000b70100000700000000000000840000000000000000bf080000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x500920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000050100000000000000000000000000000100000000000000000000000000000000000000000000001000000", 0x40, 0x5009c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500ac0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000010000000000000000000000000000000040100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000cd69a5fa4312404a985677503928c3ec00"/160, 0xa0, 0x500b60}, {&(0x7f0000011d00)="000053bc645f000000000000000053bc645f00"/32, 0x20, 0x500c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000011f00)="000000000000000000000000000000000000020000000000000000000000000000000070100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x500d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000060100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x500ee0}, {&(0x7f0000012200)="42d86b3e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38001050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc0000d000000000000b0f00003000"/192, 0xc0, 0x501000}, {&(0x7f0000012300)="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", 0x260, 0x501f60}, {&(0x7f0000012600)="000000000000000000000000010000000000000100000000000000000000000000000000010000000000000100000000000000010000000000000003000000000000000200000000000000b00500000000000000010000000000000003000000000000000200000000000000b00100000000000000010000000000000003000000000000000200000000000000b00200000000000000010000000000000003000000000000000200000000000000b00400000000000000004000000000000000010000000000000400000000000000010000000000000001000000000000000200000000000000002000000000000000010000000000000200000000000000010000000000000003000000000000000200000000000000b00300000000000000e9ecd2e500000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38003050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000010000000000000008000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b70100"/608, 0x260, 0x502ee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x503840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000501000000000000000000000000000001000000000000000000000000000000000000000000000010000000000", 0x40, 0x5038e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x5039e0}, {&(0x7f0000012d00)="00000000000000000000030000000000000000010000000000000040500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x503b60}, {&(0x7f0000012e00)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x503c00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x503d20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000020500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x503ee0}, {&(0x7f0000013300)="d5d1354b00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38004050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000050000000000000002000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x504000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f0000000000000000", 0xc0, 0x504f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="00000000000000000000000000000000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10100000000000000000050040000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000000400000000000000000001000000010000100000010001000100000000000000000050000000000068ec300d682443b280c15683d9dd1cb10000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000068ec300d682443b280c15683d9dd1cb101000000000000000000000800000000000040060000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb38ac11ef1e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38001050010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50500000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000d00000000000e90e0000500000000001000000000000e40000500100000000790e0000700000000001000000000000e40000d00100000000090e0000700000000001000000000000e40000d00100000000090e0000700000000001000000000000e40000d00100000000b90d0000700000000000000000", 0x340, 0x1500dc0}, {&(0x7f0000013a00)="00000000000000000000000000000000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10100000000000000000050040000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000068ec300d682443b280c15683d9dd1cb101000000000000000000000800000000000080050000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb38", 0x240, 0x1501dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d00dc0}, {&(0x7f0000014200)="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", 0x240, 0x1d01dc0}, {&(0x7f0000014500)="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", 0x160, 0x2500000}, {&(0x7f0000014700)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2500560}, {&(0x7f0000014800)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2500720}, {&(0x7f0000014900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2500840}, {&(0x7f0000014a00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x25008e0}, {&(0x7f0000014b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x25009e0}, {&(0x7f0000014d00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x2500b60}, {&(0x7f0000014e00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2500c80}, {&(0x7f0000014f00)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x2500d20}, {&(0x7f0000015000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2500e40}, {&(0x7f0000015100)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x2500ee0}, {&(0x7f0000015200)="4658e68800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380010d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5070000000000000002000000000000000e000000000000d00000000000a80030000000000000660f0000350000000000d00000000000c000008000000000004e0f0000180000000000500100000000c00000800000000000360f0000180000000010500100000000a90000000000000000150f0000210000000000d00100000000a90000000000000000f40e0000210000000000d00100000000c00000000200000000dc0e0000180000000010d00100000000a90000000000000000bb0e0000210000000020d00100000000a900000000000000009a0e0000210000000030d00100000000a90000000000000000790e0000210000000050d00100000000a90000000000000000580e0000210000000060d00100000000a90000000000000000370e00002100000000b0d00100000000a90100000000000000160e00002100000000c0d00100000000a90000000000000000f50d00002100000000e0d00100000000a90000000000000000d40d000021", 0x1c0, 0x2501000}, {&(0x7f0000015400)="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"/1056, 0x420, 0x2501e20}, {&(0x7f0000015900)="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", 0x3e0, 0x2502ca0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000008941f9988941f9988941f9989f66c59100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380040d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa504000000000000000700000000000000", 0x80, 0x2503fe0}, {&(0x7f0000015e00)="c69f853800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380050d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x2505000}, {&(0x7f0000015f00)="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", 0x140, 0x2505f40}, {&(0x7f0000016100)="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", 0x1e0, 0x2506fe0}, {&(0x7f0000016300)="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"/672, 0x2a0, 0x2507e80}, {&(0x7f0000016600)="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", 0x2c0, 0x2508ea0}, {&(0x7f0000016900)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2509560}, {&(0x7f0000016a00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2509720}, {&(0x7f0000016b00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2509840}, {&(0x7f0000016c00)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25098e0}, {&(0x7f0000016d00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25099e0}, {&(0x7f0000016f00)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x2509b60}, {&(0x7f0000017000)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x2509c00}, {&(0x7f0000017100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2509c80}, {&(0x7f0000017200)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2509d20}, {&(0x7f0000017300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2509e40}, {&(0x7f0000017400)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2509ee0}, {&(0x7f0000017500)="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", 0x1c0, 0x250a000}, {&(0x7f0000017700)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005f3fec2e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800b0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa506000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x250ae20}, {&(0x7f0000017a00)="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"/544, 0x220, 0x250c000}, {&(0x7f0000017d00)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a0600000000000000003000000000000000000000010000d000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed810000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a06000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a0600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3137383839303333342f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a06000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a6f35316b00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800d0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5060000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0xa80, 0x250c6e0}, {&(0x7f0000018800)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x250d560}, {&(0x7f0000018900)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x250d720}, {&(0x7f0000018a00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x250d840}, {&(0x7f0000018b00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x250d8e0}, {&(0x7f0000018c00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x250d9e0}, {&(0x7f0000018e00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x250db60}, {&(0x7f0000018f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x250dc80}, {&(0x7f0000019000)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x250dd20}, {&(0x7f0000019100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x250de40}, {&(0x7f0000019200)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x250dee0}, {&(0x7f0000019300)="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", 0x100, 0x250e000}, {&(0x7f0000019400)="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", 0x100, 0x250eee0}, {&(0x7f0000019500)="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"/320, 0x140, 0x4000000}, {&(0x7f0000019700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x4000220}, {&(0x7f0000019800)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb10000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100"/256, 0x100, 0x4000320}, {&(0x7f0000019900)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000019c00)="ea524bfb00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380000d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x4500000}, {&(0x7f0000019e00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4500560}, {&(0x7f0000019f00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4500720}, {&(0x7f000001a000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4500840}, {&(0x7f000001a100)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x45008e0}, {&(0x7f000001a200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x45009e0}, {&(0x7f000001a400)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x4500b60}, {&(0x7f000001a500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4500c80}, {&(0x7f000001a600)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x4500d20}, {&(0x7f000001a700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4500e40}, {&(0x7f000001a800)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x4500ee0}, {&(0x7f000001a900)="4658e68800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380010d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5070000000000000002000000000000000e000000000000d00000000000a80030000000000000660f0000350000000000d00000000000c000008000000000004e0f0000180000000000500100000000c00000800000000000360f0000180000000010500100000000a90000000000000000150f0000210000000000d00100000000a90000000000000000f40e0000210000000000d00100000000c00000000200000000dc0e0000180000000010d00100000000a90000000000000000bb0e0000210000000020d00100000000a900000000000000009a0e0000210000000030d00100000000a90000000000000000790e0000210000000050d00100000000a90000000000000000580e0000210000000060d00100000000a90000000000000000370e00002100000000b0d00100000000a90100000000000000160e00002100000000c0d00100000000a90000000000000000f50d00002100000000e0d00100000000a90000000000000000d40d000021", 0x1c0, 0x4501000}, {&(0x7f000001ab00)="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"/1056, 0x420, 0x4501e20}, {&(0x7f000001b000)="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", 0x3e0, 0x4502ca0}, {&(0x7f000001b400)="00000000000000000000000000000000000000008941f9988941f9988941f9989f66c59100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380040d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa504000000000000000700000000000000", 0x80, 0x4503fe0}, {&(0x7f000001b500)="c69f853800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380050d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x4505000}, {&(0x7f000001b600)="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", 0x140, 0x4505f40}, {&(0x7f000001b800)="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", 0x1e0, 0x4506fe0}, {&(0x7f000001ba00)="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"/672, 0x2a0, 0x4507e80}, {&(0x7f000001bd00)="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", 0x2c0, 0x4508ea0}, {&(0x7f000001c000)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4509560}, {&(0x7f000001c100)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4509720}, {&(0x7f000001c200)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4509840}, {&(0x7f000001c300)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45098e0}, {&(0x7f000001c400)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45099e0}, {&(0x7f000001c600)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x4509b60}, {&(0x7f000001c700)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x4509c00}, {&(0x7f000001c800)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4509c80}, {&(0x7f000001c900)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4509d20}, {&(0x7f000001ca00)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4509e40}, {&(0x7f000001cb00)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4509ee0}, {&(0x7f000001cc00)="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", 0x1c0, 0x450a000}, {&(0x7f000001ce00)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005f3fec2e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800b0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa506000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x450ae20}, {&(0x7f000001d100)="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"/544, 0x220, 0x450c000}, {&(0x7f000001d400)="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", 0xa80, 0x450c6e0}, {&(0x7f000001df00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x450d560}, {&(0x7f000001e000)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x450d720}, {&(0x7f000001e100)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x450d840}, {&(0x7f000001e200)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x450d8e0}, {&(0x7f000001e300)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x450d9e0}, {&(0x7f000001e500)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x450db60}, {&(0x7f000001e600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x450dc80}, {&(0x7f000001e700)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x450dd20}, {&(0x7f000001e800)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x450de40}, {&(0x7f000001e900)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x450dee0}, {&(0x7f000001ea00)="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", 0x100, 0x450e000}, {&(0x7f000001eb00)="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", 0x100, 0x450eee0}], 0x0, &(0x7f000001ec00)) 13:38:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12}}) 13:38:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 13:38:57 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x0) 13:38:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 13:38:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 13:38:58 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 13:38:58 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12}}) 13:38:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 13:38:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) [ 257.318560][T13425] loop0: detected capacity change from 0 to 264192 [ 257.390272][T13425] BTRFS info (device loop0): disk space caching is enabled 13:38:58 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:38:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) [ 257.435352][T13425] BTRFS info (device loop0): has skinny extents [ 257.702481][T13459] loop4: detected capacity change from 0 to 6 [ 257.726393][T13459] FAT-fs (loop4): Directory bread(block 6) failed [ 257.747306][T13425] BTRFS info (device loop0): enabling ssd optimizations [ 257.773794][T13459] FAT-fs (loop4): Directory bread(block 6) failed [ 257.879347][T13459] FAT-fs (loop4): Directory bread(block 6) failed [ 257.931319][T13449] attempt to access beyond end of device [ 257.931319][T13449] loop4: rw=2049, want=144, limit=6 13:38:58 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x8e, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb10000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="a68938fd00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000d00000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x100ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x101f60}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000002fb4e3c071b7474b9338dc78fa300fa552ae1cec00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38004010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa501000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="cf1cca1600000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38005010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa501000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="7068f93100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38006010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5020000000000000002000000000000000a000000000000100000000000c00000400000000000830f0000180000000040100000000000a900000000000000006b0f0000180000000040100000000000b005000000000000006b0f0000000000000050100000000000a90000000000000000530f0000180000000050100000000000b00700000000000000530f0000000000000060100000000000a90000000000000000320f0000210000000070100000000000a90000000000000000110f0000210000000080100000000000a90000000000000000f00e0000210000000000500000000000a90000000000000000cf0e0000210000000000500000000000c00000800000000000b70e0000180000000000500000000000c00000800000000000d80e0000180000000000500000000000c000008000000000000b0f0000180000000050100000000000b007000000000000000b0f0000000000000000500000000000c00000800000000000f30e000018", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b002000000000000000100000000000000010000000000000002000000000000000100000000000000010000000000000002000000000000000050000000000000000100000000000002000000000000005bf356af00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38007010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="800000000000020000000000000000000100000000000400000000000000000001000000010000100000010001000100000000000000000050000000000068ec300d682443b280c15683d9dd1cb10000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000068ec300d682443b280c15683d9dd1cb1010000000000000000000008000000000000c0000000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb38", 0x100, 0x108f00}, {&(0x7f0000011800)="412e790700000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50200000000000000010000000000000004000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b70100000500000000000000840000000000000000760a0000b70100000700000000000000840000000000000000bf080000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x500920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000050100000000000000000000000000000100000000000000000000000000000000000000000000001000000", 0x40, 0x5009c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500ac0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000010000000000000000000000000000000040100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000cd69a5fa4312404a985677503928c3ec00"/160, 0xa0, 0x500b60}, {&(0x7f0000011d00)="000053bc645f000000000000000053bc645f00"/32, 0x20, 0x500c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000011f00)="000000000000000000000000000000000000020000000000000000000000000000000070100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x500d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000060100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x500ee0}, {&(0x7f0000012200)="42d86b3e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38001050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc0000d000000000000b0f00003000"/192, 0xc0, 0x501000}, {&(0x7f0000012300)="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", 0x260, 0x501f60}, {&(0x7f0000012600)="000000000000000000000000010000000000000100000000000000000000000000000000010000000000000100000000000000010000000000000003000000000000000200000000000000b00500000000000000010000000000000003000000000000000200000000000000b00100000000000000010000000000000003000000000000000200000000000000b00200000000000000010000000000000003000000000000000200000000000000b00400000000000000004000000000000000010000000000000400000000000000010000000000000001000000000000000200000000000000002000000000000000010000000000000200000000000000010000000000000003000000000000000200000000000000b00300000000000000e9ecd2e500000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38003050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000010000000000000008000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b70100"/608, 0x260, 0x502ee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x503840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000501000000000000000000000000000001000000000000000000000000000000000000000000000010000000000", 0x40, 0x5038e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x5039e0}, {&(0x7f0000012d00)="00000000000000000000030000000000000000010000000000000040500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x503b60}, {&(0x7f0000012e00)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x503c00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x503d20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000020500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x503ee0}, {&(0x7f0000013300)="d5d1354b00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38004050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000050000000000000002000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x504000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f0000000000000000", 0xc0, 0x504f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="00000000000000000000000000000000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10100000000000000000050040000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000000400000000000000000001000000010000100000010001000100000000000000000050000000000068ec300d682443b280c15683d9dd1cb10000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000068ec300d682443b280c15683d9dd1cb101000000000000000000000800000000000040060000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb38ac11ef1e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38001050010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50500000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000d00000000000e90e0000500000000001000000000000e40000500100000000790e0000700000000001000000000000e40000d00100000000090e0000700000000001000000000000e40000d00100000000090e0000700000000001000000000000e40000d00100000000b90d0000700000000000000000", 0x340, 0x1500dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1501dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="00000000000000000000000000000000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10100000000000000000050040000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000000400000000000000000001000000010000100000010001000100000000000000000050000000000068ec300d682443b280c15683d9dd1cb10000400000000000020000000000000000000100000000000200000000000000001000000010000000100000010000000100000000000000000010000000000068ec300d682443b280c15683d9dd1cb101000000000000000000000800000000000040060000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb38ac11ef1e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38001050010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50500000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000d00000000000e90e0000500000000001000000000000e40000500100000000790e0000700000000001000000000000e40000d00100000000090e0000700000000001000000000000e40000d00100000000090e0000700000000001000000000000e40000d00100000000b90d0000700000000000000000", 0x340, 0x1d00dc0}, {&(0x7f0000014200)="00000000000000000000000000000000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10100000000000000000050040000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000068ec300d682443b280c15683d9dd1cb101000000000000000000000800000000000080050000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb38", 0x240, 0x1d01dc0}, {&(0x7f0000014500)="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", 0x160, 0x2500000}, {&(0x7f0000014700)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2500560}, {&(0x7f0000014800)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2500720}, {&(0x7f0000014900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2500840}, {&(0x7f0000014a00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x25008e0}, {&(0x7f0000014b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x25009e0}, {&(0x7f0000014d00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x2500b60}, {&(0x7f0000014e00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2500c80}, {&(0x7f0000014f00)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x2500d20}, {&(0x7f0000015000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2500e40}, {&(0x7f0000015100)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x2500ee0}, {&(0x7f0000015200)="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", 0x1c0, 0x2501000}, {&(0x7f0000015400)="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"/1056, 0x420, 0x2501e20}, {&(0x7f0000015900)="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", 0x3e0, 0x2502ca0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000008941f9988941f9988941f9989f66c59100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380040d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa504000000000000000700000000000000", 0x80, 0x2503fe0}, {&(0x7f0000015e00)="c69f853800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380050d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x2505000}, {&(0x7f0000015f00)="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", 0x140, 0x2505f40}, {&(0x7f0000016100)="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", 0x1e0, 0x2506fe0}, {&(0x7f0000016300)="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"/672, 0x2a0, 0x2507e80}, {&(0x7f0000016600)="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", 0x2c0, 0x2508ea0}, {&(0x7f0000016900)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2509560}, {&(0x7f0000016a00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2509720}, {&(0x7f0000016b00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2509840}, {&(0x7f0000016c00)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25098e0}, {&(0x7f0000016d00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25099e0}, {&(0x7f0000016f00)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x2509b60}, {&(0x7f0000017000)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x2509c00}, {&(0x7f0000017100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2509c80}, {&(0x7f0000017200)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2509d20}, {&(0x7f0000017300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2509e40}, {&(0x7f0000017400)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2509ee0}, {&(0x7f0000017500)="9f7fead300000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800a0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5060000000000000002000000000000000e000000000000d00000000000a80030000000000000660f0000350000000000d00000000000c000008000000000004e0f0000180000000000500100000000c00000800000000000360f0000180000000010500100000000a90000000000000000150f0000210000000000d00100000000c00000000200000000fd0e0000180000000020d00100000000a90000000000000000dc0e0000210000000030d00100000000a90000000000000000bb0e0000210000000050d00100000000a900000000000000009a0e0000210000000060d00100000000a90000000000000000790e00002100000000a0d00100000000a90000000000000000580e00002100000000b0d00100000000a90100000000000000370e00002100000000c0d00100000000a90000000000000000160e00002100000000d0d00100000000a90000000000000000f50d00002100000000e0d00100000000a90000000000000000d40d000021", 0x1c0, 0x250a000}, {&(0x7f0000017700)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005f3fec2e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800b0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa506000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x250ae20}, {&(0x7f0000017a00)="216a7c5500000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800c0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c0000000000000000880600007900"/544, 0x220, 0x250c000}, {&(0x7f0000017d00)="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", 0xa80, 0x250c6e0}, {&(0x7f0000018800)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x250d560}, {&(0x7f0000018900)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x250d720}, {&(0x7f0000018a00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x250d840}, {&(0x7f0000018b00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x250d8e0}, {&(0x7f0000018c00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x250d9e0}, {&(0x7f0000018e00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x250db60}, {&(0x7f0000018f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x250dc80}, {&(0x7f0000019000)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x250dd20}, {&(0x7f0000019100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x250de40}, {&(0x7f0000019200)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x250dee0}, {&(0x7f0000019300)="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", 0x100, 0x250e000}, {&(0x7f0000019400)="0000000000000000030000000000000000010000000000000000d0010000000000000002000000002fb4e3c071b7474b9338dc78fa300fa5030000000000000000010000000000000000d0010000000000000002000000002fb4e3c071b7474b9338dc78fa300fa503000000000000000001000000000000000050010000000000008000000000002fb4e3c071b7474b9338dc78fa300fa503000000000000000001000000000000000050010000000000008000000000002fb4e3c071b7474b9338dc78fa300fa5030000000000000000010000000000000000d0000000000000008000000000002fb4e3c071b7474b9338dc78fa300fa50000000000000000", 0x100, 0x250eee0}, {&(0x7f0000019500)="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"/320, 0x140, 0x4000000}, {&(0x7f0000019700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x4000220}, {&(0x7f0000019800)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb10000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100"/256, 0x100, 0x4000320}, {&(0x7f0000019900)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000019c00)="ea524bfb00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380000d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x4500000}, {&(0x7f0000019e00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4500560}, {&(0x7f0000019f00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4500720}, {&(0x7f000001a000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4500840}, {&(0x7f000001a100)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x45008e0}, {&(0x7f000001a200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x45009e0}, {&(0x7f000001a400)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x4500b60}, {&(0x7f000001a500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4500c80}, {&(0x7f000001a600)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x4500d20}, {&(0x7f000001a700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4500e40}, {&(0x7f000001a800)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x4500ee0}, {&(0x7f000001a900)="4658e68800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380010d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5070000000000000002000000000000000e000000000000d00000000000a80030000000000000660f0000350000000000d00000000000c000008000000000004e0f0000180000000000500100000000c00000800000000000360f0000180000000010500100000000a90000000000000000150f0000210000000000d00100000000a90000000000000000f40e0000210000000000d00100000000c00000000200000000dc0e0000180000000010d00100000000a90000000000000000bb0e0000210000000020d00100000000a900000000000000009a0e0000210000000030d00100000000a90000000000000000790e0000210000000050d00100000000a90000000000000000580e0000210000000060d00100000000a90000000000000000370e00002100000000b0d00100000000a90100000000000000160e00002100000000c0d00100000000a90000000000000000f50d00002100000000e0d00100000000a90000000000000000d40d000021", 0x1c0, 0x4501000}, {&(0x7f000001ab00)="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"/1056, 0x420, 0x4501e20}, {&(0x7f000001b000)="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", 0x3e0, 0x4502ca0}, {&(0x7f000001b400)="00000000000000000000000000000000000000008941f9988941f9988941f9989f66c59100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380040d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa504000000000000000700000000000000", 0x80, 0x4503fe0}, {&(0x7f000001b500)="c69f853800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380050d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x4505000}, {&(0x7f000001b600)="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", 0x140, 0x4505f40}, {&(0x7f000001b800)="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", 0x1e0, 0x4506fe0}, {&(0x7f000001ba00)="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"/672, 0x2a0, 0x4507e80}, {&(0x7f000001bd00)="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", 0x2c0, 0x4508ea0}, {&(0x7f000001c000)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4509560}, {&(0x7f000001c100)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4509720}, {&(0x7f000001c200)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4509840}, {&(0x7f000001c300)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45098e0}, {&(0x7f000001c400)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45099e0}, {&(0x7f000001c600)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x4509b60}, {&(0x7f000001c700)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x4509c00}, {&(0x7f000001c800)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4509c80}, {&(0x7f000001c900)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4509d20}, {&(0x7f000001ca00)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4509e40}, {&(0x7f000001cb00)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4509ee0}, {&(0x7f000001cc00)="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", 0x1c0, 0x450a000}, {&(0x7f000001ce00)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005f3fec2e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800b0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa506000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x450ae20}, {&(0x7f000001d100)="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"/544, 0x220, 0x450c000}, {&(0x7f000001d400)="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", 0xa80, 0x450c6e0}, {&(0x7f000001df00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x450d560}, {&(0x7f000001e000)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x450d720}, {&(0x7f000001e100)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x450d840}, {&(0x7f000001e200)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x450d8e0}, {&(0x7f000001e300)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x450d9e0}, {&(0x7f000001e500)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x450db60}, {&(0x7f000001e600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x450dc80}, {&(0x7f000001e700)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x450dd20}, {&(0x7f000001e800)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x450de40}, {&(0x7f000001e900)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x450dee0}, {&(0x7f000001ea00)="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", 0x100, 0x450e000}, {&(0x7f000001eb00)="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", 0x100, 0x450eee0}], 0x0, &(0x7f000001ec00)) 13:38:58 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000140), 0xc) 13:38:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 13:38:58 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x4}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x102}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 13:38:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x400000, {0x1, 0x0, 0x0, 0x0, 0x0, 0x400}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:38:59 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:38:59 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$kcm(0x29, 0x5, 0x0) close(r0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 13:38:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x400000, {0x1, 0x0, 0x0, 0x0, 0x0, 0x400}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:38:59 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000140), 0xc) 13:38:59 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x4}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x102}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 13:38:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x400000, {0x1, 0x0, 0x0, 0x0, 0x0, 0x400}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:38:59 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x4}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x102}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) [ 258.487630][T13486] loop4: detected capacity change from 0 to 6 [ 258.526889][T13486] FAT-fs (loop4): Directory bread(block 6) failed [ 258.572701][T13486] FAT-fs (loop4): Directory bread(block 6) failed [ 258.605414][T13486] FAT-fs (loop4): Directory bread(block 6) failed [ 258.653536][T13497] loop0: detected capacity change from 0 to 264192 [ 258.667948][T13497] BTRFS info (device loop0): disk space caching is enabled [ 258.675983][T13497] BTRFS info (device loop0): has skinny extents [ 258.700885][T13480] attempt to access beyond end of device [ 258.700885][T13480] loop4: rw=2049, want=144, limit=6 [ 258.777733][T13497] BTRFS info (device loop0): enabling ssd optimizations 13:38:59 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x8e, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb10000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="a68938fd00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000d00000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x100ea0}, {&(0x7f0000010b00)="00000000000000000000000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000098c192200000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38002010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa50100000000000000030000000000000002000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e00005000"/320, 0x140, 0x101f60}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000002fb4e3c071b7474b9338dc78fa300fa552ae1cec00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38004010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa501000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="cf1cca1600000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38005010000000000000000000000000012fb4e3c071b7474b9338dc78fa300fa501000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b002000000000000000100000000000000010000000000000002000000000000000100000000000000010000000000000002000000000000000050000000000000000100000000000002000000000000005bf356af00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38007010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="03000000000000000001000000000000000050000000000000008000000000002fb4e3c071b7474b9338dc78fa300fa503000000000000000001000000000000000010000000000000004000000000002fb4e3c071b7474b9338dc78fa300fa562464e9b00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38008010000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50200000000000000030000000000000003000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e00005000"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="412e790700000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50200000000000000010000000000000004000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b70100000500000000000000840000000000000000760a0000b70100000700000000000000840000000000000000bf080000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x500920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000050100000000000000000000000000000100000000000000000000000000000000000000000000001000000", 0x40, 0x5009c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500ac0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000010000000000000000000000000000000040100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000cd69a5fa4312404a985677503928c3ec00"/160, 0xa0, 0x500b60}, {&(0x7f0000011d00)="000053bc645f000000000000000053bc645f00"/32, 0x20, 0x500c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000011f00)="000000000000000000000000000000000000020000000000000000000000000000000070100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x500d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000060100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x500ee0}, {&(0x7f0000012200)="42d86b3e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38001050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc0000d000000000000b0f00003000"/192, 0xc0, 0x501000}, {&(0x7f0000012300)="00000000000000000000000000000000030000000000000000010000000000000000d0000000000000008000000000002fb4e3c071b7474b9338dc78fa300fa503000000000000000001000000000000000050000000000000008000000000002fb4e3c071b7474b9338dc78fa300fa503000000000000000001000000000000000010000000000000004000000000002fb4e3c071b7474b9338dc78fa300fa5b55a1cd200000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38002050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5030000000000000002000000000000000a000000000000100000000000a900000000000000007a0f0000210000000000100000000000c00000400000000000620f0000180000000050100000000000a900000000000000004a0f0000180000000050100000000000b007000000000000004a0f0000000000000000500000000000c00000800000000000320f0000180000000010500000000000a90000000000000000110f0000210000000020500000000000a90000000000000000f00e0000210000000030500000000000a90000000000000000cf0e0000210000000040500000000000a90000000000000000ae0e0000210000000000d00000000000c00000800000000000960e0000180000000000500000000000c00000800000000000ae0e0000180000000000d00000000000c00000800000000000960e0000180000000050100000000000b007000000000000000b0f0000000000000000500000000000c00000800000000000f30e000018", 0x260, 0x501f60}, {&(0x7f0000012600)="000000000000000000000000010000000000000100000000000000000000000000000000010000000000000100000000000000010000000000000003000000000000000200000000000000b00500000000000000010000000000000003000000000000000200000000000000b00100000000000000010000000000000003000000000000000200000000000000b00200000000000000010000000000000003000000000000000200000000000000b00400000000000000004000000000000000010000000000000400000000000000010000000000000001000000000000000200000000000000002000000000000000010000000000000200000000000000010000000000000003000000000000000200000000000000b00300000000000000e9ecd2e500000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38003050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000010000000000000008000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b70100"/608, 0x260, 0x502ee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x503840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000501000000000000000000000000000001000000000000000000000000000000000000000000000010000000000", 0x40, 0x5038e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x5039e0}, {&(0x7f0000012d00)="00000000000000000000030000000000000000010000000000000040500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x503b60}, {&(0x7f0000012e00)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x503c00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x503d20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000020500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x503ee0}, {&(0x7f0000013300)="d5d1354b00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38004050000000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50300000000000000050000000000000002000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x504000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f0000000000000000", 0xc0, 0x504f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1500dc0}, {&(0x7f0000013a00)="00000000000000000000000000000000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10000000200000000020000000000000000000100000000002400000000000000000001000000010000100000020001000100000000000000000050020000000068ec300d682443b280c15683d9dd1cb10100000000000000000050040000000068ec300d682443b280c15683d9dd1cb10000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d0000000000068ec300d682443b280c15683d9dd1cb101000000000000000000000800000000000080050000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb38", 0x240, 0x1501dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d00dc0}, {&(0x7f0000014200)="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", 0x240, 0x1d01dc0}, {&(0x7f0000014500)="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", 0x160, 0x2500000}, {&(0x7f0000014700)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2500560}, {&(0x7f0000014800)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2500720}, {&(0x7f0000014900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2500840}, {&(0x7f0000014a00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x25008e0}, {&(0x7f0000014b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x25009e0}, {&(0x7f0000014d00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x2500b60}, {&(0x7f0000014e00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2500c80}, {&(0x7f0000014f00)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x2500d20}, {&(0x7f0000015000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2500e40}, {&(0x7f0000015100)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x2500ee0}, {&(0x7f0000015200)="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", 0x1c0, 0x2501000}, {&(0x7f0000015400)="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"/1056, 0x420, 0x2501e20}, {&(0x7f0000015900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000054bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a54bc645f000000002bcbfb1a06010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000054bc645f000000002bcbfb1a54bc645f000000002bcbfb1a53bc645f000000000000000082db8f5300000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380030d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5060000000000000007000000000000000100000000f6ffffffffffffff800000d000000000008f0f00000c0000000000", 0x3e0, 0x2502ca0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000008941f9988941f9988941f9989f66c59100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380040d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa504000000000000000700000000000000", 0x80, 0x2503fe0}, {&(0x7f0000015e00)="c69f853800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380050d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x2505000}, {&(0x7f0000015f00)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f0000000000000000000000000000000000000000c5939ab200000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380060d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5040000000000000009000000000000000100000000cd69a5fa4312404afb985677503928c3ec930f0000080000000000", 0x140, 0x2505f40}, {&(0x7f0000016100)="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", 0x1e0, 0x2506fe0}, {&(0x7f0000016300)="010000000000000004000000000000000200000000000000010000000000000004000000000000000200000000000000010000000000000005000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000007000000000000000010000000000002400000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000000000000000000000010000000000000100000000000000944564d700000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380080d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50500000000000000040000000000000005000000000100000000000000cc0000d000000000006b0f0000300000000100000000000000cc00005001000000003b0f0000300000000100000000000000cc0000d001000000000b0f0000300000000100000000000000cc0000500200000000db0e0000300000000100000000000000cc0000500400000000ab0e0000300000000100000000000000cc0000500400000000ab0e0000300000000100000000000000cc00005004000000007b0e00003000"/672, 0x2a0, 0x2507e80}, {&(0x7f0000016600)="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", 0x2c0, 0x2508ea0}, {&(0x7f0000016900)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2509560}, {&(0x7f0000016a00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2509720}, {&(0x7f0000016b00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2509840}, {&(0x7f0000016c00)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25098e0}, {&(0x7f0000016d00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25099e0}, {&(0x7f0000016f00)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x2509b60}, {&(0x7f0000017000)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x2509c00}, {&(0x7f0000017100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2509c80}, {&(0x7f0000017200)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2509d20}, {&(0x7f0000017300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2509e40}, {&(0x7f0000017400)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2509ee0}, {&(0x7f0000017500)="9f7fead300000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800a0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5060000000000000002000000000000000e000000000000d00000000000a80030000000000000660f0000350000000000d00000000000c000008000000000004e0f0000180000000000500100000000c00000800000000000360f0000180000000010500100000000a90000000000000000150f0000210000000000d00100000000c00000000200000000fd0e0000180000000020d00100000000a90000000000000000dc0e0000210000000030d00100000000a90000000000000000bb0e0000210000000050d00100000000a900000000000000009a0e0000210000000060d00100000000a90000000000000000790e00002100000000a0d00100000000a90000000000000000580e00002100000000b0d00100000000a90100000000000000370e00002100000000c0d00100000000a90000000000000000160e00002100000000d0d00100000000a90000000000000000f50d00002100000000e0d00100000000a90000000000000000d40d000021", 0x1c0, 0x250a000}, {&(0x7f0000017700)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005f3fec2e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800b0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa506000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x250ae20}, {&(0x7f0000017a00)="216a7c5500000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800c0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c0000000000000000880600007900"/544, 0x220, 0x250c000}, {&(0x7f0000017d00)="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", 0xa80, 0x250c6e0}, {&(0x7f0000018800)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x250d560}, {&(0x7f0000018900)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x250d720}, {&(0x7f0000018a00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x250d840}, {&(0x7f0000018b00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x250d8e0}, {&(0x7f0000018c00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x250d9e0}, {&(0x7f0000018e00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x250db60}, {&(0x7f0000018f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x250dc80}, {&(0x7f0000019000)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x250dd20}, {&(0x7f0000019100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x250de40}, {&(0x7f0000019200)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x250dee0}, {&(0x7f0000019300)="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", 0x100, 0x250e000}, {&(0x7f0000019400)="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", 0x100, 0x250eee0}, {&(0x7f0000019500)="ca2e236700000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb38000000040000000001000000000000005f42485266535f4d07000000000000000000d00100000000001050010000000000000000000000000000000000000000000000080000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000810000000500000000000000000000000000000000000000000000004501000000000000000000000001000000000000000000000800000000000080050000000000100000001000000010000000000000000000000000000000000000000000000000000000000000000068ec300d682443b280c15683d9dd1cb1da33867de3824163b5e0ea15c91cfb3800"/320, 0x140, 0x4000000}, {&(0x7f0000019700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x4000220}, {&(0x7f0000019800)="00000000000000000000000001000000000000e400005001000000000000800000000000020000000000000000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb10000000100000000002200000000000000000001000000010000100000020001000100000000000000000050010000000068ec300d682443b280c15683d9dd1cb101000000000000000000d0010000000068ec300d682443b280c15683d9dd1cb100"/256, 0x100, 0x4000320}, {&(0x7f0000019900)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000019c00)="ea524bfb00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380000d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x4500000}, {&(0x7f0000019e00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4500560}, {&(0x7f0000019f00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4500720}, {&(0x7f000001a000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4500840}, {&(0x7f000001a100)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x45008e0}, {&(0x7f000001a200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x45009e0}, {&(0x7f000001a400)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x4500b60}, {&(0x7f000001a500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4500c80}, {&(0x7f000001a600)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x4500d20}, {&(0x7f000001a700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4500e40}, {&(0x7f000001a800)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x4500ee0}, {&(0x7f000001a900)="4658e68800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380010d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5070000000000000002000000000000000e000000000000d00000000000a80030000000000000660f0000350000000000d00000000000c000008000000000004e0f0000180000000000500100000000c00000800000000000360f0000180000000010500100000000a90000000000000000150f0000210000000000d00100000000a90000000000000000f40e0000210000000000d00100000000c00000000200000000dc0e0000180000000010d00100000000a90000000000000000bb0e0000210000000020d00100000000a900000000000000009a0e0000210000000030d00100000000a90000000000000000790e0000210000000050d00100000000a90000000000000000580e0000210000000060d00100000000a90000000000000000370e00002100000000b0d00100000000a90100000000000000160e00002100000000c0d00100000000a90000000000000000f50d00002100000000e0d00100000000a90000000000000000d40d000021", 0x1c0, 0x4501000}, {&(0x7f000001ab00)="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"/1056, 0x420, 0x4501e20}, {&(0x7f000001b000)="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", 0x3e0, 0x4502ca0}, {&(0x7f000001b400)="00000000000000000000000000000000000000008941f9988941f9988941f9989f66c59100000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380040d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa504000000000000000700000000000000", 0x80, 0x4503fe0}, {&(0x7f000001b500)="c69f853800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380050d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x4505000}, {&(0x7f000001b600)="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", 0x140, 0x4505f40}, {&(0x7f000001b800)="00000000000000000000000000000000000000000000000005000000000000004aa387b800000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380070d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5050000000000000002000000000000000b000000000000d00000000000c00000800000000000830f0000180000000000500100000000c000008000000000006b0f0000180000000010500100000000a900000000000000004a0f0000210000000000d00100000000a90000000000000000290f0000210000000000d00100000000c00000000200000000110f0000180000000040d00100000000a90000000000000000f00e0000210000000050d00100000000a90000000000000000cf0e0000210000000060d00100000000a90000000000000000ae0e0000210000000070d00100000000a900000000000000008d0e0000210000000080d00100000000a900000000000000006c0e0000210000000090d00100000000a900000000000000004b0e0000210000000060d00100000000a900000000000000004b0e0000210000000060d00100000000a90000000000000000330e0000210000000000500000000000c00000800000000000f30e000018", 0x1e0, 0x4506fe0}, {&(0x7f000001ba00)="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"/672, 0x2a0, 0x4507e80}, {&(0x7f000001bd00)="00000000000000000000000000000000030000000000000000010000000000000000d0010000000000000002000000002fb4e3c071b7474b9338dc78fa300fa5030000000000000000010000000000000000d0010000000000000002000000002fb4e3c071b7474b9338dc78fa300fa5030000000000000000010000000000000000d0010000000000000002000000002fb4e3c071b7474b9338dc78fa300fa5030000000000000000010000000000000000d0010000000000000002000000002fb4e3c071b7474b9338dc78fa300fa503000000000000000001000000000000000050010000000000008000000000002fb4e3c071b7474b9338dc78fa300fa503000000000000000001000000000000000050010000000000008000000000002fb4e3c071b7474b9338dc78fa300fa5030000000000000000010000000000000000d0000000000000008000000000002fb4e3c071b7474b9338dc78fa300fa59b64d56700000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb380090d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa5050000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x2c0, 0x4508ea0}, {&(0x7f000001c000)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4509560}, {&(0x7f000001c100)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4509720}, {&(0x7f000001c200)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4509840}, {&(0x7f000001c300)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45098e0}, {&(0x7f000001c400)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45099e0}, {&(0x7f000001c600)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000cd69a5fa4312404a985677503928c3ec00"/128, 0x80, 0x4509b60}, {&(0x7f000001c700)="000000000000000000000000000000000053bc645f000000000000000053bc645f00"/64, 0x40, 0x4509c00}, {&(0x7f000001c800)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4509c80}, {&(0x7f000001c900)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4509d20}, {&(0x7f000001ca00)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4509e40}, {&(0x7f000001cb00)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4509ee0}, {&(0x7f000001cc00)="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", 0x1c0, 0x450a000}, {&(0x7f000001ce00)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b2050000000000000005010000000000000000000000000000010000005f3fec2e00000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800b0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa506000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x450ae20}, {&(0x7f000001d100)="216a7c5500000000000000000000000000000000000000000000000000000000da33867de3824163b5e0ea15c91cfb3800c0d0010000000001000000000000012fb4e3c071b7474b9338dc78fa300fa50600000000000000050000000000000011000000000201000000000000010000000000000000fb0e0000a000000002010000000000000c0101000000000000ec0e00000f00000002010000000000006c0000000000000000bd0a00002f04000003010000000000000100000000000000001d0a0000a000000003010000000000000c01010000000000000e0a00000f00000003010000000000006c0000000000000000d30900003b000000040100000000000001000000000000000033090000a000000004010000000000000c0001000000000000240900000f00000004010000000000001822a8f12600000000f50800002f000000040100000000000018d65ba13500000000c60800002f00000004010000000000006c0000000000000000a70800001f000000050100000000000001000000000000000007080000a000000005010000000000000c0001000000000000e90700001e00000005010000000000006c0000000000000000b407000035000000060100000000000001000000000000000014070000a000000006010000000000000c0001000000000000010700001300000006010000000000006c0000000000000000880600007900"/544, 0x220, 0x450c000}, {&(0x7f000001d400)="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", 0xa80, 0x450c6e0}, {&(0x7f000001df00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x450d560}, {&(0x7f000001e000)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x450d720}, {&(0x7f000001e100)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x450d840}, {&(0x7f000001e200)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x450d8e0}, {&(0x7f000001e300)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000053bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x450d9e0}, {&(0x7f000001e500)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000cd69a5fa4312404a985677503928c3ec0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000054bc645f000000004b03321c53bc645f00"/224, 0xe0, 0x450db60}, {&(0x7f000001e600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x450dc80}, {&(0x7f000001e700)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x450dd20}, {&(0x7f000001e800)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x450de40}, {&(0x7f000001e900)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x450dee0}, {&(0x7f000001ea00)="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", 0x100, 0x450e000}, {&(0x7f000001eb00)="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", 0x100, 0x450eee0}], 0x0, &(0x7f000001ec00)) 13:38:59 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000140), 0xc) 13:38:59 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x4}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x102}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 13:38:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x400000, {0x1, 0x0, 0x0, 0x0, 0x0, 0x400}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x488}}, 0x0) 13:38:59 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x4}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x102}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 13:38:59 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:38:59 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000140), 0xc) 13:38:59 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x4}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x102}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 13:38:59 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:39:00 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:39:00 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227f, 0x816d000) [ 259.194379][T13540] loop4: detected capacity change from 0 to 6 [ 259.292845][T13549] loop5: detected capacity change from 0 to 6 [ 259.330587][T13549] FAT-fs (loop5): Directory bread(block 6) failed [ 259.353339][T13540] FAT-fs (loop4): Directory bread(block 6) failed [ 259.400737][T13549] FAT-fs (loop5): Directory bread(block 6) failed [ 259.454251][T13556] loop2: detected capacity change from 0 to 6 [ 259.474274][T13549] FAT-fs (loop5): Directory bread(block 6) failed [ 259.487482][T13556] FAT-fs (loop2): Directory bread(block 6) failed 13:39:00 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0x4}, {0xa, 0x0, @default_ibss_ssid}]}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x102}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) [ 259.514542][T13553] loop0: detected capacity change from 0 to 264192 [ 259.574096][T13542] attempt to access beyond end of device [ 259.574096][T13542] loop5: rw=2049, want=144, limit=6 [ 259.648541][T13563] FAT-fs (loop2): Directory bread(block 6) failed [ 259.672171][T13553] BTRFS info (device loop0): disk space caching is enabled [ 259.706165][T13553] BTRFS info (device loop0): has skinny extents [ 259.902058][T13553] BTRFS info (device loop0): enabling ssd optimizations 13:39:00 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:39:00 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227f, 0x816d000) 13:39:00 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:39:00 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227f, 0x816d000) [ 260.082689][T13593] loop4: detected capacity change from 0 to 6 [ 260.115649][T13597] loop5: detected capacity change from 0 to 6 [ 260.141997][T13593] FAT-fs (loop4): Directory bread(block 6) failed [ 260.181009][T13593] FAT-fs (loop4): Directory bread(block 6) failed [ 260.184280][T13597] FAT-fs (loop5): Directory bread(block 6) failed 13:39:01 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227f, 0x816d000) 13:39:01 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227f, 0x816d000) [ 260.456288][T13604] FAT-fs (loop5): Directory bread(block 6) failed 13:39:01 executing program 4: readv(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)='0', 0x1}], 0x1) 13:39:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5000aea5, &(0x7f0000000040)) 13:39:01 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227f, 0x816d000) [ 260.717655][T13619] new mount options do not match the existing superblock, will be ignored [ 260.841258][T13623] new mount options do not match the existing superblock, will be ignored 13:39:01 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:39:01 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227f, 0x816d000) 13:39:01 executing program 3: r0 = syz_io_uring_setup(0x58f1, &(0x7f0000000340)={0x0, 0x0, 0x42}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5000aea5, &(0x7f0000000040)) 13:39:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002100)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 13:39:02 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:39:02 executing program 3: r0 = syz_io_uring_setup(0x58f1, &(0x7f0000000340)={0x0, 0x0, 0x42}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:02 executing program 1: r0 = syz_io_uring_setup(0x58f1, &(0x7f0000000340)={0x0, 0x0, 0x42}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5000aea5, &(0x7f0000000040)) 13:39:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) 13:39:02 executing program 3: r0 = syz_io_uring_setup(0x58f1, &(0x7f0000000340)={0x0, 0x0, 0x42}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:02 executing program 1: r0 = syz_io_uring_setup(0x58f1, &(0x7f0000000340)={0x0, 0x0, 0x42}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 261.780965][T13668] loop5: detected capacity change from 0 to 6 [ 261.836877][T13668] FAT-fs (loop5): Directory bread(block 6) failed [ 261.845952][T13673] loop2: detected capacity change from 0 to 6 [ 261.866218][T13673] FAT-fs (loop2): Directory bread(block 6) failed [ 261.870717][T13668] FAT-fs (loop5): Directory bread(block 6) failed [ 261.888162][T13673] FAT-fs (loop2): Directory bread(block 6) failed [ 261.897106][T13673] FAT-fs (loop2): Directory bread(block 6) failed [ 261.899644][T13668] FAT-fs (loop5): Directory bread(block 6) failed [ 261.951690][T13673] attempt to access beyond end of device [ 261.951690][T13673] loop2: rw=2049, want=903, limit=6 [ 261.965099][T13673] attempt to access beyond end of device [ 261.965099][T13673] loop2: rw=2049, want=135, limit=6 [ 262.007708][T13678] attempt to access beyond end of device [ 262.007708][T13678] loop2: rw=2049, want=144, limit=6 13:39:03 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='check=strict,shortname=mixed,uni_xlate=1,flush']) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1415c2, 0x0) pwritev(r0, &(0x7f0000002880)=[{&(0x7f0000000580)="12", 0x7ffff000}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x1100) 13:39:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) 13:39:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x5000aea5, &(0x7f0000000040)) 13:39:03 executing program 3: r0 = syz_io_uring_setup(0x58f1, &(0x7f0000000340)={0x0, 0x0, 0x42}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:03 executing program 1: r0 = syz_io_uring_setup(0x58f1, &(0x7f0000000340)={0x0, 0x0, 0x42}, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:03 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:39:03 executing program 1: socketpair(0x2, 0xa, 0x0, &(0x7f0000000080)) 13:39:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 13:39:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) [ 262.539747][T13701] loop2: detected capacity change from 0 to 6 [ 262.562329][T13701] FAT-fs (loop2): Directory bread(block 6) failed [ 262.580830][T13701] FAT-fs (loop2): Directory bread(block 6) failed 13:39:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x8000451a, 0x0) 13:39:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) [ 262.617368][T13701] FAT-fs (loop2): Directory bread(block 6) failed [ 262.685669][T13710] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 13:39:03 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, r0, 0x0, 0xffffffffffffffff, 0x4) 13:39:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff], 0x2e2) 13:39:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x8000451a, 0x0) 13:39:03 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:39:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 13:39:03 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:39:03 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, r0, 0x0, 0xffffffffffffffff, 0x4) 13:39:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x8000451a, 0x0) 13:39:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x8000451a, 0x0) 13:39:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}]}, 0x3c}}, 0x0) 13:39:04 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, r0, 0x0, 0xffffffffffffffff, 0x4) 13:39:04 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:39:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x8000451a, 0x0) 13:39:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x8000451a, 0x0) 13:39:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, 0x0) 13:39:04 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:39:04 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, r0, 0x0, 0xffffffffffffffff, 0x4) 13:39:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f76291000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 13:39:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x8000451a, 0x0) 13:39:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, 0x0) 13:39:04 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:39:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:04 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, 0x0) 13:39:04 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\x00\xc4ut\xaa^ve\xa5\xa1m\x1e\x12\x8ai,\xbeTnt#/', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x20}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:39:04 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:39:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f76291000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 13:39:05 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:39:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f76291000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 13:39:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, 0x0) 13:39:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:05 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x0) clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000a40)) 13:39:05 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x17, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f76291000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 13:39:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:39:07 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:39:07 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x0) clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000a40)) 13:39:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:39:07 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) 13:39:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:39:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:08 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:39:09 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x0) clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000a40)) 13:39:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:09 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:09 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x0) clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000a40)) 13:39:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:09 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:11 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:11 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:12 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) fstatfs(0xffffffffffffffff, &(0x7f00000003c0)=""/254) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) tkill(0x0, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20881, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8000]}, 0x8) 13:39:12 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:16 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:16 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:17 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@empty}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x1, 0x0, 0x0, @in6=@dev}}]}, 0x154}}, 0x0) 13:39:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@empty}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x1, 0x0, 0x0, @in6=@dev}}]}, 0x154}}, 0x0) 13:39:18 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@empty}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x1, 0x0, 0x0, @in6=@dev}}]}, 0x154}}, 0x0) 13:39:19 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:20 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x100000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x200112}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') 13:39:20 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000800)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@empty}, {@in6=@empty, 0x0, 0x32}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x1, 0x0, 0x0, @in6=@dev}}]}, 0x154}}, 0x0) 13:39:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x3, 0x1, 0x5, 0x5, 0x0, 0xa01f, 0x29048, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x1, 0x5}, 0x4, 0x5, 0x10000, 0x1, 0x8001, 0xfffffe00, 0x3ff}, 0xffffffffffffffff, 0xa, r0, 0x1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = accept(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x80) mmap(&(0x7f0000427000/0x4000)=nil, 0x4000, 0x1000000, 0x50, r2, 0x21cef000) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 13:39:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000240), 0x0) 13:39:25 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002000)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, 'fuse\x00'}}, 0x2e) 13:39:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xff) syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack={0x8, 0x2}, @fastopen={0x22, 0x5, ',2e'}, @fastopen={0x5, 0x9, "cc75182e5bb785"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@remove_addr={0x1e, 0x14, 0x0, 0x0, "1b177c64c095aaf7f43a3df12c9fecf45a"}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) 13:39:25 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1c1141) 13:39:25 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000100)) 13:39:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x29, 0xa1, 0x8}, 0x20) [ 284.367636][T14099] BPF:[1] FUNC _ [ 284.378715][T14099] BPF:type_id=2 [ 284.393688][T14101] BPF:[1] FUNC _ [ 284.399137][T14099] BPF: 13:39:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000240), 0x0) [ 284.420030][T14099] BPF:Invalid type_id [ 284.422450][T14101] BPF:type_id=2 [ 284.437971][T14099] BPF: [ 284.437971][T14099] [ 284.440264][T14101] BPF: [ 284.477115][T14101] BPF:Invalid type_id 13:39:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x29, 0xa1, 0x8}, 0x20) 13:39:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000300), 0x0) [ 284.498122][T14101] BPF: [ 284.498122][T14101] 13:39:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xff) syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack={0x8, 0x2}, @fastopen={0x22, 0x5, ',2e'}, @fastopen={0x5, 0x9, "cc75182e5bb785"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@remove_addr={0x1e, 0x14, 0x0, 0x0, "1b177c64c095aaf7f43a3df12c9fecf45a"}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) 13:39:25 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002000)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, 'fuse\x00'}}, 0x2e) 13:39:25 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000100)) [ 284.659739][T14121] BPF:[1] FUNC _ [ 284.685457][T14121] BPF:type_id=2 [ 284.701877][T14121] BPF: [ 284.713425][T14121] BPF:Invalid type_id 13:39:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x29, 0xa1, 0x8}, 0x20) 13:39:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000240), 0x0) [ 284.735476][T14121] BPF: [ 284.735476][T14121] 13:39:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xff) syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack={0x8, 0x2}, @fastopen={0x22, 0x5, ',2e'}, @fastopen={0x5, 0x9, "cc75182e5bb785"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@remove_addr={0x1e, 0x14, 0x0, 0x0, "1b177c64c095aaf7f43a3df12c9fecf45a"}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) 13:39:25 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002000)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, 'fuse\x00'}}, 0x2e) 13:39:25 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000100)) [ 284.902955][T14134] BPF:[1] FUNC _ [ 284.918177][T14134] BPF:type_id=2 [ 284.939804][T14134] BPF: 13:39:25 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002000)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, 'fuse\x00'}}, 0x2e) [ 284.958060][T14134] BPF:Invalid type_id [ 284.976471][T14134] BPF: [ 284.976471][T14134] 13:39:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/161, 0x29, 0xa1, 0x8}, 0x20) 13:39:25 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000240), 0x0) 13:39:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xff) syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack={0x8, 0x2}, @fastopen={0x22, 0x5, ',2e'}, @fastopen={0x5, 0x9, "cc75182e5bb785"}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@remove_addr={0x1e, 0x14, 0x0, 0x0, "1b177c64c095aaf7f43a3df12c9fecf45a"}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) [ 285.124303][T14147] BPF:[1] FUNC _ [ 285.132899][T14147] BPF:type_id=2 [ 285.145205][T14147] BPF: [ 285.164403][T14147] BPF:Invalid type_id [ 285.186612][T14147] BPF: [ 285.186612][T14147] 13:39:26 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002000)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, 'fuse\x00'}}, 0x2e) 13:39:26 executing program 5: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x24e}], 0x0, &(0x7f0000010300)) 13:39:26 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000100)) 13:39:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 13:39:26 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002000)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, 'fuse\x00'}}, 0x2e) [ 285.420935][T14161] loop5: detected capacity change from 0 to 64 13:39:26 executing program 0: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) [ 285.483458][T14161] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 285.492555][T14161] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop5 13:39:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x14, 0x0, 0x0) [ 285.606134][T14161] loop5: detected capacity change from 0 to 64 13:39:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 285.664794][T14161] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 285.674774][T14161] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop5 13:39:26 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000002000)={0x2e, 0x6, 0x0, {0x1, 0x0, 0x5, 0x0, 'fuse\x00'}}, 0x2e) 13:39:26 executing program 5: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x24e}], 0x0, &(0x7f0000010300)) 13:39:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x14, 0x0, 0x0) 13:39:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f000000cb80)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x80047210, &(0x7f0000000040)) 13:39:26 executing program 0: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 286.039016][T14197] loop5: detected capacity change from 0 to 64 [ 286.052131][T14197] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 286.059854][T14197] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop5 13:39:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 13:39:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x14, 0x0, 0x0) [ 286.239414][T14207] loop2: detected capacity change from 0 to 6 13:39:27 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:27 executing program 5: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x24e}], 0x0, &(0x7f0000010300)) [ 286.323603][T14207] FAT-fs (loop2): Directory bread(block 6) failed 13:39:27 executing program 4: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:27 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) [ 286.560760][T14225] loop5: detected capacity change from 0 to 64 13:39:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x14, 0x0, 0x0) [ 286.703475][T14225] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 286.776961][T14225] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop5 13:39:27 executing program 5: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="02", 0x1, 0x24e}], 0x0, &(0x7f0000010300)) 13:39:27 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int]}, {0x0, [0x0]}}, 0x0, 0x2b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x34, &(0x7f0000000040)) 13:39:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int]}, {0x0, [0x0]}}, 0x0, 0x2b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x34, &(0x7f0000000040)) [ 287.136375][T14243] loop5: detected capacity change from 0 to 64 [ 287.177605][T14243] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 287.227296][T14243] BFS-fs: bfs_fill_super(): Inode 0x00000003 corrupted on loop5 13:39:28 executing program 0: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int]}, {0x0, [0x0]}}, 0x0, 0x2b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x34, &(0x7f0000000040)) 13:39:28 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:28 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8, 0x0, 0x0, 0x81}, 0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 13:39:28 executing program 4: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@int]}, {0x0, [0x0]}}, 0x0, 0x2b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x34, &(0x7f0000000040)) 13:39:29 executing program 0: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:29 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$can_raw(0x1d, 0x3, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) [ 288.662730][ T162] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:39:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8, 0x0, 0x0, 0x81}, 0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 13:39:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8, 0x0, 0x0, 0x81}, 0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 13:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8, 0x0, 0x0, 0x81}, 0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 13:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8, 0x0, 0x0, 0x81}, 0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 13:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8, 0x0, 0x0, 0x81}, 0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) [ 291.695675][ T162] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 13:39:32 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:32 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x8, 0x0, 0x0, 0x81}, 0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) 13:39:32 executing program 4: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x157, &(0x7f00000021c0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x121, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [@srh={0x0, 0xa, 0x4, 0x5, 0x1f, 0x0, 0x7fff, [@local, @private2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @hopopts={0x57, 0x0, [], [@pad1, @pad1]}, @hopopts={0x1d, 0x2, [], [@jumbo, @ra, @pad1, @ra={0x5, 0x2, 0x95}]}], "050c68deb1caadea7302940adb40ce448fba3b17c34efcef90cbe04cd6df764e6b41c416040000005d0000759bb4875ce52a706caea6e219cf15fe4449fde5f40ddf00b247e03376977b88a6615b16f46424ac9cb52a5019cab49cdd0d66f75daec8e707ccb5e7cc39"}}}}}}}, 0x0) writev(r0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002080)={0x28, 0xffffffffffffffda, 0x0, {{0x8, 0x4, 0x2}}}, 0x28) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0045878, 0x0) 13:39:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x84, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0xfff}, @TCA_TBF_PARMS={0x28}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x84}}, 0x0) [ 292.365569][ T162] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.606287][ T162] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.710693][ T9346] Bluetooth: hci0: command 0x0409 tx timeout [ 295.249013][ T162] device hsr_slave_0 left promiscuous mode [ 295.258710][ T162] device hsr_slave_1 left promiscuous mode [ 295.267709][ T162] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.275638][ T162] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 295.285264][ T162] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 295.295690][ T162] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 295.309227][ T162] device bridge_slave_1 left promiscuous mode [ 295.315969][ T162] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.327516][ T162] device bridge_slave_0 left promiscuous mode [ 295.333853][ T162] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.345271][ T162] device veth1_macvtap left promiscuous mode [ 295.351659][ T162] device veth0_macvtap left promiscuous mode [ 295.357762][ T162] device veth1_vlan left promiscuous mode [ 295.363819][ T162] device veth0_vlan left promiscuous mode [ 295.790348][T13405] Bluetooth: hci0: command 0x041b tx timeout [ 296.760259][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 297.870166][T13406] Bluetooth: hci0: command 0x040f tx timeout [ 298.830152][T13406] Bluetooth: hci1: command 0x041b tx timeout [ 299.949919][ T9709] Bluetooth: hci0: command 0x0419 tx timeout [ 300.651248][ T162] team0 (unregistering): Port device team_slave_1 removed [ 300.667987][ T162] team0 (unregistering): Port device team_slave_0 removed [ 300.684530][ T162] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 300.698063][ T162] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 300.774030][ T162] bond0 (unregistering): Released all slaves [ 300.909941][T13405] Bluetooth: hci1: command 0x040f tx timeout [ 302.654021][ T162] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.822616][ T162] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.855873][T14331] chnl_net:caif_netlink_parms(): no params data found [ 302.989713][T13406] Bluetooth: hci1: command 0x0419 tx timeout [ 303.009018][ T162] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.124015][T14390] chnl_net:caif_netlink_parms(): no params data found [ 303.254529][ T162] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.286813][T14331] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.293989][T14331] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.303376][T14331] device bridge_slave_0 entered promiscuous mode [ 303.326829][T14331] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.335064][T14331] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.345225][T14331] device bridge_slave_1 entered promiscuous mode [ 303.417234][T14331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.461541][T14331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.518175][T14390] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.580470][T14390] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.590500][T14390] device bridge_slave_0 entered promiscuous mode [ 303.776468][ T162] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.800055][T14390] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.807130][T14390] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.850684][T14390] device bridge_slave_1 entered promiscuous mode [ 303.868025][T14331] team0: Port device team_slave_0 added [ 304.277440][ T162] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.303909][T14331] team0: Port device team_slave_1 added [ 304.460128][ T162] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.473219][T14331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.484789][T14331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.511807][T14331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.527319][T14390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.540001][T14331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.546951][T14331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.576271][T14331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.716456][ T162] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.730384][T14390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.764568][T14331] device hsr_slave_0 entered promiscuous mode [ 304.771543][T14331] device hsr_slave_1 entered promiscuous mode [ 304.793843][T14390] team0: Port device team_slave_0 added [ 304.804096][T14390] team0: Port device team_slave_1 added [ 304.836831][T14390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.844784][T14390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.874969][T14390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.894182][T14390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.904203][T14390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.931675][T14390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.998309][T14390] device hsr_slave_0 entered promiscuous mode [ 305.023731][T14390] device hsr_slave_1 entered promiscuous mode [ 305.032471][T14390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.041526][T14390] Cannot create hsr debugfs directory [ 306.696001][T14331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.045316][T14331] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.061209][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.072239][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.080618][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.089069][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.098196][ T9783] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.105313][ T9783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.114739][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.459426][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.468036][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.478025][ T9739] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.485165][ T9739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.493798][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.503940][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.512752][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.522294][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.531666][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.567898][T14331] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 307.579247][T14331] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.594839][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.604499][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.614037][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.623986][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.632968][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.641835][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.659681][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.675526][T14390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.031226][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.038802][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.048148][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.058979][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.070095][T14390] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.081722][T14331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.439422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.448279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.457242][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.464364][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.473129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.482144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.491037][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.498087][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.508083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.539625][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.548327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.564267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.574837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.586468][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.950071][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.958585][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.984477][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.994262][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.003420][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.012330][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.023054][T14390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.036274][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.045212][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.417689][T14331] device veth0_vlan entered promiscuous mode [ 309.427409][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.435023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.443674][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.452906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.466363][T14390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.481777][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.497215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.842115][T14331] device veth1_vlan entered promiscuous mode [ 309.892571][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.907490][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.048619][T14331] device veth0_macvtap entered promiscuous mode [ 310.071276][T14331] device veth1_macvtap entered promiscuous mode [ 310.080690][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.088771][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.100827][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.111512][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.356860][T14390] device veth0_vlan entered promiscuous mode [ 310.366910][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.376369][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.386255][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.394527][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.404360][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.415534][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.426346][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.437959][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.449950][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.460574][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.470808][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.481944][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.492216][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.503342][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.515671][T14331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.530454][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.540892][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.562996][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.581442][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.593498][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.604966][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.616637][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.627193][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.637099][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.647868][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.658326][T14331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.669303][T14331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.682603][T14331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.693953][T14390] device veth1_vlan entered promiscuous mode [ 310.817220][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.826113][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.091436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.101858][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.130035][T14390] device veth0_macvtap entered promiscuous mode [ 311.131005][ T274] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.188452][ T274] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.312909][T14390] device veth1_macvtap entered promiscuous mode [ 311.344213][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.355968][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.365249][ T8835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 311.417517][ T345] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.445982][ T345] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.548023][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.559574][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.569485][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.581694][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.591593][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.602138][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.613050][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.623559][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.633843][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.644691][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.654594][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.665384][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.677838][T14390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.686253][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 311.694760][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.703681][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.715987][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.727582][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.738120][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.749729][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.759953][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.770867][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.781629][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.794529][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.807001][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.828836][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.847954][T14390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.873396][T14390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.899107][T14390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.929841][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.952884][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.023348][ T162] device hsr_slave_0 left promiscuous mode [ 312.030752][ T162] device hsr_slave_1 left promiscuous mode [ 312.037082][ T162] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 312.045332][ T162] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 312.055078][ T162] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.062985][ T162] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 312.072713][ T162] device bridge_slave_1 left promiscuous mode [ 312.079125][ T162] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.089506][ T162] device bridge_slave_0 left promiscuous mode [ 312.095723][ T162] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.109029][ T162] device hsr_slave_0 left promiscuous mode [ 312.117755][ T162] device hsr_slave_1 left promiscuous mode [ 312.124706][ T162] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 312.132590][ T162] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 312.142429][ T162] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.150459][ T162] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 312.159286][ T162] device bridge_slave_1 left promiscuous mode [ 312.165449][ T162] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.174740][ T162] device bridge_slave_0 left promiscuous mode [ 312.181488][ T162] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.196788][ T162] device hsr_slave_0 left promiscuous mode [ 312.203811][ T162] device hsr_slave_1 left promiscuous mode [ 312.210866][ T162] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 312.218296][ T162] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 312.227635][ T162] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 312.236542][ T162] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 312.245824][ T162] device bridge_slave_1 left promiscuous mode [ 312.253246][ T162] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.263461][ T162] device bridge_slave_0 left promiscuous mode [ 312.271667][ T162] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.293463][ T162] device veth1_macvtap left promiscuous mode [ 312.299647][ T162] device veth0_macvtap left promiscuous mode [ 312.305710][ T162] device veth1_vlan left promiscuous mode [ 312.312073][ T162] device veth0_vlan left promiscuous mode [ 312.319084][ T162] device veth1_macvtap left promiscuous mode [ 312.325144][ T162] device veth0_macvtap left promiscuous mode [ 312.331762][ T162] device veth1_vlan left promiscuous mode [ 312.337552][ T162] device veth0_vlan left promiscuous mode [ 312.346798][ T162] device veth1_macvtap left promiscuous mode [ 312.354010][ T162] device veth0_macvtap left promiscuous mode [ 312.361009][ T162] device veth1_vlan left promiscuous mode [ 312.366923][ T162] device veth0_vlan left promiscuous mode [ 316.911400][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.917727][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 327.572988][ T162] team0 (unregistering): Port device team_slave_1 removed [ 327.591743][ T162] team0 (unregistering): Port device team_slave_0 removed [ 327.606386][ T162] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 327.624706][ T162] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 327.705940][ T162] bond0 (unregistering): Released all slaves [ 327.890244][ T162] team0 (unregistering): Port device team_slave_1 removed [ 327.906466][ T162] team0 (unregistering): Port device team_slave_0 removed [ 327.926097][ T162] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 327.946170][ T162] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 328.026070][ T162] bond0 (unregistering): Released all slaves [ 328.190661][ T162] team0 (unregistering): Port device team_slave_1 removed [ 328.208113][ T162] team0 (unregistering): Port device team_slave_0 removed [ 328.224870][ T162] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 328.244461][ T162] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 328.324748][ T162] bond0 (unregistering): Released all slaves 13:40:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000002000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f736530000000cc000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff00000000726564697265637400000000396c27db39b2eedb0000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000005000000000000006c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f34121000000000000000000000000000000000000eaffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 13:40:09 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xffffff7f, 0x0) 13:40:09 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 13:40:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x24, r1, 0x4016175d9b18e5cf, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}}, 0x0) 13:40:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x5}]}}]}, 0x3c}}, 0x0) [ 328.541293][T14936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.624175][T14936] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 13:40:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) 13:40:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) 13:40:10 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000640)="80", 0x26892}], 0x1}, 0xfc) [ 329.400343][T14947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:40:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) 13:40:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x5}]}}]}, 0x3c}}, 0x0) [ 329.457865][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.516168][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.564913][ T9753] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 329.594617][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 13:40:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) [ 329.610475][T14982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 329.619177][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.667957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 329.676473][T14982] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 13:40:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x5}]}}]}, 0x3c}}, 0x0) 13:40:10 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0xf0, 0x12, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@multicast2}}, 0xf0}}, 0x0) 13:40:10 executing program 0: syz_mount_image$minix(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='9p\x00', 0x81b, &(0x7f00000015c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) [ 329.964625][T14996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.063458][T14996] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 330.115964][T14998] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.252043][T15007] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.169716][T15012] chnl_net:caif_netlink_parms(): no params data found [ 332.354454][T15014] chnl_net:caif_netlink_parms(): no params data found [ 332.391326][T15012] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.412234][T15012] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.421599][T15012] device bridge_slave_0 entered promiscuous mode [ 332.434572][T15012] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.443155][T15012] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.452280][T15012] device bridge_slave_1 entered promiscuous mode [ 332.482477][T15012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.504686][T15012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.589637][T15012] team0: Port device team_slave_0 added [ 332.613693][T15014] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.632629][T15014] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.652128][T15014] device bridge_slave_0 entered promiscuous mode [ 332.666589][T15012] team0: Port device team_slave_1 added [ 332.696498][T15014] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.715311][T15014] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.735581][T15014] device bridge_slave_1 entered promiscuous mode [ 332.777200][T15012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.784181][T15012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.811000][T15012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.872776][T15014] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.883525][T15012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.907367][T15012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.936250][T15012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.950301][ T162] ================================================================== [ 332.958739][ T162] BUG: KASAN: null-ptr-deref in tcf_idrinfo_destroy+0x129/0x1d0 [ 332.966495][ T162] Read of size 4 at addr 0000000000000010 by task kworker/u4:4/162 [ 332.974395][ T162] [ 332.976726][ T162] CPU: 0 PID: 162 Comm: kworker/u4:4 Not tainted 5.12.0-rc6-next-20210406-syzkaller #0 [ 332.986368][ T162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.996434][ T162] Workqueue: netns cleanup_net [ 333.001297][ T162] Call Trace: [ 333.004585][ T162] dump_stack+0x141/0x1d7 [ 333.009007][ T162] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 333.014315][ T162] kasan_report.cold+0x5f/0xd8 [ 333.019131][ T162] ? static_obj+0x90/0xc0 [ 333.023533][ T162] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 333.028847][ T162] kasan_check_range+0x13d/0x180 [ 333.033907][ T162] tcf_idrinfo_destroy+0x129/0x1d0 [ 333.039051][ T162] ? tcf_action_put_many+0xe0/0xe0 [ 333.044194][ T162] mirred_exit_net+0x168/0x360 [ 333.048974][ T162] ? mirred_device_event+0x220/0x220 [ 333.054275][ T162] ops_exit_list+0x10d/0x160 [ 333.058893][ T162] cleanup_net+0x4ea/0xb10 [ 333.063328][ T162] ? ops_free_list.part.0+0x3d0/0x3d0 [ 333.068723][ T162] process_one_work+0x98d/0x1600 [ 333.073735][ T162] ? pwq_dec_nr_in_flight+0x320/0x320 [ 333.079117][ T162] ? rwlock_bug.part.0+0x90/0x90 [ 333.084067][ T162] ? _raw_spin_lock_irq+0x41/0x50 [ 333.089150][ T162] worker_thread+0x64c/0x1120 [ 333.093842][ T162] ? process_one_work+0x1600/0x1600 [ 333.099045][ T162] kthread+0x3b1/0x4a0 [ 333.103171][ T162] ? __kthread_bind_mask+0xc0/0xc0 [ 333.108296][ T162] ret_from_fork+0x1f/0x30 [ 333.112776][ T162] ================================================================== [ 333.120827][ T162] Disabling lock debugging due to kernel taint [ 333.128061][ T162] Kernel panic - not syncing: panic_on_warn set ... [ 333.134663][ T162] CPU: 1 PID: 162 Comm: kworker/u4:4 Tainted: G B 5.12.0-rc6-next-20210406-syzkaller #0 [ 333.145682][ T162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.155726][ T162] Workqueue: netns cleanup_net [ 333.160486][ T162] Call Trace: [ 333.163752][ T162] dump_stack+0x141/0x1d7 [ 333.168072][ T162] panic+0x306/0x73d [ 333.171985][ T162] ? __warn_printk+0xf3/0xf3 [ 333.176580][ T162] ? preempt_schedule_common+0x59/0xc0 [ 333.182042][ T162] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 333.187319][ T162] ? preempt_schedule_thunk+0x16/0x18 [ 333.192699][ T162] ? trace_hardirqs_on+0x38/0x1c0 [ 333.197757][ T162] ? trace_hardirqs_on+0x51/0x1c0 [ 333.202772][ T162] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 333.208046][ T162] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 333.213321][ T162] end_report.cold+0x5a/0x5a [ 333.217899][ T162] kasan_report.cold+0x6a/0xd8 [ 333.222669][ T162] ? static_obj+0x90/0xc0 [ 333.227007][ T162] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 333.232284][ T162] kasan_check_range+0x13d/0x180 [ 333.237234][ T162] tcf_idrinfo_destroy+0x129/0x1d0 [ 333.242349][ T162] ? tcf_action_put_many+0xe0/0xe0 [ 333.247458][ T162] mirred_exit_net+0x168/0x360 [ 333.252225][ T162] ? mirred_device_event+0x220/0x220 [ 333.257514][ T162] ops_exit_list+0x10d/0x160 [ 333.262098][ T162] cleanup_net+0x4ea/0xb10 [ 333.266505][ T162] ? ops_free_list.part.0+0x3d0/0x3d0 [ 333.271873][ T162] process_one_work+0x98d/0x1600 [ 333.276809][ T162] ? pwq_dec_nr_in_flight+0x320/0x320 [ 333.282181][ T162] ? rwlock_bug.part.0+0x90/0x90 [ 333.287115][ T162] ? _raw_spin_lock_irq+0x41/0x50 [ 333.292133][ T162] worker_thread+0x64c/0x1120 [ 333.296804][ T162] ? process_one_work+0x1600/0x1600 [ 333.301996][ T162] kthread+0x3b1/0x4a0 [ 333.306055][ T162] ? __kthread_bind_mask+0xc0/0xc0 [ 333.311158][ T162] ret_from_fork+0x1f/0x30 [ 333.316039][ T162] Kernel Offset: disabled [ 333.320378][ T162] Rebooting in 86400 seconds..