0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000009f504bc5000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000001800010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000c6000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) r0 = memfd_secret(0x80000) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000894) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x7, 0x7, 0x9ad, 0xfffffffe, {{0xe, 0x4, 0x3, 0x22, 0x38, 0x66, 0x0, 0x1, 0x2f, 0x0, @remote, @loopback, {[@lsrr={0x83, 0xf, 0xd5, [@empty, @rand_addr=0x64010102, @remote]}, @timestamp_addr={0x44, 0x14, 0xd5, 0x1, 0x0, [{@broadcast, 0x1}, {@private=0xa010100, 0x7ff}]}, @end]}}}}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x104) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000009f504bc5000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000001800010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000c6000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) memfd_secret(0x80000) (async) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000894) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) (async) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x7, 0x7, 0x9ad, 0xfffffffe, {{0xe, 0x4, 0x3, 0x22, 0x38, 0x66, 0x0, 0x1, 0x2f, 0x0, @remote, @loopback, {[@lsrr={0x83, 0xf, 0xd5, [@empty, @rand_addr=0x64010102, @remote]}, @timestamp_addr={0x44, 0x14, 0xd5, 0x1, 0x0, [{@broadcast, 0x1}, {@private=0xa010100, 0x7ff}]}, @end]}}}}}) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x104) (async) 12:10:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:32 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13", 0xb7) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="000000009f504bc5000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000001800010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000c6000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) r0 = memfd_secret(0x80000) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x4000894) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x7, 0x7, 0x9ad, 0xfffffffe, {{0xe, 0x4, 0x3, 0x22, 0x38, 0x66, 0x0, 0x1, 0x2f, 0x0, @remote, @loopback, {[@lsrr={0x83, 0xf, 0xd5, [@empty, @rand_addr=0x64010102, @remote]}, @timestamp_addr={0x44, 0x14, 0xd5, 0x1, 0x0, [{@broadcast, 0x1}, {@private=0xa010100, 0x7ff}]}, @end]}}}}}) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x104) 12:10:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) [ 511.906097][T11005] loop4: detected capacity change from 0 to 2048 [ 511.939527][T11005] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) 12:10:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000000)={0x8, 0x1, 'client0\x00', 0xffffffff80000004, "6435ba56f3abceed", "e7c84085202bdce3124eacc7b0e89fdc7635ee6bbbe2da3ae159e9d5f6077e26", 0x0, 0x4}) 12:10:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) [ 511.991717][T11016] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 512.061817][T11020] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 512.096610][T11020] Remounting filesystem read-only [ 512.105993][T11020] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 512.132023][T11021] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 512.163641][ T3268] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 512.403621][ T3268] usb 3-1: Using ep0 maxpacket: 8 [ 512.523705][ T3268] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 512.531784][ T3268] usb 3-1: config 0 has no interface number 0 [ 512.537994][ T3268] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 512.547058][ T3268] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.555890][ T3268] usb 3-1: config 0 descriptor?? [ 512.596135][ T3268] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 513.503661][ T3268] gspca_spca1528: reg_w err -71 [ 513.508548][ T3268] spca1528: probe of 3-1:0.1 failed with error -71 [ 513.516723][ T3268] usb 3-1: USB disconnect, device number 63 12:10:34 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x20, 0x6, 0xb4, {0xb4, 0x30, "a34d9acebe21e29edfaf1f4510b3158184adc43813c1f3056c45157fff742a59465aaec559f98597b3759e6b9d4dd96bdccc83c7bdef5f3f6ca13abb0c04002b5954d74470c57bff4f7d60e38701eb3eca5e8e521f7eb036398a75717b99420dbb3b1eedc1462fc601e456d5375778e7b04212623f47c7d3ff2b0bb6e08855e52dd36d69bad412584635a51147be4c7955d6146dfe8cfcd4d53e65971111f66be2b231070f557ef786ff335c0f41c170ad94"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000380)={0x44, &(0x7f0000000140)={0x0, 0x0, 0x36, "379c24871d5b1588b9c00f04ff456bfdd40a3dc396137c7b0dccf39cfbf5f39a0b249c221182030c52f086055c7d9047d474590f3d6a"}, &(0x7f00000001c0)={0x0, 0xa, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x0, 0x76, 0x33f, 0x8001, 0x81, 0x3, 0xa50a, 0x2, 0x3cc0, 0x3ff, 0x3ff, 0x4}}, &(0x7f0000000280)={0x20, 0x85, 0x4, 0xa00}, &(0x7f00000002c0)={0x20, 0x83, 0x2}, &(0x7f0000000300)={0x20, 0x87, 0x2, 0x3ff}, &(0x7f0000000340)={0x20, 0x89, 0x2, 0x1}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x20, 0x6, 0xb4, {0xb4, 0x30, "a34d9acebe21e29edfaf1f4510b3158184adc43813c1f3056c45157fff742a59465aaec559f98597b3759e6b9d4dd96bdccc83c7bdef5f3f6ca13abb0c04002b5954d74470c57bff4f7d60e38701eb3eca5e8e521f7eb036398a75717b99420dbb3b1eedc1462fc601e456d5375778e7b04212623f47c7d3ff2b0bb6e08855e52dd36d69bad412584635a51147be4c7955d6146dfe8cfcd4d53e65971111f66be2b231070f557ef786ff335c0f41c170ad94"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000380)={0x44, &(0x7f0000000140)={0x0, 0x0, 0x36, "379c24871d5b1588b9c00f04ff456bfdd40a3dc396137c7b0dccf39cfbf5f39a0b249c221182030c52f086055c7d9047d474590f3d6a"}, &(0x7f00000001c0)={0x0, 0xa, 0x1}, &(0x7f0000000200)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x0, 0x76, 0x33f, 0x8001, 0x81, 0x3, 0xa50a, 0x2, 0x3cc0, 0x3ff, 0x3ff, 0x4}}, &(0x7f0000000280)={0x20, 0x85, 0x4, 0xa00}, &(0x7f00000002c0)={0x20, 0x83, 0x2}, &(0x7f0000000300)={0x20, 0x87, 0x2, 0x3ff}, &(0x7f0000000340)={0x20, 0x89, 0x2, 0x1}}) (async) 12:10:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async, rerun: 64) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) (rerun: 64) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000000)={0x8, 0x1, 'client0\x00', 0xffffffff80000004, "6435ba56f3abceed", "e7c84085202bdce3124eacc7b0e89fdc7635ee6bbbe2da3ae159e9d5f6077e26", 0x0, 0x4}) 12:10:34 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:34 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000000780)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000080000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c43360000000000000000000000000000000000000000000000009d90ecbf", 0xc4, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="652d8fe95cab1d6a11faaf1e400001000100000000000000781f1f630000000020000000000000001000000006000000c00100000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d000000000000000200000000000000020000000200000000140000000000000000000000000000011400000000000001000000000000000e0000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c000000000000000000000000000010000000000000000200000000000000090000000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e0000000000000006000000000000001000000000000000070000000000000011000000000000000800000000000000", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="d102c1e890010000781f1f6300000000030000000000000000000000000000002ea4f22200000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e00000000000000000000000000000000000000000000413f0000000000000000000000000001000000000000aa0000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000e6ffffffffff7f01000000000000000000000000000700"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) (async) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) creat(&(0x7f0000000080)='./file0\x00', 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 12:10:34 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:34 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async, rerun: 64) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async, rerun: 64) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) (async) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000000)={0x8, 0x1, 'client0\x00', 0xffffffff80000004, "6435ba56f3abceed", "e7c84085202bdce3124eacc7b0e89fdc7635ee6bbbe2da3ae159e9d5f6077e26", 0x0, 0x4}) [ 514.018855][T11037] loop4: detected capacity change from 0 to 2048 12:10:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:34 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) accept$alg(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:34 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 514.080388][T11037] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) 12:10:34 executing program 5: socket$packet(0x11, 0x2, 0x300) (async) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) [ 514.144781][T11057] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 514.323652][ T3268] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 514.563628][ T3268] usb 3-1: Using ep0 maxpacket: 8 [ 514.685301][ T3268] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 514.693346][ T3268] usb 3-1: config 0 has no interface number 0 [ 514.713652][ T3268] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 514.722748][ T3268] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.755076][ T3268] usb 3-1: config 0 descriptor?? [ 514.794752][ T3268] gspca_main: spca1528-2.14.0 probing 04fc:1528 12:10:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 12:10:36 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) socket$packet(0x11, 0x2, 0x300) (async) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) (async) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) (async) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x0) (async) 12:10:36 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x3b8e) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x4ca3, &(0x7f0000000780)={0x0, 0x229d, 0x4, 0x1, 0x287, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000800)=0x0, &(0x7f0000000840)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000c00)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4000, @fd_index=0x7, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)=""/6, 0x6}], 0x1, 0x1}, 0x9) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 12:10:36 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000002240)={0x14, &(0x7f0000002180)={0x0, 0x21, 0x8e, {0x8e, 0x6, "752cc68fc19217cf336190dbda85f47fae8babacafbd0e3dd2d3db370fa4369deefda2388fce5bafa9bedcb3a3a7b68467519b5206c96afdbea8126c6cd312978111e217995631dccbb272f34a6aa408b37a60a3093f944981bb20d865911712cca8c61e4edb7e38ded919dc109710dcfc5d1ea16ff3c2355993ecf9770f28ad82c0e9071cbe633941ea9131"}}, &(0x7f0000001140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002480)={0x44, &(0x7f0000002280)={0x20, 0x17, 0x37, "a6f500093c32c0f4c54a16bb9fde831233ffef8956124fef7a3df0d6b65ff898194d3e525da50d84870d4a2373a1e3770a7d6fd78bde65"}, &(0x7f00000022c0)={0x0, 0xa, 0x1}, &(0x7f0000002300)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000002340)={0x20, 0x80, 0x1c, {0x4, 0x7, 0x1, 0x0, 0x800, 0x9, 0x8, 0x3, 0x7, 0x5, 0xea00, 0x9}}, &(0x7f0000002380)={0x20, 0x85, 0x4, 0x52}, &(0x7f00000023c0)={0x20, 0x83, 0x2, 0xfffd}, &(0x7f0000002400)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000002440)={0x20, 0x89, 0x2}}) r1 = syz_usb_connect$cdc_ecm(0x6, 0x60, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x1f, 0x30, 0x7, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5, 0x24, 0x0, 0xf1a9}, {0xd, 0x24, 0xf, 0x1, 0x4, 0xbc2f, 0x25a8, 0x7}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x2}, @obex={0x5, 0x24, 0x15, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3, 0x2, 0xff}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x20, 0x9, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2, 0xf8, 0x9}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0xff, 0xb2, 0x0, 0x8, 0x7f}, 0x4b, &(0x7f00000000c0)={0x5, 0xf, 0x4b, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0xf7, "726619293f5848ecd134c343ad9d4b32"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x7, 0x3f, 0xe49b}, @ss_container_id={0x14, 0x10, 0x4, 0xbc, "b923063e63de5fadce623efbd36f3912"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x9, 0x9, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x1, 0x6}]}, 0x6, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x41d}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x459}}, {0xc9, &(0x7f0000000200)=@string={0xc9, 0x3, "83f9cfa94e54acc79ff53a0a4009a46042f06b2b92232ca28706ab622e57e14b585c266ddad7f05d2a12d08bdbe9d91ec47a75269b1f5461a5f5ab523636ec906489446265c71fc0ff706ae42698ff1a1f5b53192cfc5a6d069dd4a088f94b87948d808fae55a54d1475155ec74b45fef990cc441a2bb5adf6fb8bff6d08869a4aba97f9c754b0b8234d239651d7323ebbbae1c973f16011d64b9a83f731f4e9c0e4014a530f57225062aa35983510071678aa808ee2aae9662d6345af82833bdfed50d6f3beff"}}, {0xce, &(0x7f0000000300)=@string={0xce, 0x3, "57033678511ac248bc5c735fad6111ecc8e4dd0c1d40bce6849421dcaa74975e40f310b6c02d038c2c6e39317b4cd46dd7daac365f1578b1fc2e8cc49073e0cc7ac902e5456ba8f6e51bc7a7a0bdaf8bb21aa34913134321b95e5d7918a6eb79dd76fda56fc5fd7ed5c6d6414efbd665fbd83a7a291c1fbbd90b16040b069d2ce1b25ae778f6530386b7e6316feac3f227103003db174c607b71f845fa8157b93417f1a075a7f112da88858084c1900f3dc7387bc6f043942d484e3595ad5277eed1c6d1ec5790c44890ce93"}}, {0xd4, &(0x7f0000000400)=@string={0xd4, 0x3, "4f9897ed50ce3ed262a8d22b0a497bdea03473a1e6483d1053e44e32463352ac6533c1ba47c41e292763c864fecf7723d5acc8abc29327da210bb701ad845dc93624d9031f216695dcfcc103dd08416438cdb3a764b08bed91f60dfeffff624ecf34605b520f95d566770dbefb7705f774153d8b960ce4daeff801fcfea327bdd998e69e931cc93db9768c8f77f49748211569d1e7101864d0b7c8625a7a1ccb865197872f1b2c63e6b3e5d490026db8109e0d484d8c7cb94505c29014ce6275ec6ef8ab6a71c5fc52db63add06525cd3331"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x457}}]}) syz_usb_control_io(r1, &(0x7f00000008c0)={0x2c, &(0x7f00000005c0)={0x40, 0xf, 0x6e, {0x6e, 0xc, "b279e2ab96911beb27a1563f40656a304d9cafda8a59a4ae25be5735759bf32910af8f938189ed53e898b20dac2157fe5e024031a71d1c669a7ffb3573c8ccbea98a9b46bb48b173b078c0b4d79062445218765bfa5b7690de3362f67d2b20a175bc7025faa7f31b0e5717bf"}}, &(0x7f0000000640)={0x0, 0x3, 0xc8, @string={0xc8, 0x3, "5dd2da28a3c45c6ac29d6848b1d540a14e304f62a997e604446772cab915644921f62528da4ba6f798796a835cbbceadf8e90e95aa7fc00f1137b9566586992cd63af189e1602dff218611a3f79cf8f19472d7f1d85cbe970758b532a858d120e5612065704492bdd56c5ec63e79e7d1c95303f49add3fef533e161267aa171a83046b80f0d7e8d67ac8a489ed3bd65018b741b87a0a30e5316801f54fa325c3f4c8de81fc8cf425a1cb725efc3f764651a8b677b63a57090c364d897922aa0f411e795674b1"}}, &(0x7f0000000740)={0x0, 0xf, 0xd2, {0x5, 0xf, 0xd2, 0x2, [@generic={0xca, 0x10, 0x2, "a4fcc188615233583af5a22686a355442a0e5cd7cb8678ab2c3eb0f86cbdab9287ad24ae71494757af1fba864173b07009cd8f2e28f78bb3fba8e5fdac65d8dcf9681b560743f8cf0ba8e5a65805ba8ed39463a20e0fcba8bf8b2b90f3e1782cae20c69c4cb0f76fa25b0c915d7dc686afa56d6b5fe0a49a1231591feb42825a30b44332ed1a2de0a686369c91889305f094723940a7911ef259674a070fd0dfdfe1d8255ce55acf486c7943a12e71e9cec8f62bb27376258de75ae0502021a4a9faf902c812ec"}, @ptm_cap={0x3}]}}, &(0x7f0000000840)={0x20, 0x29, 0xf, {0xf, 0x29, 0xec, 0x0, 0x78, 0x2, "3a0c2b02", "ef174244"}}, &(0x7f0000000880)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6b, 0x98, 0xf7, 0x0, 0x0, 0xb7e, 0x400}}}, &(0x7f0000000d40)={0x84, &(0x7f0000000900)={0x40, 0x17, 0x4f, "026b7f15639c0b484162377d53206f06aee59556796b8360ff9d4f181b7cdf236608540755abc4da1c2a1038726edd78cb401cae7317ae442a1a50ab5382c043687463bbf3373391a30a1a2112dd8e"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x8, {0x160, 0x80, [0xf00]}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x60}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "03dc"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @random="dc5da0aa7283"}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000c00)={0x40, 0x19, 0x2, "4df8"}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x94b8}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x5}}) syz_usb_control_io$uac1(r0, 0x0, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, &(0x7f0000001340)={0x24, &(0x7f0000001240)={0x20, 0x31, 0x27, {0x27, 0x22, "17774fc15a795b960719af308c0031ad5f69daefdbbd8df5e44f6a430d68dbdab77247b473"}}, &(0x7f0000001280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x340a}}, &(0x7f00000012c0)={0x0, 0x22, 0x1c, {[@main=@item_4={0x3, 0x0, 0xc, "211d9050"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_012={0x1, 0x2, 0x5, "b7"}, @global=@item_4={0x3, 0x1, 0x3, "85affca6"}, @main=@item_012={0x2, 0x0, 0x8, "1e1c"}, @main=@item_012={0x1, 0x0, 0xb, '8'}, @local=@item_4={0x3, 0x2, 0x9, "8fdedfc8"}, @main=@item_4={0x3, 0x0, 0xa, "b05fefd5"}]}}, &(0x7f0000001300)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x1, 0x1, {0x22, 0x8df}}}}, &(0x7f0000001580)={0x2c, &(0x7f0000001380)={0x20, 0x0, 0xb7, "665b2a6954810cdf6e44f32fa5d780376a5932aa7fc2b1b887780b19ee15dd7f21ae025beeaea6b4cf46ef263fcda36021763cb4720af2dc3501385df1aab532731ca4d8af551a2a7c72c5fa8d3bff12ab58070f5f948edd97e7d3fc20bdb57025ddca3e4aa3cd6f7cfa910051f50aa49ce6ede789a2ddcec9d246f49735cf6df34bedca191867d0cf4dc1b3598126496f3d5bed2450ea61327b3ebd757e344e4d17d9b7f0391d564272aa5cbd7ad7472e7819305f79e2"}, &(0x7f0000001440)={0x0, 0xa, 0x1}, &(0x7f0000001480)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000014c0)={0x20, 0x1, 0x66, "b7b63dce34694a834a7ed3bdd07683739a141e5d8255dacafa1998b8a51ab8a3683061a8a30d304b170a677c068d00c0a5e73059b0a318ca21457bafde6d91a10defd2c5955ff81a795c2989dd29ec252fe1dc9574d6a6e4d93462dfa69cc80b638a81be4536"}, &(0x7f0000001540)={0x20, 0x3, 0x1, 0x47}}) r3 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f00000015c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc51b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x30, 0x4, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x3, 0x1, 0x3, 0x40, {0x9, 0x21, 0x4, 0x44, 0x1, {0x22, 0x8e8}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7f, 0x3, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0xda, 0x1, 0x6}}]}}}]}}]}}, &(0x7f0000001880)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x201, 0x3, 0x4, 0x20, 0x20, 0x2}, 0x90, &(0x7f0000001640)={0x5, 0xf, 0x90, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0xd, 0xe, 0x8}, @generic={0x84, 0x10, 0x3, "aacc7133dbd081df7d1498f143e9349d326643682b8483cb44947fd391f2be8664d4139d5febe306d3c7449bb6e01d9acdb1b77e38dbae34a359add39a1302a829b62507ab8b8d8defcd1f452841fd816b98d1c9bcc6cc7eb41fa61f4a067ad1c069c6cd48b9e75d51f1d473e8e743471bd76eb428c20d397f2e96f4c652d08295"}]}, 0x4, [{0x55, &(0x7f0000001700)=@string={0x55, 0x3, "1d0907aecbe98fc3b0ee5869889d8440c0d18ece64fc7e75d01fbe0e86c9272cca517d9c68c109a4dacd47ba2f727f4adc4f97ee17f0e2756a95fc0aff423cb668d8648d6bf94b2955373b813107a2b68519b4"}}, {0x4, &(0x7f0000001780)=@lang_id={0x4, 0x3, 0x408}}, {0x36, &(0x7f00000017c0)=@string={0x36, 0x3, "f510f762e53d701f90c664a7afde8472b276f349ddac1e0b0ded6f9841b277286470f771d3f60d0d22337e13b6a45c6182ae0110"}}, {0x77, &(0x7f0000001800)=@string={0x77, 0x3, "936bae145fb811cc7a61c5add95d953ead178c370c7629cd05744602f91451ebd1ac17bd6d1e5a7399e8d7e97fc7fec49e29827980944a36a5f7cc41eb85a7682949ce066be9a69b7aad5f309c72638e5308fff1a243dd23f3478b8def64f18db8dfcd283b36cd4f9b528e8f621c09d32f93ff01a5"}}]}) syz_usb_control_io(r3, &(0x7f0000001b00)={0x2c, &(0x7f0000001900)={0x20, 0x1, 0x82, {0x82, 0x5, "a118fd6bb5f3cb40eb26abc41578b54d5a18831294927c6e9b08e530327856fbe56894436640773a384542d258f83b5ff85f617b45b925ba8a2b1180545df5568e21f990fd60fb024dd6262728009bcf63b77ce8e71e26419a06f26ebb6b816e9de66707164285db989e713114dad577ea8c637ba6851fd185e9aaa044c99dd6"}}, &(0x7f00000019c0)={0x0, 0x3, 0x6b, @string={0x6b, 0x3, "15f1947849bdf4c642398d505295a64932b9a9be240841686b93a2d84c2a60bb6a81c74e21699a3f596c3202a49d4fe904a532e2fce007e261e5fabd770618f0c152336f93c32c36296fbfebc309e884cdd32e3dc30575b6a6caa601aacf57d6d9f577108cd557e336"}}, &(0x7f0000001a40)={0x0, 0xf, 0x25, {0x5, 0xf, 0x25, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x5, 0xe, 0x3cf3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0x2, 0x4}, @generic={0x8, 0x10, 0x1, "e8295addaa"}, @ptm_cap={0x3}]}}, &(0x7f0000001a80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x2, 0x4, 0x16, "b67c82b6", '1\v.E'}}, &(0x7f0000001ac0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xfb, 0x0, 0x6, 0x6, 0x8, 0x8001, 0xfc3}}}, &(0x7f0000001fc0)={0x84, &(0x7f0000001b40)={0x40, 0x6, 0xa4, "bbb56aca4bca530c3f911fb5f9ee1c0733a0d31d6407552c83e5affde2402c2d0a1e7c816ca4bcae04c2ca14e029432795f406fdcea6376296333e812d04db5079b72b7ed1061f82030cb71abc722167b53c68dc6d6b20cf0fbf80e6b983931891b583702cf9abf06a2e7908ed0840adbe8d7fc2afaf533b16690140a0ad973d16259e30eac9ef2da21727f7f54b0535b07630bb28d151f2c0e0eb30dd2c08b22ec71ea7"}, &(0x7f0000001c00)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000001c40)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000001c80)={0x20, 0x0, 0x4}, &(0x7f0000001cc0)={0x20, 0x0, 0x4, {0x0, 0x80}}, &(0x7f0000001d00)={0x40, 0x7, 0x2, 0x772b}, &(0x7f0000001d40)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000001d80)={0x40, 0xb, 0x2, "f234"}, &(0x7f0000001dc0)={0x40, 0xf, 0x2, 0x75}, &(0x7f0000001e00)={0x40, 0x13, 0x6}, &(0x7f0000001e40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001e80)={0x40, 0x19, 0x2, "94a6"}, &(0x7f0000001ec0)={0x40, 0x1a, 0x2, 0x1f}, &(0x7f0000001f00)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000001f40)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000001f80)={0x40, 0x21, 0x1, 0x22}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x59, &(0x7f0000000e00)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x47, 0x1, 0x1, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0x2, {{0xb, 0x24, 0x6, 0x0, 0x0, "e6dc50e574c9"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x6edb, 0x8, 0x19}, [@ncm={0x6, 0x24, 0x1a, 0x6, 0x12}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x54, 0xd2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0x81, 0x80}}}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x201, 0x7, 0xff, 0x81, 0xff, 0x8}, 0x89, &(0x7f0000000ec0)={0x5, 0xf, 0x89, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x81, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0xc, 0x0, 0x7fa8}, @generic={0x65, 0x10, 0x4, "44de4620eb9c126de81057c5dae8e2d682050c856c5220e4e9abd92fde428f7b0b2b5a86635e26bf5477a9ea7d4604c65131ad79543a9c7019c5824c6bb7cdcf625192aea6e84b3f3d64e1bf9913b9c26811c79161fadef2e40ef5d9763238d60318"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x6, 0x2, 0x5fd}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x2, 0x3}]}, 0x5, [{0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x406}}, {0xec, &(0x7f0000000fc0)=@string={0xec, 0x3, "24e0e29a852fc3709aa09f1e44ed0e94f3f89f25628704ed355882d3530867e4d0b411283e9c708b18c7453687ebdf37e1c46ce94f35693b102dbeb334f2944418278df74d4648ed60af55a637704bbe68c314b71e14c971898a08c3bb7a8154c763f7c76883ce22e112a195cb5e21e5efe0a7cc079449e03a28f74f4afddee5c55dbd0fc7a143bbbe3423b07f09f3af6721a912c37dd62129ffe78f50977236e0c424d0909a05588f2b5becee10b659bf04464cada3a82386b99ee25f78a75718f6d4cce1d3a79f931d7a07f4245e89a97bf3cb92bff7446069778e25ea0948d1b90308dbb134a60904"}}, {0x6a, &(0x7f00000010c0)=@string={0x6a, 0x3, "67f2744af1994bf12e88069aefcab030cca5217e82aa4ee2d904f765fdb6d6569dde93ee5bbe00f442e98e65693845b8a5c45659434405f0dccbe8ca0d791920d552375663f19a75c3120ae37702b5d8614f4e93e68819f0a803c9b92a0e6830dfd13841395bbe44"}}, {0x25, &(0x7f0000002080)=ANY=[@ANYBLOB="250391655bef56387ad6e1ef1e12baea6f33b3d40a19b77c8ae6f4c98144bcc318cc3299ca0431734c980b0222f30df6375cf0ea1d4f3cb7dfd6e853d020ba300ff87f9fea77acf13770917ec3b067ae3a1563e0b6452b35a782018f51f6af707e96f558cb307398ee60077feec9a02f2403e81b620bef1900b72f996ecd2d292fa1dbb4923bf5a95521793a51435b376ff6e0e520d39409ea7d156459b827c0df106e4d3815853da8cd1a48461fd059985669cb9a28bbbd647a9a9c114e077c1ee5eebaa09bba87f1e703a188c318ffef1363bb8cccfc8519d735ce756db9249bf623a0b9"]}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x1404}}]}) 12:10:36 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8", 0xad) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) [ 515.874785][T11042] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 515.883313][T11042] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 515.907922][ T3268] gspca_spca1528: reg_w err -71 [ 515.912845][ T3268] spca1528: probe of 3-1:0.1 failed with error -71 [ 515.921681][T11075] loop4: detected capacity change from 0 to 2048 12:10:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) 12:10:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000000000)="20000000000200001900000660010000e6c0798d6e50852f0000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef0100eeb2c073ca24b4024dbed38f37f601000000ddf4655f000000000000001c01000000000000000b0000000001000008000000d24200001203", 0x74, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf429ead5672bd7b2c3655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) [ 515.951632][ T3268] usb 3-1: USB disconnect, device number 64 12:10:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}], 0x1, 0x0) 12:10:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000000000)="20000000000200001900000660010000e6c0798d6e50852f0000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef0100eeb2c073ca24b4024dbed38f37f601000000ddf4655f000000000000001c01000000000000000b0000000001000008000000d24200001203", 0x74, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf429ead5672bd7b2c3655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}], 0x1, 0x0) [ 516.007519][T11088] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 516.022497][T11092] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 12:10:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:36 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000000000)="20000000000200001900000660010000e6c0798d6e50852f0000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef0100eeb2c073ca24b4024dbed38f37f601000000ddf4655f000000000000001c01000000000000000b0000000001000008000000d24200001203", 0x74, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf429ead5672bd7b2c3655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000000000)="20000000000200001900000660010000e6c0798d6e50852f0000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef0100eeb2c073ca24b4024dbed38f37f601000000ddf4655f000000000000001c01000000000000000b0000000001000008000000d24200001203", 0x74, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf429ead5672bd7b2c3655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) [ 516.144168][T11092] Remounting filesystem read-only 12:10:36 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="42540e730fd3089711faaf1e400007000000000000000000781f1f630000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000000000000000000006000000000000000100000000000000040000000400000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000005000000000000000300000000000000040000000000000001000000000000000100000001000000060000000000000000000000000000000500000000000000010000000000000001000000010000000700000000000000000000000000000003000000000000000100000000000000030000000300000000000000000000000100000000000000020000000000000005aa30159fdb1123568b6b9cb3962e8ada174637ad16e422f7401ccc7238d84941460405881ff0be4132f1e5e89915500bcb571d7c1958966a0705db254243ca9011e4f8a66aedf3e3730c5d7f561e01554afd17a7e6db333c4fc4a865caf2cb5f40c08828c92020840b3867c45a13de1d0a040e5d8420c1ddc1807ba0aa51969767c931e9b6c9f3c11b35f686ead44f24538580a98d0c54ea44dabe3f8555ffa7701acd1bf0932942bc96ee475a872e0bf75d0e557fb66d3a0aeedbb4789457f55fdd39c93c074206c6aff083072cbd0778fc64d11a5623a4c3502785817b24cf1edfdb81e4be4d4ab5ae3fccc50871444b7e87eee7a5c5619c36a4ced01900"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) (async) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) (async) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x3b8e) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x4ca3, &(0x7f0000000780)={0x0, 0x229d, 0x4, 0x1, 0x287, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000800)=0x0, &(0x7f0000000840)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000c00)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4000, @fd_index=0x7, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)=""/6, 0x6}], 0x1, 0x1}, 0x9) (async) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) [ 516.166982][T11092] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 516.246200][T11109] loop4: detected capacity change from 0 to 2048 [ 516.333731][ T3268] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 516.573609][ T3268] usb 3-1: Using ep0 maxpacket: 8 [ 516.693890][ T3268] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 516.703335][ T3268] usb 3-1: config 0 has no interface number 0 [ 516.712823][ T3268] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 516.727547][ T3268] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 516.740889][ T3268] usb 3-1: config 0 descriptor?? [ 516.784829][ T3268] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 517.644723][T11083] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 517.653225][T11083] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 517.662610][T11083] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 517.672356][T11083] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 517.885568][T11083] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 517.894220][T11083] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 517.913778][ T3268] gspca_spca1528: reg_w err -71 [ 517.918713][ T3268] spca1528: probe of 3-1:0.1 failed with error -71 [ 517.927227][ T3268] usb 3-1: USB disconnect, device number 65 12:10:39 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000002240)={0x14, &(0x7f0000002180)={0x0, 0x21, 0x8e, {0x8e, 0x6, "752cc68fc19217cf336190dbda85f47fae8babacafbd0e3dd2d3db370fa4369deefda2388fce5bafa9bedcb3a3a7b68467519b5206c96afdbea8126c6cd312978111e217995631dccbb272f34a6aa408b37a60a3093f944981bb20d865911712cca8c61e4edb7e38ded919dc109710dcfc5d1ea16ff3c2355993ecf9770f28ad82c0e9071cbe633941ea9131"}}, &(0x7f0000001140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002480)={0x44, &(0x7f0000002280)={0x20, 0x17, 0x37, "a6f500093c32c0f4c54a16bb9fde831233ffef8956124fef7a3df0d6b65ff898194d3e525da50d84870d4a2373a1e3770a7d6fd78bde65"}, &(0x7f00000022c0)={0x0, 0xa, 0x1}, &(0x7f0000002300)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000002340)={0x20, 0x80, 0x1c, {0x4, 0x7, 0x1, 0x0, 0x800, 0x9, 0x8, 0x3, 0x7, 0x5, 0xea00, 0x9}}, &(0x7f0000002380)={0x20, 0x85, 0x4, 0x52}, &(0x7f00000023c0)={0x20, 0x83, 0x2, 0xfffd}, &(0x7f0000002400)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000002440)={0x20, 0x89, 0x2}}) r1 = syz_usb_connect$cdc_ecm(0x6, 0x60, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x1f, 0x30, 0x7, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5, 0x24, 0x0, 0xf1a9}, {0xd, 0x24, 0xf, 0x1, 0x4, 0xbc2f, 0x25a8, 0x7}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x2}, @obex={0x5, 0x24, 0x15, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3, 0x2, 0xff}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x20, 0x9, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2, 0xf8, 0x9}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0xff, 0xb2, 0x0, 0x8, 0x7f}, 0x4b, &(0x7f00000000c0)={0x5, 0xf, 0x4b, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0xf7, "726619293f5848ecd134c343ad9d4b32"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x7, 0x3f, 0xe49b}, @ss_container_id={0x14, 0x10, 0x4, 0xbc, "b923063e63de5fadce623efbd36f3912"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x9, 0x9, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x1, 0x6}]}, 0x6, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x41d}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x459}}, {0xc9, &(0x7f0000000200)=@string={0xc9, 0x3, "83f9cfa94e54acc79ff53a0a4009a46042f06b2b92232ca28706ab622e57e14b585c266ddad7f05d2a12d08bdbe9d91ec47a75269b1f5461a5f5ab523636ec906489446265c71fc0ff706ae42698ff1a1f5b53192cfc5a6d069dd4a088f94b87948d808fae55a54d1475155ec74b45fef990cc441a2bb5adf6fb8bff6d08869a4aba97f9c754b0b8234d239651d7323ebbbae1c973f16011d64b9a83f731f4e9c0e4014a530f57225062aa35983510071678aa808ee2aae9662d6345af82833bdfed50d6f3beff"}}, {0xce, &(0x7f0000000300)=@string={0xce, 0x3, "57033678511ac248bc5c735fad6111ecc8e4dd0c1d40bce6849421dcaa74975e40f310b6c02d038c2c6e39317b4cd46dd7daac365f1578b1fc2e8cc49073e0cc7ac902e5456ba8f6e51bc7a7a0bdaf8bb21aa34913134321b95e5d7918a6eb79dd76fda56fc5fd7ed5c6d6414efbd665fbd83a7a291c1fbbd90b16040b069d2ce1b25ae778f6530386b7e6316feac3f227103003db174c607b71f845fa8157b93417f1a075a7f112da88858084c1900f3dc7387bc6f043942d484e3595ad5277eed1c6d1ec5790c44890ce93"}}, {0xd4, &(0x7f0000000400)=@string={0xd4, 0x3, "4f9897ed50ce3ed262a8d22b0a497bdea03473a1e6483d1053e44e32463352ac6533c1ba47c41e292763c864fecf7723d5acc8abc29327da210bb701ad845dc93624d9031f216695dcfcc103dd08416438cdb3a764b08bed91f60dfeffff624ecf34605b520f95d566770dbefb7705f774153d8b960ce4daeff801fcfea327bdd998e69e931cc93db9768c8f77f49748211569d1e7101864d0b7c8625a7a1ccb865197872f1b2c63e6b3e5d490026db8109e0d484d8c7cb94505c29014ce6275ec6ef8ab6a71c5fc52db63add06525cd3331"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x457}}]}) syz_usb_control_io(r1, &(0x7f00000008c0)={0x2c, &(0x7f00000005c0)={0x40, 0xf, 0x6e, {0x6e, 0xc, "b279e2ab96911beb27a1563f40656a304d9cafda8a59a4ae25be5735759bf32910af8f938189ed53e898b20dac2157fe5e024031a71d1c669a7ffb3573c8ccbea98a9b46bb48b173b078c0b4d79062445218765bfa5b7690de3362f67d2b20a175bc7025faa7f31b0e5717bf"}}, &(0x7f0000000640)={0x0, 0x3, 0xc8, @string={0xc8, 0x3, "5dd2da28a3c45c6ac29d6848b1d540a14e304f62a997e604446772cab915644921f62528da4ba6f798796a835cbbceadf8e90e95aa7fc00f1137b9566586992cd63af189e1602dff218611a3f79cf8f19472d7f1d85cbe970758b532a858d120e5612065704492bdd56c5ec63e79e7d1c95303f49add3fef533e161267aa171a83046b80f0d7e8d67ac8a489ed3bd65018b741b87a0a30e5316801f54fa325c3f4c8de81fc8cf425a1cb725efc3f764651a8b677b63a57090c364d897922aa0f411e795674b1"}}, &(0x7f0000000740)={0x0, 0xf, 0xd2, {0x5, 0xf, 0xd2, 0x2, [@generic={0xca, 0x10, 0x2, "a4fcc188615233583af5a22686a355442a0e5cd7cb8678ab2c3eb0f86cbdab9287ad24ae71494757af1fba864173b07009cd8f2e28f78bb3fba8e5fdac65d8dcf9681b560743f8cf0ba8e5a65805ba8ed39463a20e0fcba8bf8b2b90f3e1782cae20c69c4cb0f76fa25b0c915d7dc686afa56d6b5fe0a49a1231591feb42825a30b44332ed1a2de0a686369c91889305f094723940a7911ef259674a070fd0dfdfe1d8255ce55acf486c7943a12e71e9cec8f62bb27376258de75ae0502021a4a9faf902c812ec"}, @ptm_cap={0x3}]}}, &(0x7f0000000840)={0x20, 0x29, 0xf, {0xf, 0x29, 0xec, 0x0, 0x78, 0x2, "3a0c2b02", "ef174244"}}, &(0x7f0000000880)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6b, 0x98, 0xf7, 0x0, 0x0, 0xb7e, 0x400}}}, &(0x7f0000000d40)={0x84, &(0x7f0000000900)={0x40, 0x17, 0x4f, "026b7f15639c0b484162377d53206f06aee59556796b8360ff9d4f181b7cdf236608540755abc4da1c2a1038726edd78cb401cae7317ae442a1a50ab5382c043687463bbf3373391a30a1a2112dd8e"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x8, {0x160, 0x80, [0xf00]}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x60}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "03dc"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @random="dc5da0aa7283"}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000c00)={0x40, 0x19, 0x2, "4df8"}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x94b8}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x5}}) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) (async) syz_usb_control_io$hid(r2, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r2, &(0x7f0000001340)={0x24, &(0x7f0000001240)={0x20, 0x31, 0x27, {0x27, 0x22, "17774fc15a795b960719af308c0031ad5f69daefdbbd8df5e44f6a430d68dbdab77247b473"}}, &(0x7f0000001280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x340a}}, &(0x7f00000012c0)={0x0, 0x22, 0x1c, {[@main=@item_4={0x3, 0x0, 0xc, "211d9050"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_012={0x1, 0x2, 0x5, "b7"}, @global=@item_4={0x3, 0x1, 0x3, "85affca6"}, @main=@item_012={0x2, 0x0, 0x8, "1e1c"}, @main=@item_012={0x1, 0x0, 0xb, '8'}, @local=@item_4={0x3, 0x2, 0x9, "8fdedfc8"}, @main=@item_4={0x3, 0x0, 0xa, "b05fefd5"}]}}, &(0x7f0000001300)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x1, 0x1, {0x22, 0x8df}}}}, &(0x7f0000001580)={0x2c, &(0x7f0000001380)={0x20, 0x0, 0xb7, "665b2a6954810cdf6e44f32fa5d780376a5932aa7fc2b1b887780b19ee15dd7f21ae025beeaea6b4cf46ef263fcda36021763cb4720af2dc3501385df1aab532731ca4d8af551a2a7c72c5fa8d3bff12ab58070f5f948edd97e7d3fc20bdb57025ddca3e4aa3cd6f7cfa910051f50aa49ce6ede789a2ddcec9d246f49735cf6df34bedca191867d0cf4dc1b3598126496f3d5bed2450ea61327b3ebd757e344e4d17d9b7f0391d564272aa5cbd7ad7472e7819305f79e2"}, &(0x7f0000001440)={0x0, 0xa, 0x1}, &(0x7f0000001480)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000014c0)={0x20, 0x1, 0x66, "b7b63dce34694a834a7ed3bdd07683739a141e5d8255dacafa1998b8a51ab8a3683061a8a30d304b170a677c068d00c0a5e73059b0a318ca21457bafde6d91a10defd2c5955ff81a795c2989dd29ec252fe1dc9574d6a6e4d93462dfa69cc80b638a81be4536"}, &(0x7f0000001540)={0x20, 0x3, 0x1, 0x47}}) r3 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f00000015c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc51b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x30, 0x4, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x3, 0x1, 0x3, 0x40, {0x9, 0x21, 0x4, 0x44, 0x1, {0x22, 0x8e8}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7f, 0x3, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0xda, 0x1, 0x6}}]}}}]}}]}}, &(0x7f0000001880)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x201, 0x3, 0x4, 0x20, 0x20, 0x2}, 0x90, &(0x7f0000001640)={0x5, 0xf, 0x90, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0xd, 0xe, 0x8}, @generic={0x84, 0x10, 0x3, "aacc7133dbd081df7d1498f143e9349d326643682b8483cb44947fd391f2be8664d4139d5febe306d3c7449bb6e01d9acdb1b77e38dbae34a359add39a1302a829b62507ab8b8d8defcd1f452841fd816b98d1c9bcc6cc7eb41fa61f4a067ad1c069c6cd48b9e75d51f1d473e8e743471bd76eb428c20d397f2e96f4c652d08295"}]}, 0x4, [{0x55, &(0x7f0000001700)=@string={0x55, 0x3, "1d0907aecbe98fc3b0ee5869889d8440c0d18ece64fc7e75d01fbe0e86c9272cca517d9c68c109a4dacd47ba2f727f4adc4f97ee17f0e2756a95fc0aff423cb668d8648d6bf94b2955373b813107a2b68519b4"}}, {0x4, &(0x7f0000001780)=@lang_id={0x4, 0x3, 0x408}}, {0x36, &(0x7f00000017c0)=@string={0x36, 0x3, "f510f762e53d701f90c664a7afde8472b276f349ddac1e0b0ded6f9841b277286470f771d3f60d0d22337e13b6a45c6182ae0110"}}, {0x77, &(0x7f0000001800)=@string={0x77, 0x3, "936bae145fb811cc7a61c5add95d953ead178c370c7629cd05744602f91451ebd1ac17bd6d1e5a7399e8d7e97fc7fec49e29827980944a36a5f7cc41eb85a7682949ce066be9a69b7aad5f309c72638e5308fff1a243dd23f3478b8def64f18db8dfcd283b36cd4f9b528e8f621c09d32f93ff01a5"}}]}) syz_usb_control_io(r3, &(0x7f0000001b00)={0x2c, &(0x7f0000001900)={0x20, 0x1, 0x82, {0x82, 0x5, "a118fd6bb5f3cb40eb26abc41578b54d5a18831294927c6e9b08e530327856fbe56894436640773a384542d258f83b5ff85f617b45b925ba8a2b1180545df5568e21f990fd60fb024dd6262728009bcf63b77ce8e71e26419a06f26ebb6b816e9de66707164285db989e713114dad577ea8c637ba6851fd185e9aaa044c99dd6"}}, &(0x7f00000019c0)={0x0, 0x3, 0x6b, @string={0x6b, 0x3, "15f1947849bdf4c642398d505295a64932b9a9be240841686b93a2d84c2a60bb6a81c74e21699a3f596c3202a49d4fe904a532e2fce007e261e5fabd770618f0c152336f93c32c36296fbfebc309e884cdd32e3dc30575b6a6caa601aacf57d6d9f577108cd557e336"}}, &(0x7f0000001a40)={0x0, 0xf, 0x25, {0x5, 0xf, 0x25, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x5, 0xe, 0x3cf3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0x2, 0x4}, @generic={0x8, 0x10, 0x1, "e8295addaa"}, @ptm_cap={0x3}]}}, &(0x7f0000001a80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x2, 0x4, 0x16, "b67c82b6", '1\v.E'}}, &(0x7f0000001ac0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xfb, 0x0, 0x6, 0x6, 0x8, 0x8001, 0xfc3}}}, &(0x7f0000001fc0)={0x84, &(0x7f0000001b40)={0x40, 0x6, 0xa4, "bbb56aca4bca530c3f911fb5f9ee1c0733a0d31d6407552c83e5affde2402c2d0a1e7c816ca4bcae04c2ca14e029432795f406fdcea6376296333e812d04db5079b72b7ed1061f82030cb71abc722167b53c68dc6d6b20cf0fbf80e6b983931891b583702cf9abf06a2e7908ed0840adbe8d7fc2afaf533b16690140a0ad973d16259e30eac9ef2da21727f7f54b0535b07630bb28d151f2c0e0eb30dd2c08b22ec71ea7"}, &(0x7f0000001c00)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000001c40)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000001c80)={0x20, 0x0, 0x4}, &(0x7f0000001cc0)={0x20, 0x0, 0x4, {0x0, 0x80}}, &(0x7f0000001d00)={0x40, 0x7, 0x2, 0x772b}, &(0x7f0000001d40)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000001d80)={0x40, 0xb, 0x2, "f234"}, &(0x7f0000001dc0)={0x40, 0xf, 0x2, 0x75}, &(0x7f0000001e00)={0x40, 0x13, 0x6}, &(0x7f0000001e40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001e80)={0x40, 0x19, 0x2, "94a6"}, &(0x7f0000001ec0)={0x40, 0x1a, 0x2, 0x1f}, &(0x7f0000001f00)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000001f40)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000001f80)={0x40, 0x21, 0x1, 0x22}}) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_connect$cdc_ecm(0x0, 0x59, &(0x7f0000000e00)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x47, 0x1, 0x1, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0x2, {{0xb, 0x24, 0x6, 0x0, 0x0, "e6dc50e574c9"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x6edb, 0x8, 0x19}, [@ncm={0x6, 0x24, 0x1a, 0x6, 0x12}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x54, 0xd2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0x81, 0x80}}}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x201, 0x7, 0xff, 0x81, 0xff, 0x8}, 0x89, &(0x7f0000000ec0)={0x5, 0xf, 0x89, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x81, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0xc, 0x0, 0x7fa8}, @generic={0x65, 0x10, 0x4, "44de4620eb9c126de81057c5dae8e2d682050c856c5220e4e9abd92fde428f7b0b2b5a86635e26bf5477a9ea7d4604c65131ad79543a9c7019c5824c6bb7cdcf625192aea6e84b3f3d64e1bf9913b9c26811c79161fadef2e40ef5d9763238d60318"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x6, 0x2, 0x5fd}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x2, 0x3}]}, 0x5, [{0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x406}}, {0xec, &(0x7f0000000fc0)=@string={0xec, 0x3, "24e0e29a852fc3709aa09f1e44ed0e94f3f89f25628704ed355882d3530867e4d0b411283e9c708b18c7453687ebdf37e1c46ce94f35693b102dbeb334f2944418278df74d4648ed60af55a637704bbe68c314b71e14c971898a08c3bb7a8154c763f7c76883ce22e112a195cb5e21e5efe0a7cc079449e03a28f74f4afddee5c55dbd0fc7a143bbbe3423b07f09f3af6721a912c37dd62129ffe78f50977236e0c424d0909a05588f2b5becee10b659bf04464cada3a82386b99ee25f78a75718f6d4cce1d3a79f931d7a07f4245e89a97bf3cb92bff7446069778e25ea0948d1b90308dbb134a60904"}}, {0x6a, &(0x7f00000010c0)=@string={0x6a, 0x3, "67f2744af1994bf12e88069aefcab030cca5217e82aa4ee2d904f765fdb6d6569dde93ee5bbe00f442e98e65693845b8a5c45659434405f0dccbe8ca0d791920d552375663f19a75c3120ae37702b5d8614f4e93e68819f0a803c9b92a0e6830dfd13841395bbe44"}}, {0x25, &(0x7f0000002080)=ANY=[@ANYBLOB="250391655bef56387ad6e1ef1e12baea6f33b3d40a19b77c8ae6f4c98144bcc318cc3299ca0431734c980b0222f30df6375cf0ea1d4f3cb7dfd6e853d020ba300ff87f9fea77acf13770917ec3b067ae3a1563e0b6452b35a782018f51f6af707e96f558cb307398ee60077feec9a02f2403e81b620bef1900b72f996ecd2d292fa1dbb4923bf5a95521793a51435b376ff6e0e520d39409ea7d156459b827c0df106e4d3815853da8cd1a48461fd059985669cb9a28bbbd647a9a9c114e077c1ee5eebaa09bba87f1e703a188c318ffef1363bb8cccfc8519d735ce756db9249bf623a0b9"]}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x1404}}]}) 12:10:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}], 0x1, 0x0) 12:10:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0202}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="3869e43f2b976dc2ca261b56df76334f1f5367c880fc683940e128a8a1ec098b2a104f", 0x23}], 0x1, &(0x7f0000000240)=[{0xb0, 0x108, 0x100, "cb792712ccab061f8293529033f65547dee405bd3490a1696ecd24da5de5b62fedc8714a93bcd9ee4a9641c63a5f4d369ac4962fbb8f8651cdd69d284d0d8572585c0246f91e16e5992f5a42177fa7ee591679515102d7b9696d24e72320f3b7f6a60fd563dddf3cd1e62d704a27fdc9a2c36511ac03c5402d3cc1a20569ee7f1d7ab6b2f32e350f35115341c867a2d0add22b5d19f03cb4e5a019c8a1"}, {0x88, 0x112, 0x3, "56d23fd52ede248f878ffbfe430f5ed53f11211cfe5d4a4126a3c3a6bb6be5e414e95cfc5b8eb35b74ead205d2b259492dd738b8a35cdcd8c70db54310bd054c5a9d376a7aa9ca6c72ee262ae0bcdb2c8a6869259eee0e7dcf3545d779d3ec65d5c1a721ca8d8ff9812560339ff8fbdc4d7e"}], 0x138}}, {{&(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)="78ab055dca162f06a12f61e7e32acf0b7282524d33a9155d2441443669bbd66399b797f50bf8f177f6383a85e48fb463175b55dd5d2038ddfc3018a8110b1743a54a4ddd67874bcd3af4833ac54b55381fe2f57507dcededdccc69e7562edb07e1010466111eee136e81bc4fc14bfeab22a33776dd37e5f2ad8aba0d1bbeb13c5ad73a351e55d01d968219199c16f40623ec3de06b618a53b7a41ab85e6d273c9f3c3549eb497c674e690b68451d30d1a100997356dec8f000cf0340a00c0aa1a25d6da5a99bab5744acb50da0c7676107a01471ebc2cdb1a24e124e3fcf9e955a03af5f53e1cef5c29f", 0xea}, {&(0x7f0000000580)="d3fbfc5d6785a74671ab1a79a04876a289953a45804240d6a3b6a1714c7915e5230657c9eedf547d1d7ef7869d979a28c45378ac5f8bdd7843f814ac8d06184f198ccb2210d53541a9c36b9f", 0x4c}, {&(0x7f0000000600)="8b031148b5a78f4b33a5ff1de3ba65a94a7a79e46880a733949674133e85873f14b495ec79e61c55c23d76b1840b88f96da8fbb2a5094e11eb83774a16b57bda66a6e52d0564bab61ecb90fc6bffdbbde4d5281f6042fa5a29d64c762c6ce6f7f8d9e8da34933665de34044db8c8501e7d9e9b63fe41429e376a67f71e005c399d55524124e3c80115278b9a1c5de9f37c54f2abbb6bff788a5c4fc175ff404b80f69aa636367e39017352c8b0e55d70237fe1bfb25861f9a17a85929c7e0ad70261bd58f9b9f63802bb5c7e1f4b52a2c0d060cef3e8dc1f199eb06ce5810a7f623fc03ec1", 0xe5}, {&(0x7f0000000700)="c1f00ca521665a73c7b22dbd9e4b4d9a5a47793dec2560f37d24da33eced9e652fc3cf249e3e0100c2d982973dd346c91d94eab42936d561944a65f1906dde724ac39c1643a06c6a6ae4bf086ecc334ffed89b9bf2c842f1b4440c95693cff5a0addfb6d83503a5f6a1b09fc895b4218d756a88d2c84a7ecc8fb19ce69ae1f62e174a3866ab0a7ab434e1107bc2a093d41cb22e01a22b0a74c59a67c6402a853bd257ed578db501e84", 0xa9}], 0x4, &(0x7f0000001b80)=[{0xe8, 0x103, 0x9, "6a04b22e904c83f5a11dce5b7ae6448f19dd6274fdbd927417ea9a8bc6096dcb9ebbde4bbc80fbe7a14d431de1d3fba7e650f432325f58922d4c16caab5c4d228cf2aeca72032b618e85bbc5f5f5189a8eaa47caa1c7ded6b5836c8fa2aef333b59a43654787c04daba17b293c3bdddd44adc77921389b7194e4d6dadd48c4e7b4a48a5814c71880141d6cd4355b01a24cba849ba12ee06fc25b90c8bb23b3da3a942fbd5c6c67f9a9ab93f7ed4728f9e1920a410f2ea63f724104cd499a758836c6637c63bfa318a676bdd6748c47912ef16742e0814e"}, {0x100, 0x105, 0x5, "bc60d93a8bedd97fcc7bb87da6eca21b1d4f480b4b86b31494d73470948bf4b6b7c469ca06da9f137872c8f7853800944fdada4df18e7d50caf31ad2a7532b8612b64a4f3151c9d9f51e9fd97fd2bde91b5a79aebac23e85d8b8aa1400d458e184a54674574321934373a265c7ba37160947a1762d6e2ada19e20a866bf559e60fa1e170d8fe5d0fb7f6be57529450a4d91a2425fadf22474c1b00bbd9b9e8b4470e84d11af291a9979f3258fd94178a7574eb2607b0f49f2dbb1d401bdd0c22affa44da62727818844c9c6ddc8a0e4d02475d7afab7b49404f30c35d96d89ec5eb7e575fc1c44a5a104d3f2e7d97789"}, {0xa0, 0x116, 0x4d, "9dc21cf3c33ccd3470ef2d832c77956ccb82785d5aa01fe1a85721297ea417536f6f2e94cf615bde7588850e1e71d2a1f3e5c55321d2ce6553611db8eacf1b56240ae0ed5d4bf3a9b7a0aee0313f97a13d57fbd6ca60c8520b5b5a061bc14180f3a18365357500f513bd6a9143fe36808ddc24766620a6bc59b49dc7cc3e8ddb8a9e243cc837d8edf92310"}, {0x60, 0x84, 0xffffffff, "1547a943bcc8c51d320c8224d6a421e181708a69fdd4b780a038a87a40e42aad1fdec0614b8fa620210a3840e7ee52683e7a5af2b11359b56bb769799b0cb93828fb8413ee4b601040a89167"}, {0x58, 0x116, 0x2, "12b7b236b3d7d81e106db0297b7ce21cb7cf8e1b1352b4ad2c21a7074e9940048c400ed6775eddfc14dfb28914f432b920a6bd0d8d18fd8b48a101cdbc75925e7c6850c19f11718a"}, {0xb0, 0x11, 0x54d8, "368d096c089376c143a79db638d1559f2b74f8c98262d888c879ad2f47b737a39a5440e5db2682d33ee76c96bca0b47e804c7cc7d1fe68776eca0b8292db3bcfeaad96f9c7163a953513138a337416a385ca7c7773da3cc3470445f68120ed93d2d0f0cc260b66491c3b9b82064e67fbd390675f675a28357efea80f6224deefee98274c41635262c71349dd372a52dab6145d7d43585d65791c08b29c"}, {0x1010, 0x101, 0x8, "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"}], 0x1400}}], 0x2, 0x4) 12:10:39 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="02000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed410200000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080bd9f690000000004000000000000001a04000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001400000000000001140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081bd9f690000000002000000000000002700000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000eda10100000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082bd9f690000000002000000000000000a00000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083bd9f690000000014000000000000002823000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d00000000000000000000000000000084bd9f690000000002000000000000006400000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085bd9f6900000000", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) (async) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x3b8e) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x4ca3, &(0x7f0000000780)={0x0, 0x229d, 0x4, 0x1, 0x287, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000800)=0x0, &(0x7f0000000840)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000c00)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4000, @fd_index=0x7, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)=""/6, 0x6}], 0x1, 0x1}, 0x9) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 12:10:39 executing program 3: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="d102c1e890010000781f1f6300000000030000000000000000000000000000002ea4f22200000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e00000000000000000000000000000000000000000000413f0000000000000000000000000001000000000000aa0000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000e6ffffffffff7f01000000000000000000000000000700"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000080)=0x3b8e) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_io_uring_setup(0x4ca3, &(0x7f0000000780)={0x0, 0x229d, 0x4, 0x1, 0x287, 0x0, r1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000800)=0x0, &(0x7f0000000840)) syz_io_uring_submit(r2, 0x0, &(0x7f0000000c00)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4000, @fd_index=0x7, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000880)=""/6, 0x6}], 0x1, 0x1}, 0x9) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 12:10:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0202}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="3869e43f2b976dc2ca261b56df76334f1f5367c880fc683940e128a8a1ec098b2a104f", 0x23}], 0x1, &(0x7f0000000240)=[{0xb0, 0x108, 0x100, "cb792712ccab061f8293529033f65547dee405bd3490a1696ecd24da5de5b62fedc8714a93bcd9ee4a9641c63a5f4d369ac4962fbb8f8651cdd69d284d0d8572585c0246f91e16e5992f5a42177fa7ee591679515102d7b9696d24e72320f3b7f6a60fd563dddf3cd1e62d704a27fdc9a2c36511ac03c5402d3cc1a20569ee7f1d7ab6b2f32e350f35115341c867a2d0add22b5d19f03cb4e5a019c8a1"}, {0x88, 0x112, 0x3, "56d23fd52ede248f878ffbfe430f5ed53f11211cfe5d4a4126a3c3a6bb6be5e414e95cfc5b8eb35b74ead205d2b259492dd738b8a35cdcd8c70db54310bd054c5a9d376a7aa9ca6c72ee262ae0bcdb2c8a6869259eee0e7dcf3545d779d3ec65d5c1a721ca8d8ff9812560339ff8fbdc4d7e"}], 0x138}}, {{&(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)="78ab055dca162f06a12f61e7e32acf0b7282524d33a9155d2441443669bbd66399b797f50bf8f177f6383a85e48fb463175b55dd5d2038ddfc3018a8110b1743a54a4ddd67874bcd3af4833ac54b55381fe2f57507dcededdccc69e7562edb07e1010466111eee136e81bc4fc14bfeab22a33776dd37e5f2ad8aba0d1bbeb13c5ad73a351e55d01d968219199c16f40623ec3de06b618a53b7a41ab85e6d273c9f3c3549eb497c674e690b68451d30d1a100997356dec8f000cf0340a00c0aa1a25d6da5a99bab5744acb50da0c7676107a01471ebc2cdb1a24e124e3fcf9e955a03af5f53e1cef5c29f", 0xea}, {&(0x7f0000000580)="d3fbfc5d6785a74671ab1a79a04876a289953a45804240d6a3b6a1714c7915e5230657c9eedf547d1d7ef7869d979a28c45378ac5f8bdd7843f814ac8d06184f198ccb2210d53541a9c36b9f", 0x4c}, {&(0x7f0000000600)="8b031148b5a78f4b33a5ff1de3ba65a94a7a79e46880a733949674133e85873f14b495ec79e61c55c23d76b1840b88f96da8fbb2a5094e11eb83774a16b57bda66a6e52d0564bab61ecb90fc6bffdbbde4d5281f6042fa5a29d64c762c6ce6f7f8d9e8da34933665de34044db8c8501e7d9e9b63fe41429e376a67f71e005c399d55524124e3c80115278b9a1c5de9f37c54f2abbb6bff788a5c4fc175ff404b80f69aa636367e39017352c8b0e55d70237fe1bfb25861f9a17a85929c7e0ad70261bd58f9b9f63802bb5c7e1f4b52a2c0d060cef3e8dc1f199eb06ce5810a7f623fc03ec1", 0xe5}, {&(0x7f0000000700)="c1f00ca521665a73c7b22dbd9e4b4d9a5a47793dec2560f37d24da33eced9e652fc3cf249e3e0100c2d982973dd346c91d94eab42936d561944a65f1906dde724ac39c1643a06c6a6ae4bf086ecc334ffed89b9bf2c842f1b4440c95693cff5a0addfb6d83503a5f6a1b09fc895b4218d756a88d2c84a7ecc8fb19ce69ae1f62e174a3866ab0a7ab434e1107bc2a093d41cb22e01a22b0a74c59a67c6402a853bd257ed578db501e84", 0xa9}], 0x4, &(0x7f0000001b80)=[{0xe8, 0x103, 0x9, "6a04b22e904c83f5a11dce5b7ae6448f19dd6274fdbd927417ea9a8bc6096dcb9ebbde4bbc80fbe7a14d431de1d3fba7e650f432325f58922d4c16caab5c4d228cf2aeca72032b618e85bbc5f5f5189a8eaa47caa1c7ded6b5836c8fa2aef333b59a43654787c04daba17b293c3bdddd44adc77921389b7194e4d6dadd48c4e7b4a48a5814c71880141d6cd4355b01a24cba849ba12ee06fc25b90c8bb23b3da3a942fbd5c6c67f9a9ab93f7ed4728f9e1920a410f2ea63f724104cd499a758836c6637c63bfa318a676bdd6748c47912ef16742e0814e"}, {0x100, 0x105, 0x5, "bc60d93a8bedd97fcc7bb87da6eca21b1d4f480b4b86b31494d73470948bf4b6b7c469ca06da9f137872c8f7853800944fdada4df18e7d50caf31ad2a7532b8612b64a4f3151c9d9f51e9fd97fd2bde91b5a79aebac23e85d8b8aa1400d458e184a54674574321934373a265c7ba37160947a1762d6e2ada19e20a866bf559e60fa1e170d8fe5d0fb7f6be57529450a4d91a2425fadf22474c1b00bbd9b9e8b4470e84d11af291a9979f3258fd94178a7574eb2607b0f49f2dbb1d401bdd0c22affa44da62727818844c9c6ddc8a0e4d02475d7afab7b49404f30c35d96d89ec5eb7e575fc1c44a5a104d3f2e7d97789"}, {0xa0, 0x116, 0x4d, "9dc21cf3c33ccd3470ef2d832c77956ccb82785d5aa01fe1a85721297ea417536f6f2e94cf615bde7588850e1e71d2a1f3e5c55321d2ce6553611db8eacf1b56240ae0ed5d4bf3a9b7a0aee0313f97a13d57fbd6ca60c8520b5b5a061bc14180f3a18365357500f513bd6a9143fe36808ddc24766620a6bc59b49dc7cc3e8ddb8a9e243cc837d8edf92310"}, {0x60, 0x84, 0xffffffff, "1547a943bcc8c51d320c8224d6a421e181708a69fdd4b780a038a87a40e42aad1fdec0614b8fa620210a3840e7ee52683e7a5af2b11359b56bb769799b0cb93828fb8413ee4b601040a89167"}, {0x58, 0x116, 0x2, "12b7b236b3d7d81e106db0297b7ce21cb7cf8e1b1352b4ad2c21a7074e9940048c400ed6775eddfc14dfb28914f432b920a6bd0d8d18fd8b48a101cdbc75925e7c6850c19f11718a"}, {0xb0, 0x11, 0x54d8, "368d096c089376c143a79db638d1559f2b74f8c98262d888c879ad2f47b737a39a5440e5db2682d33ee76c96bca0b47e804c7cc7d1fe68776eca0b8292db3bcfeaad96f9c7163a953513138a337416a385ca7c7773da3cc3470445f68120ed93d2d0f0cc260b66491c3b9b82064e67fbd390675f675a28357efea80f6224deefee98274c41635262c71349dd372a52dab6145d7d43585d65791c08b29c"}, {0x1010, 0x101, 0x8, "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"}], 0x1400}}], 0x2, 0x4) 12:10:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{0x0, 0x0, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) [ 518.420535][T11115] loop4: detected capacity change from 0 to 2048 [ 518.446175][T11123] loop3: detected capacity change from 0 to 2048 12:10:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{0x0, 0x0, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) [ 518.481402][T11124] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 518.493903][T11116] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 518.507142][T11134] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 12:10:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long={0x3, 0x1, {0xaaaaaaaaaaaa0202}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="3869e43f2b976dc2ca261b56df76334f1f5367c880fc683940e128a8a1ec098b2a104f", 0x23}], 0x1, &(0x7f0000000240)=[{0xb0, 0x108, 0x100, "cb792712ccab061f8293529033f65547dee405bd3490a1696ecd24da5de5b62fedc8714a93bcd9ee4a9641c63a5f4d369ac4962fbb8f8651cdd69d284d0d8572585c0246f91e16e5992f5a42177fa7ee591679515102d7b9696d24e72320f3b7f6a60fd563dddf3cd1e62d704a27fdc9a2c36511ac03c5402d3cc1a20569ee7f1d7ab6b2f32e350f35115341c867a2d0add22b5d19f03cb4e5a019c8a1"}, {0x88, 0x112, 0x3, "56d23fd52ede248f878ffbfe430f5ed53f11211cfe5d4a4126a3c3a6bb6be5e414e95cfc5b8eb35b74ead205d2b259492dd738b8a35cdcd8c70db54310bd054c5a9d376a7aa9ca6c72ee262ae0bcdb2c8a6869259eee0e7dcf3545d779d3ec65d5c1a721ca8d8ff9812560339ff8fbdc4d7e"}], 0x138}}, {{&(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)="78ab055dca162f06a12f61e7e32acf0b7282524d33a9155d2441443669bbd66399b797f50bf8f177f6383a85e48fb463175b55dd5d2038ddfc3018a8110b1743a54a4ddd67874bcd3af4833ac54b55381fe2f57507dcededdccc69e7562edb07e1010466111eee136e81bc4fc14bfeab22a33776dd37e5f2ad8aba0d1bbeb13c5ad73a351e55d01d968219199c16f40623ec3de06b618a53b7a41ab85e6d273c9f3c3549eb497c674e690b68451d30d1a100997356dec8f000cf0340a00c0aa1a25d6da5a99bab5744acb50da0c7676107a01471ebc2cdb1a24e124e3fcf9e955a03af5f53e1cef5c29f", 0xea}, {&(0x7f0000000580)="d3fbfc5d6785a74671ab1a79a04876a289953a45804240d6a3b6a1714c7915e5230657c9eedf547d1d7ef7869d979a28c45378ac5f8bdd7843f814ac8d06184f198ccb2210d53541a9c36b9f", 0x4c}, {&(0x7f0000000600)="8b031148b5a78f4b33a5ff1de3ba65a94a7a79e46880a733949674133e85873f14b495ec79e61c55c23d76b1840b88f96da8fbb2a5094e11eb83774a16b57bda66a6e52d0564bab61ecb90fc6bffdbbde4d5281f6042fa5a29d64c762c6ce6f7f8d9e8da34933665de34044db8c8501e7d9e9b63fe41429e376a67f71e005c399d55524124e3c80115278b9a1c5de9f37c54f2abbb6bff788a5c4fc175ff404b80f69aa636367e39017352c8b0e55d70237fe1bfb25861f9a17a85929c7e0ad70261bd58f9b9f63802bb5c7e1f4b52a2c0d060cef3e8dc1f199eb06ce5810a7f623fc03ec1", 0xe5}, {&(0x7f0000000700)="c1f00ca521665a73c7b22dbd9e4b4d9a5a47793dec2560f37d24da33eced9e652fc3cf249e3e0100c2d982973dd346c91d94eab42936d561944a65f1906dde724ac39c1643a06c6a6ae4bf086ecc334ffed89b9bf2c842f1b4440c95693cff5a0addfb6d83503a5f6a1b09fc895b4218d756a88d2c84a7ecc8fb19ce69ae1f62e174a3866ab0a7ab434e1107bc2a093d41cb22e01a22b0a74c59a67c6402a853bd257ed578db501e84", 0xa9}], 0x4, &(0x7f0000001b80)=[{0xe8, 0x103, 0x9, "6a04b22e904c83f5a11dce5b7ae6448f19dd6274fdbd927417ea9a8bc6096dcb9ebbde4bbc80fbe7a14d431de1d3fba7e650f432325f58922d4c16caab5c4d228cf2aeca72032b618e85bbc5f5f5189a8eaa47caa1c7ded6b5836c8fa2aef333b59a43654787c04daba17b293c3bdddd44adc77921389b7194e4d6dadd48c4e7b4a48a5814c71880141d6cd4355b01a24cba849ba12ee06fc25b90c8bb23b3da3a942fbd5c6c67f9a9ab93f7ed4728f9e1920a410f2ea63f724104cd499a758836c6637c63bfa318a676bdd6748c47912ef16742e0814e"}, {0x100, 0x105, 0x5, "bc60d93a8bedd97fcc7bb87da6eca21b1d4f480b4b86b31494d73470948bf4b6b7c469ca06da9f137872c8f7853800944fdada4df18e7d50caf31ad2a7532b8612b64a4f3151c9d9f51e9fd97fd2bde91b5a79aebac23e85d8b8aa1400d458e184a54674574321934373a265c7ba37160947a1762d6e2ada19e20a866bf559e60fa1e170d8fe5d0fb7f6be57529450a4d91a2425fadf22474c1b00bbd9b9e8b4470e84d11af291a9979f3258fd94178a7574eb2607b0f49f2dbb1d401bdd0c22affa44da62727818844c9c6ddc8a0e4d02475d7afab7b49404f30c35d96d89ec5eb7e575fc1c44a5a104d3f2e7d97789"}, {0xa0, 0x116, 0x4d, "9dc21cf3c33ccd3470ef2d832c77956ccb82785d5aa01fe1a85721297ea417536f6f2e94cf615bde7588850e1e71d2a1f3e5c55321d2ce6553611db8eacf1b56240ae0ed5d4bf3a9b7a0aee0313f97a13d57fbd6ca60c8520b5b5a061bc14180f3a18365357500f513bd6a9143fe36808ddc24766620a6bc59b49dc7cc3e8ddb8a9e243cc837d8edf92310"}, {0x60, 0x84, 0xffffffff, "1547a943bcc8c51d320c8224d6a421e181708a69fdd4b780a038a87a40e42aad1fdec0614b8fa620210a3840e7ee52683e7a5af2b11359b56bb769799b0cb93828fb8413ee4b601040a89167"}, {0x58, 0x116, 0x2, "12b7b236b3d7d81e106db0297b7ce21cb7cf8e1b1352b4ad2c21a7074e9940048c400ed6775eddfc14dfb28914f432b920a6bd0d8d18fd8b48a101cdbc75925e7c6850c19f11718a"}, {0xb0, 0x11, 0x54d8, "368d096c089376c143a79db638d1559f2b74f8c98262d888c879ad2f47b737a39a5440e5db2682d33ee76c96bca0b47e804c7cc7d1fe68776eca0b8292db3bcfeaad96f9c7163a953513138a337416a385ca7c7773da3cc3470445f68120ed93d2d0f0cc260b66491c3b9b82064e67fbd390675f675a28357efea80f6224deefee98274c41635262c71349dd372a52dab6145d7d43585d65791c08b29c"}, {0x1010, 0x101, 0x8, "436b41dfb1b519c3b58c89c45e90af7010e90902fa6bf94438a9f211a21748c9aed4dfb1ce590390fe79bc5e20c0d5c26cda5be19962bdd0bc39406e8cf836d5b0620f442ef4bf54ea93f843fd3605c0c9aa6ccc0555af7884866da6c95a9dcbe6dea2478e05152d9cb1d721f34ecd9e1e4ce169b9a9fb0e22d39c64254dafda6ef494fc268da258568442ac610e5acb9927ae579b2a8c02105cf5d502d5f0703b1962afd1d6b4ae09353e0eb4b2b2e555eb5a1df37890bf094d3d6a2b57a51ad464845b40cd4b80b6e5de2c4bd341cda7c910dd1ee73cc367f1e74ed1f0aa585eb50cdacd86c84585ab484cc5140da1e03e52b26e19ff622ac7b0386dc6ebccba57451716e9e4fff7eaeec0205ef123ae0b305e11be383e995aae6a46ce1b186ee4a08aa2331473851cd4a03181d7a9143e7a00d2d9924377edcb259d9a1bc8737f33114d50cb366cc8f27997887d49c4fbc22084d78527e3cfce40a6534632f012bd237e3b098750a397db57f2d619ad029572d5aa1968e14addf8c8fa9c66df22d9227790215aeb1ee87c16ae61a40d28153ab9331aba55e2cde4ad2fcbcf5df8a317a85cc99d739ae1aad1c8e7dc2aa830decb5d8d51e4973faa1647287329fc881056c5cd30eb7e4506ed8d302de24d12b4a3f804ee1b0a25c4087256140c8f35a699be9cba43b46eae1fd05822c729c08e6da9c2972f32424213db4ea2d7f451dce5e22fa3e7f44428ac4802ae14be9d3b9837d677d1c8dbbae62bc43a3feaa6b3655f2533112ac10dd2a0f650976c8db0ecc71103621d4320e194d33a7128875737fc2b6cfa8c4b4968f5f781419087e6adc8a91720e0d309c0777ac0b405db74d69e9a3bb46c942dd155c4561cf914b78e787f413043b43af29fbc84ed8db464cbd83a18e19ea8feb99dbd09403b0472843460dd932b8d75744d8412061d6c432f7987044d4d25cb1ab2ef957ac9c4a86d57d44e23e041aa046e94cdbbcdefbfe4e18a2a03bbb833f8e4e647bf0b6542b952d3ef0387e36a539c689f22764a384145505a735db687d2623def3bbae6d1d025c1ac17398a70830f40933b29d991642157cbcd6e40f6f4c6c1a38e3112455576a239f0255e6f7f5262d613981ade09e4b78d5db0f5278e27f96b034fc8c49aa1228d25f97893fd7df95505a3465b37b40c96afaa690834ee35b478c3daf671375f5534abc4b90f53c2b1d987a79ecf92c7a0010ea0f367b29a29cbe564ec320edc349562d6dafcec6e323bbd83b7eaa3eb055d05e3e5bbca49d1c3688d863d5e1cb206adc34599d4653189744c51c2506bcda686a424fdf197480dc93ef11bb4a06ad31c8ecc1e60e5dfa737ed43e476de25f1babc989dda8841d0503fc56afd496c74e1b3812e954ac56a982dddd2dbacbf0eec03f918b44075c737b1046b5b00a63c414263b79e329be8dfd28e2d9ac23447f8e45b396beb6b3c6c07a5eff1723c630d18573e1d39ea9f1742680b22a68db8352b4bfdb0804424254cbed60dd3d2978374fd99e53c05fa39f66183375c664193a79864569fc07ec632b304f94c3cc8f2ed7de483910da8caa0c0d8a0da474a79d371011202d67076c23fd5a60a9969ddc9871f2bedda147298c94c5742ee5e576fa97bf33c059ec96d6f7ffca64e22a125c5798f04bbf94bbfc48369cb173e51f62b3b9056a7c1115afa196b678cad798f659c77b14c4de83d148fb6f054d667496022e2b702d9bcef7cbc64b70f69a5f4ae385a5f75ce84b50b9ea4162b0b1ddf6c1eeb9f8b006e0bb11233b840eb9b6178479cc64793337be07df2604df3620c5c16a633ad65ad873fe502e8e61588a3e8c9cd38a6392c2ceb867a1c76f71c40113c2465f8f50559fbbade12aa159ba07fe8664fa2bb6f5e8e03276846304e0b475fd7d578c0e10ac78744e3749fcb042aa7a4eadbe9575796d55cc519ab09e8e243a526203eba0ff5367bdacb6ca9e853c364e9156e8a54cc248d33684a5e0458af1997f02adc36336b6ee468e7d7eb6c26744842a9e524a5248c9256f98caa5ab3af437d7ed34131fbe2bf00c2030a057ffd422f2e68af2a8de10c699b4e6df61837a17d31b1d570226ceb85b6ad42464c9014f3bf5c74da1fa76915144d8bb078822b23dd5c0af36abb571dd8ce637841841c28ff4dbfcd027d005ec78fc05e69dee5d410d12497951d5d3469822f2abdfc86dae452f06bb5c428daa1d12141c3520e09f779f296e9d0e79157ab9d6fa786e9cf9122e22bd6679e20961995b93328dc16da6c73c9ea03cda58772b1c2e59272bd57926f38614a792a6c83273d9593102648f1fc478848982827c46126007d90c63780231a18dd09920198f5e60343a80d3bbb482bd9f760cbebbe5b9d3deb1e922a203dba6ac8d526fb8f6f4fc2c635c708db99289e70c95b48e60a8edd45bcec471f941ad2d629097996740c1882d3b3a6f1a885d1987a754664d58d220511b5efc97b21c8655b4add2556bd398996b3bc2dccf3d6c6f68bb73912053f7d3d246e9d208e5c35d2956ecefa9e09982cdd395948d9396909aed856f55dd61b2a33bd4ee5b44e8572349cb3e2510c75fe5f97d4cfaccf6dd392809680599b23c7dd8ead85903b00fcf2ae3718bc5a4611ea3d9cd4f45e8fa889bcf791dc56fa706f4a564cf0bc4a51c10893cfc868183fd86adfd1553a4a308fb3106cf10ace3a495375dd83c1a4be904568d59d4b657686cc907cdef92a871e2ea217dd4c53e6647d994a4c52423e9019f606bb741263de7334e7c5ff4e3c75f200b916f4aca21f1f60726e85648a746531c94e340465faa75714ca95aca295b261e937700198423efbbecc120400c4d44abd85a6b9f63b9125fce690adcd4221c9927d3282cb4098e0d2f07f691cef186194c6b483fabcf8afce1c701b35959879d47a9b4cc85b46e983d5ba45d3a5fd454d0d9477985ce593bf0820390b28e1defa2fe22169bebc0baeee543983e7df0b46f8dcc646a53999a0ef4b921dd4c012b05940776e1137fd6ad6725fed70197d55fbbb3bcf80406fede10e197ebb4337be8dc5eff3242a5b4a87196324d260d451304319d832c2450bc654a836153ce2d77c24353407a8aebc5346974b1d38c45b4b06286ac0d0f06334501fe7c503cbb9eb4ee7d0bb70e36c490f7879a9f91a3d4faa04d3ea101ca7fbb61d8cb138c658c9cbc4ca9d7bcb712da79e3fa42da848ed7a190fd4fd872697c372d0ec8330e8fb70c44b205ccfe067af66d4c9d2901855436749d41c3109706048c565d623f0720b707042db8cc9a0f39925af2b0c86ecfc6e006e4dee6e546e34bb190ad2d26f13a62c872560b4876d7b83e94e389c33b879d425eb89fe85b44ac53a21f110867619ebb4435a27fc251e288ca3bbb0baf16c55a86a7fd6a3407c0dc5c70eda2b16e56e8dcf25233b66804e1b6e2689ca03c44f8af8fa081af4ecf5a468e12eed530bf766df48d547c7509ae44c549e31c3361f72a47da31ae2ef200814c9a0b1457697b4171ce11f7ea1e0f059d29422048dbf3a9a4239a7943f072cb9660b481ee44e275fed9f68a075aed1190d64a32e414a972df8a96b582fbc6e4644859441617d8c6d47d478da0203e9e389ec5d0ed4a3bf554494dfb6ebdbc6c98ba70d02e58668348fa08ed5ebbd2a969f712476716b1899f0575e4d962fd7111443f6ed95b03e690bba80596ef99064c757792909e2bead224745353bbea4b2e1b6ceb584ba6c06bd797eeed13add9bb5b7c40a71d6e364127797185bb3c00678354c06bac89b91ee5590e913210b0b141c6ea3ae4253208e2e447472a930f969556beb6c820b95a7e85d5478d4d4b0afda0ab499b031ff7f3721d9e4255bf6fdaedfa93147576f0f54167ad05f39856ac45ced15f7d72304fef039fd5c242718605911f7b1ea96e5c9520bb81268010b964e62f617116c6bb4f411d68beab4f08a88d86349f345ea4bef02a34cf432a28f8cbcab224d7dd07b2498c2c806b49c753a44de9013a2c28ea3582f94d4e006db5211d6d09784db8a57ac619cf5f1ee683ce9410ee7e30b1dfffd8c3a5d805902be0ffd69aec590a37ef3295b7dc04dc3c83d74293e8d8d8af6ab09049035cb36f935ff58d69e0f2edac7b43710008b28c3357bb3b1702db36b313d0adecd8c6432bb0728158aff43c4c5a52d2bdddd842f14cf3667b4d4159cc0f85bf868959c0de4bf916d94942c9da819b2f5c6c03650249f4ef48b267c5d3f0171c816a7b7a04cfedab2d746b39492889626485f96db425ca2c6fd474064718718cb4ab0e2631d6081a9e49e00bd3f005d7b492ff8e959595df65942b27c44acbbd83f52224dbef8d5ee71e9042ede23ab61bed354d503546039695ff0fac679b221d948be79c704192a56db6a22e3605c4d3aec4ffa3760fd2f8424442bcc5a33b6035692977e34d83cdf8c76752eb9fb81a206ed43208d89d6f699097d80f7133e06acaad19de1337e83226d40e286d0ce1cddd839dfbb688c653f9d03c684dfcdaf72b09f34a0934da2c78c000161151bf3118252c76c45922045809d33bf3692f33556ad38f78ee38afc1a4bd77f9c0dd91f6452929e2c972a0e121b6fe2f74daa7e8541c1fb83b20603be94b8f2c277404cf3bd5a149a6ba12dd69da8b493a13a64ce398a84b0c2542c8bb5d61ab71234a01ccecfa06c1750cdfb543613d50d2b233aad820a8a5c7691638c606907b2d5ed32cb7f064f45fec5007fff3d5c31cb832f41eafa2c843d684f2af7239ed93939a2d07078efaf0f1f2e75daf5c95d59d13bb1f04e71699b391856015745e8a78ede6bfbc8271e262a7c78197aae2d233292aaef42da06a772bea13f48fdc7da7ce7efaf2df5d64011c6c56f765bb1d4f830ea0faf52ed68f0964965627ad0bc18af99e142887658c0c6898d3cbe9575f6cf924f301a0b22c3c373c78e3cf6dfb6fe942162351c7114f2c554dc10d2d80f189952ea75cba759e9d9cfa6f2f7d9d341babc75adf3dfb96ef0d1c3d18f03a57faec58229246ae5f19c43d6e0717fbe94e309c0eb64976ac84bad311220a8d1ae008e610d01ab7d6aa46de8099cce61745f4dd0ff1683f2eea28ed2321e598c8d7eca59b8268bb15a93079564a591615e719e8dc12acb7eccc0b110eee98a1c9dbf31f222d44e10dd6e763871128c52ba940a4e45cbab4eb55d02bd2f843bc9dc9d63d0b699082b595a9cc5db6d00770796ff4f7b4465986c841bf16ad71099f5aef4c8574bb2aa33a925ccc4969d24f2674a0cdfd711ad1b63a499197d264eb02dcdb97f6702ce36f54388bd619b6339ef1fd90711a52b40446adacc43a389879b7555e0b83ede54d44b25aa2cb0b049f855ba77db0b445caf5eae73a26a8972765b50c24fba6cba6f52e6dfc4a086f8461a0b154969eb82245c7968d3a7d66bcdda97a37661b1b5a0ca493feb3f0c24409fbbf9380fbe98d9866536b31a53a3365ad083051a4287a7945149726a4d4ae79265c55953624e02479a379e0a5f9be8f64e4f15565733a3db69222389a6ea6c609d0a73a14a6413814c459c36c7ff3d9f95abbb5c0eda16c7096f04726d955ba3b316b45e08aa5898f9f6a7f030b9f2902bd4b9acb5c264a7b9cba410b26a6527e378676ae0200e9fef291d67d8d5e3b6bc767a112a031dbaea81c00b05b9abf5f5d8a5927f474f6ff2b6e1932e0e2831fae0af8364cd808d68a2a7bf8a7937c96a2c21c904a4c44ba7d67f25e09b58a7a8a7e0cba18ec212d87e30bb192253b9e3c61b"}], 0x1400}}], 0x2, 0x4) [ 518.535692][T11123] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 518.557934][T11116] Remounting filesystem read-only 12:10:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x23}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x6000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x10, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) [ 518.572106][T11116] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 518.640814][T11123] Remounting filesystem read-only [ 518.655271][T11123] NILFS error (device loop3): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 518.745084][ T3674] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 518.983602][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 519.103815][ T3674] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 519.111871][ T3674] usb 3-1: config 0 has no interface number 0 [ 519.123639][ T3674] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 519.137146][ T3674] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.155642][ T3674] usb 3-1: config 0 descriptor?? [ 519.194756][ T3674] gspca_main: spca1528-2.14.0 probing 04fc:1528 12:10:40 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000002240)={0x14, &(0x7f0000002180)={0x0, 0x21, 0x8e, {0x8e, 0x6, "752cc68fc19217cf336190dbda85f47fae8babacafbd0e3dd2d3db370fa4369deefda2388fce5bafa9bedcb3a3a7b68467519b5206c96afdbea8126c6cd312978111e217995631dccbb272f34a6aa408b37a60a3093f944981bb20d865911712cca8c61e4edb7e38ded919dc109710dcfc5d1ea16ff3c2355993ecf9770f28ad82c0e9071cbe633941ea9131"}}, &(0x7f0000001140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002480)={0x44, &(0x7f0000002280)={0x20, 0x17, 0x37, "a6f500093c32c0f4c54a16bb9fde831233ffef8956124fef7a3df0d6b65ff898194d3e525da50d84870d4a2373a1e3770a7d6fd78bde65"}, &(0x7f00000022c0)={0x0, 0xa, 0x1}, &(0x7f0000002300)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000002340)={0x20, 0x80, 0x1c, {0x4, 0x7, 0x1, 0x0, 0x800, 0x9, 0x8, 0x3, 0x7, 0x5, 0xea00, 0x9}}, &(0x7f0000002380)={0x20, 0x85, 0x4, 0x52}, &(0x7f00000023c0)={0x20, 0x83, 0x2, 0xfffd}, &(0x7f0000002400)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000002440)={0x20, 0x89, 0x2}}) (async) r1 = syz_usb_connect$cdc_ecm(0x6, 0x60, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x1f, 0x30, 0x7, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x2, 0x6, 0x0, 0x20, {{0x5}, {0x5, 0x24, 0x0, 0xf1a9}, {0xd, 0x24, 0xf, 0x1, 0x4, 0xbc2f, 0x25a8, 0x7}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x2}, @obex={0x5, 0x24, 0x15, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3, 0x2, 0xff}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x20, 0x9, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x2, 0xf8, 0x9}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0xff, 0xb2, 0x0, 0x8, 0x7f}, 0x4b, &(0x7f00000000c0)={0x5, 0xf, 0x4b, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0xf7, "726619293f5848ecd134c343ad9d4b32"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x7, 0x3f, 0xe49b}, @ss_container_id={0x14, 0x10, 0x4, 0xbc, "b923063e63de5fadce623efbd36f3912"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x5, 0x9, 0x9, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x1, 0x6}]}, 0x6, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x41d}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x459}}, {0xc9, &(0x7f0000000200)=@string={0xc9, 0x3, "83f9cfa94e54acc79ff53a0a4009a46042f06b2b92232ca28706ab622e57e14b585c266ddad7f05d2a12d08bdbe9d91ec47a75269b1f5461a5f5ab523636ec906489446265c71fc0ff706ae42698ff1a1f5b53192cfc5a6d069dd4a088f94b87948d808fae55a54d1475155ec74b45fef990cc441a2bb5adf6fb8bff6d08869a4aba97f9c754b0b8234d239651d7323ebbbae1c973f16011d64b9a83f731f4e9c0e4014a530f57225062aa35983510071678aa808ee2aae9662d6345af82833bdfed50d6f3beff"}}, {0xce, &(0x7f0000000300)=@string={0xce, 0x3, "57033678511ac248bc5c735fad6111ecc8e4dd0c1d40bce6849421dcaa74975e40f310b6c02d038c2c6e39317b4cd46dd7daac365f1578b1fc2e8cc49073e0cc7ac902e5456ba8f6e51bc7a7a0bdaf8bb21aa34913134321b95e5d7918a6eb79dd76fda56fc5fd7ed5c6d6414efbd665fbd83a7a291c1fbbd90b16040b069d2ce1b25ae778f6530386b7e6316feac3f227103003db174c607b71f845fa8157b93417f1a075a7f112da88858084c1900f3dc7387bc6f043942d484e3595ad5277eed1c6d1ec5790c44890ce93"}}, {0xd4, &(0x7f0000000400)=@string={0xd4, 0x3, "4f9897ed50ce3ed262a8d22b0a497bdea03473a1e6483d1053e44e32463352ac6533c1ba47c41e292763c864fecf7723d5acc8abc29327da210bb701ad845dc93624d9031f216695dcfcc103dd08416438cdb3a764b08bed91f60dfeffff624ecf34605b520f95d566770dbefb7705f774153d8b960ce4daeff801fcfea327bdd998e69e931cc93db9768c8f77f49748211569d1e7101864d0b7c8625a7a1ccb865197872f1b2c63e6b3e5d490026db8109e0d484d8c7cb94505c29014ce6275ec6ef8ab6a71c5fc52db63add06525cd3331"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x457}}]}) syz_usb_control_io(r1, &(0x7f00000008c0)={0x2c, &(0x7f00000005c0)={0x40, 0xf, 0x6e, {0x6e, 0xc, "b279e2ab96911beb27a1563f40656a304d9cafda8a59a4ae25be5735759bf32910af8f938189ed53e898b20dac2157fe5e024031a71d1c669a7ffb3573c8ccbea98a9b46bb48b173b078c0b4d79062445218765bfa5b7690de3362f67d2b20a175bc7025faa7f31b0e5717bf"}}, &(0x7f0000000640)={0x0, 0x3, 0xc8, @string={0xc8, 0x3, "5dd2da28a3c45c6ac29d6848b1d540a14e304f62a997e604446772cab915644921f62528da4ba6f798796a835cbbceadf8e90e95aa7fc00f1137b9566586992cd63af189e1602dff218611a3f79cf8f19472d7f1d85cbe970758b532a858d120e5612065704492bdd56c5ec63e79e7d1c95303f49add3fef533e161267aa171a83046b80f0d7e8d67ac8a489ed3bd65018b741b87a0a30e5316801f54fa325c3f4c8de81fc8cf425a1cb725efc3f764651a8b677b63a57090c364d897922aa0f411e795674b1"}}, &(0x7f0000000740)={0x0, 0xf, 0xd2, {0x5, 0xf, 0xd2, 0x2, [@generic={0xca, 0x10, 0x2, "a4fcc188615233583af5a22686a355442a0e5cd7cb8678ab2c3eb0f86cbdab9287ad24ae71494757af1fba864173b07009cd8f2e28f78bb3fba8e5fdac65d8dcf9681b560743f8cf0ba8e5a65805ba8ed39463a20e0fcba8bf8b2b90f3e1782cae20c69c4cb0f76fa25b0c915d7dc686afa56d6b5fe0a49a1231591feb42825a30b44332ed1a2de0a686369c91889305f094723940a7911ef259674a070fd0dfdfe1d8255ce55acf486c7943a12e71e9cec8f62bb27376258de75ae0502021a4a9faf902c812ec"}, @ptm_cap={0x3}]}}, &(0x7f0000000840)={0x20, 0x29, 0xf, {0xf, 0x29, 0xec, 0x0, 0x78, 0x2, "3a0c2b02", "ef174244"}}, &(0x7f0000000880)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6b, 0x98, 0xf7, 0x0, 0x0, 0xb7e, 0x400}}}, &(0x7f0000000d40)={0x84, &(0x7f0000000900)={0x40, 0x17, 0x4f, "026b7f15639c0b484162377d53206f06aee59556796b8360ff9d4f181b7cdf236608540755abc4da1c2a1038726edd78cb401cae7317ae442a1a50ab5382c043687463bbf3373391a30a1a2112dd8e"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x8, {0x160, 0x80, [0xf00]}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x60}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "03dc"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @random="dc5da0aa7283"}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000c00)={0x40, 0x19, 0x2, "4df8"}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x94b8}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x5}}) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, &(0x7f0000001340)={0x24, &(0x7f0000001240)={0x20, 0x31, 0x27, {0x27, 0x22, "17774fc15a795b960719af308c0031ad5f69daefdbbd8df5e44f6a430d68dbdab77247b473"}}, &(0x7f0000001280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x340a}}, &(0x7f00000012c0)={0x0, 0x22, 0x1c, {[@main=@item_4={0x3, 0x0, 0xc, "211d9050"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_012={0x1, 0x2, 0x5, "b7"}, @global=@item_4={0x3, 0x1, 0x3, "85affca6"}, @main=@item_012={0x2, 0x0, 0x8, "1e1c"}, @main=@item_012={0x1, 0x0, 0xb, '8'}, @local=@item_4={0x3, 0x2, 0x9, "8fdedfc8"}, @main=@item_4={0x3, 0x0, 0xa, "b05fefd5"}]}}, &(0x7f0000001300)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x1, 0x1, {0x22, 0x8df}}}}, &(0x7f0000001580)={0x2c, &(0x7f0000001380)={0x20, 0x0, 0xb7, "665b2a6954810cdf6e44f32fa5d780376a5932aa7fc2b1b887780b19ee15dd7f21ae025beeaea6b4cf46ef263fcda36021763cb4720af2dc3501385df1aab532731ca4d8af551a2a7c72c5fa8d3bff12ab58070f5f948edd97e7d3fc20bdb57025ddca3e4aa3cd6f7cfa910051f50aa49ce6ede789a2ddcec9d246f49735cf6df34bedca191867d0cf4dc1b3598126496f3d5bed2450ea61327b3ebd757e344e4d17d9b7f0391d564272aa5cbd7ad7472e7819305f79e2"}, &(0x7f0000001440)={0x0, 0xa, 0x1}, &(0x7f0000001480)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000014c0)={0x20, 0x1, 0x66, "b7b63dce34694a834a7ed3bdd07683739a141e5d8255dacafa1998b8a51ab8a3683061a8a30d304b170a677c068d00c0a5e73059b0a318ca21457bafde6d91a10defd2c5955ff81a795c2989dd29ec252fe1dc9574d6a6e4d93462dfa69cc80b638a81be4536"}, &(0x7f0000001540)={0x20, 0x3, 0x1, 0x47}}) (async) r3 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f00000015c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc51b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x30, 0x4, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x3, 0x1, 0x3, 0x40, {0x9, 0x21, 0x4, 0x44, 0x1, {0x22, 0x8e8}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7f, 0x3, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0xda, 0x1, 0x6}}]}}}]}}]}}, &(0x7f0000001880)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x201, 0x3, 0x4, 0x20, 0x20, 0x2}, 0x90, &(0x7f0000001640)={0x5, 0xf, 0x90, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0xd, 0xe, 0x8}, @generic={0x84, 0x10, 0x3, "aacc7133dbd081df7d1498f143e9349d326643682b8483cb44947fd391f2be8664d4139d5febe306d3c7449bb6e01d9acdb1b77e38dbae34a359add39a1302a829b62507ab8b8d8defcd1f452841fd816b98d1c9bcc6cc7eb41fa61f4a067ad1c069c6cd48b9e75d51f1d473e8e743471bd76eb428c20d397f2e96f4c652d08295"}]}, 0x4, [{0x55, &(0x7f0000001700)=@string={0x55, 0x3, "1d0907aecbe98fc3b0ee5869889d8440c0d18ece64fc7e75d01fbe0e86c9272cca517d9c68c109a4dacd47ba2f727f4adc4f97ee17f0e2756a95fc0aff423cb668d8648d6bf94b2955373b813107a2b68519b4"}}, {0x4, &(0x7f0000001780)=@lang_id={0x4, 0x3, 0x408}}, {0x36, &(0x7f00000017c0)=@string={0x36, 0x3, "f510f762e53d701f90c664a7afde8472b276f349ddac1e0b0ded6f9841b277286470f771d3f60d0d22337e13b6a45c6182ae0110"}}, {0x77, &(0x7f0000001800)=@string={0x77, 0x3, "936bae145fb811cc7a61c5add95d953ead178c370c7629cd05744602f91451ebd1ac17bd6d1e5a7399e8d7e97fc7fec49e29827980944a36a5f7cc41eb85a7682949ce066be9a69b7aad5f309c72638e5308fff1a243dd23f3478b8def64f18db8dfcd283b36cd4f9b528e8f621c09d32f93ff01a5"}}]}) syz_usb_control_io(r3, &(0x7f0000001b00)={0x2c, &(0x7f0000001900)={0x20, 0x1, 0x82, {0x82, 0x5, "a118fd6bb5f3cb40eb26abc41578b54d5a18831294927c6e9b08e530327856fbe56894436640773a384542d258f83b5ff85f617b45b925ba8a2b1180545df5568e21f990fd60fb024dd6262728009bcf63b77ce8e71e26419a06f26ebb6b816e9de66707164285db989e713114dad577ea8c637ba6851fd185e9aaa044c99dd6"}}, &(0x7f00000019c0)={0x0, 0x3, 0x6b, @string={0x6b, 0x3, "15f1947849bdf4c642398d505295a64932b9a9be240841686b93a2d84c2a60bb6a81c74e21699a3f596c3202a49d4fe904a532e2fce007e261e5fabd770618f0c152336f93c32c36296fbfebc309e884cdd32e3dc30575b6a6caa601aacf57d6d9f577108cd557e336"}}, &(0x7f0000001a40)={0x0, 0xf, 0x25, {0x5, 0xf, 0x25, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x5, 0xe, 0x3cf3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0x2, 0x4}, @generic={0x8, 0x10, 0x1, "e8295addaa"}, @ptm_cap={0x3}]}}, &(0x7f0000001a80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x2, 0x4, 0x16, "b67c82b6", '1\v.E'}}, &(0x7f0000001ac0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xfb, 0x0, 0x6, 0x6, 0x8, 0x8001, 0xfc3}}}, &(0x7f0000001fc0)={0x84, &(0x7f0000001b40)={0x40, 0x6, 0xa4, "bbb56aca4bca530c3f911fb5f9ee1c0733a0d31d6407552c83e5affde2402c2d0a1e7c816ca4bcae04c2ca14e029432795f406fdcea6376296333e812d04db5079b72b7ed1061f82030cb71abc722167b53c68dc6d6b20cf0fbf80e6b983931891b583702cf9abf06a2e7908ed0840adbe8d7fc2afaf533b16690140a0ad973d16259e30eac9ef2da21727f7f54b0535b07630bb28d151f2c0e0eb30dd2c08b22ec71ea7"}, &(0x7f0000001c00)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000001c40)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000001c80)={0x20, 0x0, 0x4}, &(0x7f0000001cc0)={0x20, 0x0, 0x4, {0x0, 0x80}}, &(0x7f0000001d00)={0x40, 0x7, 0x2, 0x772b}, &(0x7f0000001d40)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000001d80)={0x40, 0xb, 0x2, "f234"}, &(0x7f0000001dc0)={0x40, 0xf, 0x2, 0x75}, &(0x7f0000001e00)={0x40, 0x13, 0x6}, &(0x7f0000001e40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001e80)={0x40, 0x19, 0x2, "94a6"}, &(0x7f0000001ec0)={0x40, 0x1a, 0x2, 0x1f}, &(0x7f0000001f00)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000001f40)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000001f80)={0x40, 0x21, 0x1, 0x22}}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_connect$cdc_ecm(0x0, 0x59, &(0x7f0000000e00)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x47, 0x1, 0x1, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x2, 0x6, 0x0, 0x2, {{0xb, 0x24, 0x6, 0x0, 0x0, "e6dc50e574c9"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x6edb, 0x8, 0x19}, [@ncm={0x6, 0x24, 0x1a, 0x6, 0x12}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x54, 0xd2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0x81, 0x80}}}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x201, 0x7, 0xff, 0x81, 0xff, 0x8}, 0x89, &(0x7f0000000ec0)={0x5, 0xf, 0x89, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x81, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0xc, 0x0, 0x7fa8}, @generic={0x65, 0x10, 0x4, "44de4620eb9c126de81057c5dae8e2d682050c856c5220e4e9abd92fde428f7b0b2b5a86635e26bf5477a9ea7d4604c65131ad79543a9c7019c5824c6bb7cdcf625192aea6e84b3f3d64e1bf9913b9c26811c79161fadef2e40ef5d9763238d60318"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x6, 0x2, 0x5fd}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x2, 0x3}]}, 0x5, [{0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x406}}, {0xec, &(0x7f0000000fc0)=@string={0xec, 0x3, "24e0e29a852fc3709aa09f1e44ed0e94f3f89f25628704ed355882d3530867e4d0b411283e9c708b18c7453687ebdf37e1c46ce94f35693b102dbeb334f2944418278df74d4648ed60af55a637704bbe68c314b71e14c971898a08c3bb7a8154c763f7c76883ce22e112a195cb5e21e5efe0a7cc079449e03a28f74f4afddee5c55dbd0fc7a143bbbe3423b07f09f3af6721a912c37dd62129ffe78f50977236e0c424d0909a05588f2b5becee10b659bf04464cada3a82386b99ee25f78a75718f6d4cce1d3a79f931d7a07f4245e89a97bf3cb92bff7446069778e25ea0948d1b90308dbb134a60904"}}, {0x6a, &(0x7f00000010c0)=@string={0x6a, 0x3, "67f2744af1994bf12e88069aefcab030cca5217e82aa4ee2d904f765fdb6d6569dde93ee5bbe00f442e98e65693845b8a5c45659434405f0dccbe8ca0d791920d552375663f19a75c3120ae37702b5d8614f4e93e68819f0a803c9b92a0e6830dfd13841395bbe44"}}, {0x25, &(0x7f0000002080)=ANY=[@ANYBLOB="250391655bef56387ad6e1ef1e12baea6f33b3d40a19b77c8ae6f4c98144bcc318cc3299ca0431734c980b0222f30df6375cf0ea1d4f3cb7dfd6e853d020ba300ff87f9fea77acf13770917ec3b067ae3a1563e0b6452b35a782018f51f6af707e96f558cb307398ee60077feec9a02f2403e81b620bef1900b72f996ecd2d292fa1dbb4923bf5a95521793a51435b376ff6e0e520d39409ea7d156459b827c0df106e4d3815853da8cd1a48461fd059985669cb9a28bbbd647a9a9c114e077c1ee5eebaa09bba87f1e703a188c318ffef1363bb8cccfc8519d735ce756db9249bf623a0b9"]}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x1404}}]}) 12:10:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x23}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x6000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{0x0, 0x0, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 12:10:40 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x39, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000", 0x391, 0x72}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x403}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000000d40)="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", 0x30d, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="001f4c9f5c630f5bd3184721fa0640d80ae80934dd515774df6bd6e8ac83bb453caa956ceb4e72e49239bc83dd9c189e0f6332ce60423d81a4cb03a0ff847b3ccddcca56f59195de205a9dc6b0254afdd36816c4937ffd35409d8220701a2227317c118ba2ef40cb0aaf4c2a3c9c7ad66dcc643e3591764b1f10b0fee5fb6016d5ad6df6880e34e1378a94af2a8fc7e0651a99ddb26db13fb8b8b63bf0e16cbc0d8dbaea771f419b60a3c300caaaa3e83c48f6b2a53a62bf01b912b5335bae25a073fb7926ae4734d4620919d036443c2ef5c97525b8422cbac5f6bfbd17c304d1c2402b51ce3ac1d16215c7bf5c458402f560cb0e8c80bf9f54ce656c7d7251c67a2c69e431bb2ac72cd37ebf9c6e88a229db99ddffc81cfc510a49cbab8d69c55aa8cad6b0f00b67a47e217c167158d1767c0693bb16384c4f625d18a194d5e9f50e7cd09df8b7e5b3acc7a42a477389"], 0x1) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x8000010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x1c) dup(r2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x5, 0x4) 12:10:40 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 12:10:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x10, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) [ 519.656389][T11152] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 519.665535][T11152] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 519.693708][ T3674] gspca_spca1528: reg_w err -71 12:10:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, 0x0, 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 12:10:40 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x23}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x6000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x23}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x6000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) 12:10:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="5000000002060124000000000000000000000000050004000000000005000100060000000c000300686173683a69700005000500020000000c00078008001300000000000900020073797a3100000000cefc2f3a94bc135cacda9c153e29f442ebebf587dc6533a36ae999c2dd6c2a448ca2358b9ff596d5975b46bc9f8d82cc7022b6be30094c8c050f71ff05fdcee624cd89333cc84023495c6fb5f30cb00e6f1e4616d2feba5c389820f36801f5f09bd1fafb49704a3d628aea40c3263d897c622ae440b923e04b95fb3ac34bdd25a6ee9ea9d3f04142b885f906958e6b0824dc44d0"], 0x50}}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000840)={{r0}, "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"}) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) [ 519.706084][T11163] loop4: detected capacity change from 0 to 2048 [ 519.725758][ T3674] spca1528: probe of 3-1:0.1 failed with error -71 [ 519.725767][T11163] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 519.735790][T11165] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 12:10:40 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, 0x0, 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 12:10:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="5000000002060124000000000000000000000000050004000000000005000100060000000c000300686173683a69700005000500020000000c00078008001300000000000900020073797a3100000000cefc2f3a94bc135cacda9c153e29f442ebebf587dc6533a36ae999c2dd6c2a448ca2358b9ff596d5975b46bc9f8d82cc7022b6be30094c8c050f71ff05fdcee624cd89333cc84023495c6fb5f30cb00e6f1e4616d2feba5c389820f36801f5f09bd1fafb49704a3d628aea40c3263d897c622ae440b923e04b95fb3ac34bdd25a6ee9ea9d3f04142b885f906958e6b0824dc44d0"], 0x50}}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000840)={{r0}, "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"}) (async) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) [ 519.798704][T11163] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 519.858298][ T3674] usb 3-1: USB disconnect, device number 66 [ 519.912203][T11163] Remounting filesystem read-only [ 519.939800][T11179] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 520.006381][T11186] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 520.263641][ T3674] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 520.515141][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 520.633648][ T3674] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 520.641676][ T3674] usb 3-1: config 0 has no interface number 0 [ 520.648158][ T3674] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 520.657398][ T3674] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.670726][ T3674] usb 3-1: config 0 descriptor?? [ 520.716930][ T3674] gspca_main: spca1528-2.14.0 probing 04fc:1528 12:10:41 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="1201060001dbdc08fc0428150579000000010917ad000100000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect(0x4, 0xbd1, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0x9b, 0xf3, 0x39, 0x10, 0x1b75, 0x3070, 0x541d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbbf, 0x2, 0x8, 0x20, 0x90, 0x9, [{{0x9, 0x4, 0x9d, 0x1f, 0xa, 0xe3, 0xf2, 0x57, 0x1f, [@uac_as={[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1, 0x4, 0x3, 0x6}]}, @uac_as={[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x4, 0x2, 0x40, 0x81, "bb"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x38, 0x4, 0x7, 0x0, "568dddbaa79eb074ec"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0xca66, 0x3, 0x73, "c37f769d05"}, @as_header={0x7, 0x24, 0x1, 0x40, 0x7, 0x1}]}], [{{0x9, 0x5, 0x4, 0x2, 0x10, 0x13, 0x0, 0x3, [@generic={0x90, 0x11, "0d39f9d7ead008348da1219e3fdcb17c452ac6a1c7cf5e52d595fcbfd134ef38a2861d9f008a45c1d460e60697c672ae105a660aff79a7a2a4b5ebdd5b4b48196681ad0f5ab3ba307a1e44f5552e6c50a6d779870f49ebe4fd259c4e71f38d2b2314ea23cadeea6fa8d0a261052552e3a4884dce07a51e13ec21332d5e0737287d2ea1fda01dd32b603e2d79b7bd"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x1f, 0x7, 0x1f, [@generic={0xd2, 0x8, "6f86567540f2fc1cb02679f10571979230c6374df80c0daab4e7dfbb231427dbaa07a966201ae5d3cee4baba5b7d0223d9eb07241b9b6f7d37f3aca57d21acd5b89c7d708954043019b1b78d00d16d97c9bfe221ce4869ad95dfedfb57149f1de0554a8948c2f1f3ab6fd566f65bc0c773c2173009310a51d2f7c6400eecd0db5dabe6e227290578b192f251ab55aee42db081779369a0f846c8ea688a900c138e4349d118c0334eacf3dbb8f5bac5bfcdd697b108b1e46d619a5a43e51dcab701376791f66ae7f3668ba23c375777ec"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x8, 0x9, 0x81, 0xc, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xf7, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x7b}]}}, {{0x9, 0x5, 0xe, 0x8, 0x40, 0x50, 0x7, 0x80, [@generic={0x72, 0x22, "f04eb4235f00961a26c5d59793f9517a5ac85b493580260fdec320a76ef478ef174fcec750a47ae08cdd4a2563bbdfa6a03846ca87d70992298250c8287fc59fd6bb25b020870aa17f758a349f2b4a82407fed613d229831a87caac20e142f2c57db71e019dfcdd892673de59662d595"}, @generic={0x78, 0x22, "49aadf0faab4aaef1c435ea4db1d7cd3c6333c7ff224ea47b12ba74e9f1d6ae045819edea9b7eb7b83f4e919d50560927c8d81a291c9c5340ddbf0430c719f6aaa0ed7a5dcc4c576ba7e7eed8c9816419c47de9e2c4f09cf0020f5e99fd22a994fd412e42f2d4e72a3f41fb39934a6aba6fbcb337f8c"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x8, 0x20, 0x3, 0x40, [@generic={0xce, 0xa, "0a98a0f29237d6ec4f89996be90d8a8e92962e8c34ba92aa006291089fcbc256772e70bf60b45bc204dfbe38e2c97a234eeea372780f6176fd6ea6a171758e58a220a9dc0fd2992741c19ffcb81a093ecf830c6a02de3d5c97be6628cf493730bb6a62a2bfcb3dd7134b8cbe965c2e121dbeb429a2601ca1a64fb8a17bca7aef44860346814c78c52ed09d79992cdedc28c532860bd88b4988473447f78f113733ebeec693e128805d5a86838af4dbb187f5142384d70ba832e9c1e28f2dbbb5e67e8203fe3502d280da64a6"}]}}, {{0x9, 0x5, 0x0, 0xa162c40f4a0848d1, 0x3ff, 0x1f, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x9}]}}, {{0x9, 0x5, 0xe, 0x4, 0x3ff, 0xf8, 0x20, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0xff}]}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0x0, 0x1, 0x4, [@generic={0xa7, 0x22, "802e91bf29b2b7a3b7c402d5a731ba3b131a578075527450a91c49c5ffe4ca8c3655401e17ff815fe4432e9d16623ace2b335ecea3f899f4c7475225b1e4ca2515587736ef2a0fcc91a5c6f7d6ad65591b20b9181940194b5e642f88834d579c76609ed200f25113b9c658fb1f0d16c02f1c3edafa695c7f8d236d2eb71a52e694b0fed38b5f9103fb56ca317182c5a5c5ab58ac636ce512796b07fe69bc81a9409e24ed59"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x40, 0x1, 0xf1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3f, 0x6}]}}, {{0x9, 0x5, 0x3, 0x10, 0x200, 0x4, 0xff, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1}]}}]}}, {{0x9, 0x4, 0xfa, 0x8, 0xc, 0x3, 0xf1, 0x6f, 0x1, [@hid_hid={0x9, 0x21, 0x8000, 0x0, 0x1, {0x22, 0xc9a}}], [{{0x9, 0x5, 0x0, 0x0, 0x8, 0x2, 0x81, 0xc6, [@generic={0x60, 0xb, "1e186e0556d33bc356e9c326b660436ce41a0bbdc545aad603bc5cb3b5789196d23259a37ec5786cec172811a8308389d05d6a0b880f7b78c2d0e6944a7da342f7a053631f5ed837888c31189984449247f103b5f0372e35258ddd91cb6b"}, @generic={0xeb, 0x10, "b9b9fe6d0b6530c340c298cc934323e43aaca9e29f0ab9ce3a8aefb9c76b6eb233a90aadbcc9fdaf1e66b4fe55adef3a4bae26965c14846759a2db8cf0599d0442253885416d83ad3abc8d09d8019246f8494cff0ba3616ac19787a3d52035c4e5f890fe3b04919e421634e3ea23850b74597e2089f781531e8524b01ea2b0a8c3227c83606869989029063851a1b6fc48770abbf099adea1543571a2dd39e5746f6b84636027dab761f91d854821fae54b115ca396d43ff264251aea642130664c1d5851c40f6e416a8f90d0185d6dd941c64860bf058fb56346e9a837f63ff466ba3d19d77391075"}]}}, {{0x9, 0x5, 0x80, 0x3, 0x400, 0x1, 0x9, 0x8a, [@generic={0x58, 0x23, "9d0c39b3225aed99899ef2f7ddebb327f422b7c60c3ae69a6083ffac0db55f8c16c65e9615f0c0363404ad872336a7954c1327a5a0c99c34853f357b61d6d6c41e7b50283c899380d63a9ed4650f4b2e0e8439f46ad4"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x10, 0xff, 0x7, 0x8, [@generic={0xc8, 0x31, "c62b67ee7db2ee039cadc5ebfa2be021801c727194241ccd4e29c9ea3185fff69740f0d1c54df5d248db2a049ecc4c788538164c2cfb80479064b9ff6d154b1ada9642990b3b173509d95103773b85ee6e75c23b060892d3b6860e4bc47230afaff1e3c20a49063006d5feee8a4618b17093935e625042bf9ccdda3bc98df0bf35f1e1ec5d54c0c0660eeb8429550ee9bb39a54a07be0f167825cb4b6c95c90d28c25548f63b36709b7a97f2cf301804c6f64c60187eebeefde622460859bb7897f57926ec98"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x8, 0x4, 0xf6, 0x1, [@generic={0xa9, 0xe, "f9d9b9ca6a934b6298371c7581304d6b6c206649098aa09bc9e9190ba9a1b758471bb73028d43207597dd91bde0d264b73276b15179b29d48e93efc18e1fe4c5f1fb12dacbd9d965082f6a8f8fba1b016fb107f4a10f8443f7ee696a9fff47613bbbe3db58865db26ce0d4151774ad14dcbc05da4ac141ffe4715d45f3070c1095a9a14c26bf1b34f008f18ed0016ce7e182ff9770b29814a90c8c160287a0882e715a24823b93"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x200, 0x9, 0x81, 0x3f, [@generic={0x6e, 0x1, "fad68522c840779508a00228d8a971c2d314b38c074b14e73ac5f5b05c8c57a983e17862350eda2255204792ca0f3d1dbda33ef2a890802c13d8109f17607f840b99cc3bcafda466f401b9348deea9543cd04f284e860b788e1d66960759655ec5882fb877f0431c717982ab"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x310, 0x6, 0x66, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x0, 0x3f}]}}, {{0x9, 0x5, 0xc, 0xc, 0x200, 0x7, 0x6, 0x40, [@generic={0x45, 0x30, "b1052af52667ac4520abc346a664fed33f0a424a0fa89a54f04daf62b1532a412970496b75401125596822ce894152d92dd67a82bab2201114b697125bf430bbb15287"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x8, 0x6, 0xd3, [@generic={0xa8, 0x8, "22199056b72d44a630ecedbc43b89fdde14592c4ff9dfe83c68c655445d3bf77ca528dce337dda2127b0a470284bd18187d032403ecb56f0ad4d89cc46b5ae913c6fe08ccbdc87e08a4d4d581befed705da62885522730c3d4404aefd6cb162b10e66d92b716f59f7c8dd30eb49fd14d6035e0cb5be754bb25cbd4b768e06158d65969a30ea1ef2ee93a0774a6f6136aa9c9cd716447c300b6ccea6bcc0f32e2e8be4bea556b"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x10, 0x40, 0xf8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x7}]}}, {{0x9, 0x5, 0x4, 0x3, 0x3ff, 0x2, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x7}, @generic={0xf4, 0x2b, "77735fb8bb4cc6e29cca2300748ec6ec02558fd1e75cb77257db19a59d2e8c4001ac701a8436b6c89cb3a7b4cf6d0d86b9d36f7d20119fa120a6bf4adc4cddfc5c3aaa4adb7d9b77d3b44cb381adfa8c2e58247eca4fdc144918225e0c987283ea6208c1ba75518a0ddcb86b13882c3452aab4ab2e152c5855544b636a6251e9c3f6cd54b9bb862527aa1d5db264f8ed6b92b1038ba2c693094210c0dfc6f24a9b374c1ff094788dae4101c3280f5b5fe4d7710226dd570226a5f558cef94f857c898cff066ed80a1c83190984de051c0be284ecd547917ee8a2812f9e774951eadcec7abd5fb9fc0d266d9967551cb0e26a"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x7ff, 0xfb, 0x5, 0x8, [@generic={0x69, 0x23, "22c6168d3a4c76fab9b2ea77b36fa09b814a918beacff8a189515f16fab5659b376d4035c25359784b39d0ade0d21ffac7e7fa81bd05482ebc311a0dbeda4329a4fa000b794141ddea61eeabdca7f0d1f9acac5af18d73d8d26667e2faa3b13da08cac5d780200"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x3ff}]}}, {{0x9, 0x5, 0xc, 0x0, 0x20, 0xff, 0x1, 0x1, [@generic={0xbd, 0x23, "ba59c071c7ad6ec5256301c38daf4be37d345b6d15fa0907df9fb56ff56543282bedb9dffcce7afc0ec33d801efaba32fb2268cf23d3ad0d947bb746c12d3a96f7cd79e2526d0985206a1e391a3f9ebf315141aa94525e0f070da09780a6307540fced75499812124c50a4f23805139750f79d5c4387020c2c5ce487bb33916794ad02400121957823b50a53bddfd8a4cdcba5256387af0e97bc225eb23478a7e6777de0f05aa567291988c7f77b96d1aed1bea51e33830a7696da"}]}}]}}]}}]}}, &(0x7f00000000c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x2, 0x5, 0x3, 0x20, 0x1}, 0x8, &(0x7f0000000040)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x1, [{0x3c, &(0x7f0000000080)=ANY=[@ANYBLOB="3c03f0241349b9f34bb6d739098fed57577d926d6a25fb49705c6b3a4813ba01005640bc48ccd124c1e86eecc91d02b92890c653ac50a6193737efe2"]}]}) syz_usb_control_io$uac1(r1, &(0x7f0000000ec0)={0x14, &(0x7f0000000100)={0x20, 0x9, 0x76, {0x76, 0xa, "ee8930cbba310752ecb7e15dd115afd1bd8a12a6a505ac991eaad1e57812ffdeef646ebe96c82bbf37bf19b5b1d578188beca5b38c89b56116437ef3313b9442ebc8ee4423e200110e56565950ad6fa694b201379d9d64eb3d69c57edf78303cfdbb6daa9eb7805214a8713ea81421f321d9815f"}}, &(0x7f0000000dc0)={0x0, 0x3, 0xe1, @string={0xe1, 0x3, "2b9eb3fc79c72d3fa7c3136d76508498497214bfcf05540822c4079494c334526e97d310328dc632a5bc0c3daa22a9b6a2b6035dc352159051d1d382fbfd65f92d69ff54833a5330f169655526a4543961b3e0f960e60303d884fbdefecdb0d83f65def9505a1a89b4b8be4835a6e9538516d13869f68119ce375835e6e946c1d176c3a0ba09698f191f0f2b2de47c88abd654a8fe8084b8d5c4c90c69d4fd3baabdbf3242576661d0053a15bbbf055a90717f533d3862dfb2f11e0979465f1ba5d514bfb9b418cefbe20bf7b4b5a31bf53f4c6e2d4957806ce6e8fe55dd23"}}}, &(0x7f00000011c0)={0x44, &(0x7f0000000f00)={0x20, 0x16, 0xdf, "349531641fbb328765989a5a36d6ac485de9d294bf3dc39cb71c2f93b8592790a02ed953047536c60fc618d232dfc82705c64722f48cf917cbfc623990ddf898fb287037926fb868885542d085639ce5e178ed4edc063db36c5a0e37ef03064c2ae274e2da1ec4a4bcad54dcf8e8e5fc27d47613df80e76404d67dde3b737735c2f0254df5eafc355241ca144398ea95b81c9bbf84c3df5b65ffc696e808049969c509f2e6e3d159f9eaf05ab32d68c91f789a54c1b46642ff55fe172640eac456da306876f2d079c01faea71d19d10b397da874475a8f810d65c828325f42"}, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000001040)={0x0, 0x8, 0x1, 0xbf}, &(0x7f0000001080)={0x20, 0x81, 0x2, "9a68"}, &(0x7f00000010c0)={0x20, 0x82, 0x1, '8'}, &(0x7f0000001100)={0x20, 0x83, 0x3, "1a06a8"}, &(0x7f0000001140)={0x20, 0x84, 0x3, "4a3fb5"}, &(0x7f0000001180)={0x20, 0x85, 0x3, "811a34"}}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:10:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="5000000002060124000000000000000000000000050004000000000005000100060000000c000300686173683a69700005000500020000000c00078008001300000000000900020073797a3100000000cefc2f3a94bc135cacda9c153e29f442ebebf587dc6533a36ae999c2dd6c2a448ca2358b9ff596d5975b46bc9f8d82cc7022b6be30094c8c050f71ff05fdcee624cd89333cc84023495c6fb5f30cb00e6f1e4616d2feba5c389820f36801f5f09bd1fafb49704a3d628aea40c3263d897c622ae440b923e04b95fb3ac34bdd25a6ee9ea9d3f04142b885f906958e6b0824dc44d0"], 0x50}}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000840)={{r0}, "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"}) (async) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:41 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, 0x0, 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 12:10:41 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x39, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000", 0x391, 0x72}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x403}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000000d40)="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", 0x30d, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) (async, rerun: 32) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (rerun: 32) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) (async) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) (async) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x8000010) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x1c) (async) dup(r2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) (async, rerun: 32) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x5, 0x4) (rerun: 32) 12:10:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x10, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) [ 521.135849][T11190] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 521.144348][T11190] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 521.173772][ T3674] gspca_spca1528: reg_w err -71 [ 521.177133][T11200] loop4: detected capacity change from 0 to 2048 12:10:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x5, &(0x7f0000001580)=[{&(0x7f0000000080)="85", 0x1}, {&(0x7f0000000240)="8cfd", 0x2, 0x1}, {&(0x7f0000000400)='#', 0x1, 0x3}, {&(0x7f0000000140)="ae7f992e62a095154ba4027f0664e5c5686ca8d45939cd90ca4e18f3a48c631163fa8ddbc918b6d028bd9d2a353418bbe104904a9c543f3bad8835cb6cbf6fa69464d6d135d5ae718134a3f3c7b3d8c91f7f8f2cc9eef9862d64672fa71cb57f5f0b19c126d9f797785e83d6225b54b7fc73d5abc181884354193b85726014a5fd0973e1c7b5a9a7b71ecae2d720c73cabcb4d56ec38a135f0", 0x99, 0x4}, {&(0x7f0000000580)="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", 0x1000, 0x7ff}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x24) 12:10:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x5, &(0x7f0000001580)=[{&(0x7f0000000080)="85", 0x1}, {&(0x7f0000000240)="8cfd", 0x2, 0x1}, {&(0x7f0000000400)='#', 0x1, 0x3}, {&(0x7f0000000140)="ae7f992e62a095154ba4027f0664e5c5686ca8d45939cd90ca4e18f3a48c631163fa8ddbc918b6d028bd9d2a353418bbe104904a9c543f3bad8835cb6cbf6fa69464d6d135d5ae718134a3f3c7b3d8c91f7f8f2cc9eef9862d64672fa71cb57f5f0b19c126d9f797785e83d6225b54b7fc73d5abc181884354193b85726014a5fd0973e1c7b5a9a7b71ecae2d720c73cabcb4d56ec38a135f0", 0x99, 0x4}, {&(0x7f0000000580)="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", 0x1000, 0x7ff}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x24) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x5, &(0x7f0000001580)=[{&(0x7f0000000080)="85", 0x1}, {&(0x7f0000000240)="8cfd", 0x2, 0x1}, {&(0x7f0000000400)='#', 0x1, 0x3}, {&(0x7f0000000140)="ae7f992e62a095154ba4027f0664e5c5686ca8d45939cd90ca4e18f3a48c631163fa8ddbc918b6d028bd9d2a353418bbe104904a9c543f3bad8835cb6cbf6fa69464d6d135d5ae718134a3f3c7b3d8c91f7f8f2cc9eef9862d64672fa71cb57f5f0b19c126d9f797785e83d6225b54b7fc73d5abc181884354193b85726014a5fd0973e1c7b5a9a7b71ecae2d720c73cabcb4d56ec38a135f0", 0x99, 0x4}, {&(0x7f0000000580)="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", 0x1000, 0x7ff}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) (async) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x24) (async) 12:10:42 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x39, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000", 0x391, 0x72}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x403}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000000d40)="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", 0x30d, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="001f4c9f5c630f5bd3184721fa0640d80ae80934dd515774df6bd6e8ac83bb453caa956ceb4e72e49239bc83dd9c189e0f6332ce60423d81a4cb03a0ff847b3ccddcca56f59195de205a9dc6b0254afdd36816c4937ffd35409d8220701a2227317c118ba2ef40cb0aaf4c2a3c9c7ad66dcc643e3591764b1f10b0fee5fb6016d5ad6df6880e34e1378a94af2a8fc7e0651a99ddb26db13fb8b8b63bf0e16cbc0d8dbaea771f419b60a3c300caaaa3e83c48f6b2a53a62bf01b912b5335bae25a073fb7926ae4734d4620919d036443c2ef5c97525b8422cbac5f6bfbd17c304d1c2402b51ce3ac1d16215c7bf5c458402f560cb0e8c80bf9f54ce656c7d7251c67a2c69e431bb2ac72cd37ebf9c6e88a229db99ddffc81cfc510a49cbab8d69c55aa8cad6b0f00b67a47e217c167158d1767c0693bb16384c4f625d18a194d5e9f50e7cd09df8b7e5b3acc7a42a477389"], 0x1) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x8000010) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x1c) dup(r2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x5, 0x4) syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x39, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000", 0x391, 0x72}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x403}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000000d40)="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", 0x30d, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) (async) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) (async) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) (async) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) (async) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x8000010) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) (async) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[], 0x1c) (async) dup(r2) (async) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) (async) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x5, 0x4) (async) [ 521.208414][ T3674] spca1528: probe of 3-1:0.1 failed with error -71 12:10:42 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680)}}], 0x2, 0x0) 12:10:42 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x5, &(0x7f0000001580)=[{&(0x7f0000000080)="85", 0x1}, {&(0x7f0000000240)="8cfd", 0x2, 0x1}, {&(0x7f0000000400)='#', 0x1, 0x3}, {&(0x7f0000000140)="ae7f992e62a095154ba4027f0664e5c5686ca8d45939cd90ca4e18f3a48c631163fa8ddbc918b6d028bd9d2a353418bbe104904a9c543f3bad8835cb6cbf6fa69464d6d135d5ae718134a3f3c7b3d8c91f7f8f2cc9eef9862d64672fa71cb57f5f0b19c126d9f797785e83d6225b54b7fc73d5abc181884354193b85726014a5fd0973e1c7b5a9a7b71ecae2d720c73cabcb4d56ec38a135f0", 0x99, 0x4}, {&(0x7f0000000580)="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", 0x1000, 0x7ff}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x24) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x5, &(0x7f0000001580)=[{&(0x7f0000000080)="85", 0x1}, {&(0x7f0000000240)="8cfd", 0x2, 0x1}, {&(0x7f0000000400)='#', 0x1, 0x3}, {&(0x7f0000000140)="ae7f992e62a095154ba4027f0664e5c5686ca8d45939cd90ca4e18f3a48c631163fa8ddbc918b6d028bd9d2a353418bbe104904a9c543f3bad8835cb6cbf6fa69464d6d135d5ae718134a3f3c7b3d8c91f7f8f2cc9eef9862d64672fa71cb57f5f0b19c126d9f797785e83d6225b54b7fc73d5abc181884354193b85726014a5fd0973e1c7b5a9a7b71ecae2d720c73cabcb4d56ec38a135f0", 0x99, 0x4}, {&(0x7f0000000580)="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", 0x1000, 0x7ff}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) (async) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x24) (async) [ 521.286417][ T3674] usb 3-1: USB disconnect, device number 67 [ 521.416400][T11228] loop4: detected capacity change from 0 to 2048 [ 521.426704][T11228] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 521.465364][T11231] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 521.705102][ T3674] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 521.943629][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 522.103727][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 522.111320][ T3674] usb 3-1: can't read configurations, error -61 [ 522.263662][ T3674] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 522.533659][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 522.713753][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 522.721358][ T3674] usb 3-1: can't read configurations, error -61 [ 522.727733][ T3674] usb usb3-port1: attempt power cycle [ 523.133723][ T3674] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 523.223699][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 523.383743][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 523.391391][ T3674] usb 3-1: can't read configurations, error -61 [ 523.543700][ T3674] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 523.633685][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 523.794238][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 523.801997][ T3674] usb 3-1: can't read configurations, error -61 [ 523.809691][ T3674] usb usb3-port1: unable to enumerate USB device 12:10:44 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="1201060001dbdc08fc0428150579000000010917ad000100000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect(0x4, 0xbd1, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0x9b, 0xf3, 0x39, 0x10, 0x1b75, 0x3070, 0x541d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbbf, 0x2, 0x8, 0x20, 0x90, 0x9, [{{0x9, 0x4, 0x9d, 0x1f, 0xa, 0xe3, 0xf2, 0x57, 0x1f, [@uac_as={[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1, 0x4, 0x3, 0x6}]}, @uac_as={[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x4, 0x2, 0x40, 0x81, "bb"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x38, 0x4, 0x7, 0x0, "568dddbaa79eb074ec"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0xca66, 0x3, 0x73, "c37f769d05"}, @as_header={0x7, 0x24, 0x1, 0x40, 0x7, 0x1}]}], [{{0x9, 0x5, 0x4, 0x2, 0x10, 0x13, 0x0, 0x3, [@generic={0x90, 0x11, "0d39f9d7ead008348da1219e3fdcb17c452ac6a1c7cf5e52d595fcbfd134ef38a2861d9f008a45c1d460e60697c672ae105a660aff79a7a2a4b5ebdd5b4b48196681ad0f5ab3ba307a1e44f5552e6c50a6d779870f49ebe4fd259c4e71f38d2b2314ea23cadeea6fa8d0a261052552e3a4884dce07a51e13ec21332d5e0737287d2ea1fda01dd32b603e2d79b7bd"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x1f, 0x7, 0x1f, [@generic={0xd2, 0x8, "6f86567540f2fc1cb02679f10571979230c6374df80c0daab4e7dfbb231427dbaa07a966201ae5d3cee4baba5b7d0223d9eb07241b9b6f7d37f3aca57d21acd5b89c7d708954043019b1b78d00d16d97c9bfe221ce4869ad95dfedfb57149f1de0554a8948c2f1f3ab6fd566f65bc0c773c2173009310a51d2f7c6400eecd0db5dabe6e227290578b192f251ab55aee42db081779369a0f846c8ea688a900c138e4349d118c0334eacf3dbb8f5bac5bfcdd697b108b1e46d619a5a43e51dcab701376791f66ae7f3668ba23c375777ec"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x8, 0x9, 0x81, 0xc, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xf7, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x7b}]}}, {{0x9, 0x5, 0xe, 0x8, 0x40, 0x50, 0x7, 0x80, [@generic={0x72, 0x22, "f04eb4235f00961a26c5d59793f9517a5ac85b493580260fdec320a76ef478ef174fcec750a47ae08cdd4a2563bbdfa6a03846ca87d70992298250c8287fc59fd6bb25b020870aa17f758a349f2b4a82407fed613d229831a87caac20e142f2c57db71e019dfcdd892673de59662d595"}, @generic={0x78, 0x22, "49aadf0faab4aaef1c435ea4db1d7cd3c6333c7ff224ea47b12ba74e9f1d6ae045819edea9b7eb7b83f4e919d50560927c8d81a291c9c5340ddbf0430c719f6aaa0ed7a5dcc4c576ba7e7eed8c9816419c47de9e2c4f09cf0020f5e99fd22a994fd412e42f2d4e72a3f41fb39934a6aba6fbcb337f8c"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x8, 0x20, 0x3, 0x40, [@generic={0xce, 0xa, "0a98a0f29237d6ec4f89996be90d8a8e92962e8c34ba92aa006291089fcbc256772e70bf60b45bc204dfbe38e2c97a234eeea372780f6176fd6ea6a171758e58a220a9dc0fd2992741c19ffcb81a093ecf830c6a02de3d5c97be6628cf493730bb6a62a2bfcb3dd7134b8cbe965c2e121dbeb429a2601ca1a64fb8a17bca7aef44860346814c78c52ed09d79992cdedc28c532860bd88b4988473447f78f113733ebeec693e128805d5a86838af4dbb187f5142384d70ba832e9c1e28f2dbbb5e67e8203fe3502d280da64a6"}]}}, {{0x9, 0x5, 0x0, 0xa162c40f4a0848d1, 0x3ff, 0x1f, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x9}]}}, {{0x9, 0x5, 0xe, 0x4, 0x3ff, 0xf8, 0x20, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0xff}]}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0x0, 0x1, 0x4, [@generic={0xa7, 0x22, "802e91bf29b2b7a3b7c402d5a731ba3b131a578075527450a91c49c5ffe4ca8c3655401e17ff815fe4432e9d16623ace2b335ecea3f899f4c7475225b1e4ca2515587736ef2a0fcc91a5c6f7d6ad65591b20b9181940194b5e642f88834d579c76609ed200f25113b9c658fb1f0d16c02f1c3edafa695c7f8d236d2eb71a52e694b0fed38b5f9103fb56ca317182c5a5c5ab58ac636ce512796b07fe69bc81a9409e24ed59"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x40, 0x1, 0xf1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3f, 0x6}]}}, {{0x9, 0x5, 0x3, 0x10, 0x200, 0x4, 0xff, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1}]}}]}}, {{0x9, 0x4, 0xfa, 0x8, 0xc, 0x3, 0xf1, 0x6f, 0x1, [@hid_hid={0x9, 0x21, 0x8000, 0x0, 0x1, {0x22, 0xc9a}}], [{{0x9, 0x5, 0x0, 0x0, 0x8, 0x2, 0x81, 0xc6, [@generic={0x60, 0xb, "1e186e0556d33bc356e9c326b660436ce41a0bbdc545aad603bc5cb3b5789196d23259a37ec5786cec172811a8308389d05d6a0b880f7b78c2d0e6944a7da342f7a053631f5ed837888c31189984449247f103b5f0372e35258ddd91cb6b"}, @generic={0xeb, 0x10, "b9b9fe6d0b6530c340c298cc934323e43aaca9e29f0ab9ce3a8aefb9c76b6eb233a90aadbcc9fdaf1e66b4fe55adef3a4bae26965c14846759a2db8cf0599d0442253885416d83ad3abc8d09d8019246f8494cff0ba3616ac19787a3d52035c4e5f890fe3b04919e421634e3ea23850b74597e2089f781531e8524b01ea2b0a8c3227c83606869989029063851a1b6fc48770abbf099adea1543571a2dd39e5746f6b84636027dab761f91d854821fae54b115ca396d43ff264251aea642130664c1d5851c40f6e416a8f90d0185d6dd941c64860bf058fb56346e9a837f63ff466ba3d19d77391075"}]}}, {{0x9, 0x5, 0x80, 0x3, 0x400, 0x1, 0x9, 0x8a, [@generic={0x58, 0x23, "9d0c39b3225aed99899ef2f7ddebb327f422b7c60c3ae69a6083ffac0db55f8c16c65e9615f0c0363404ad872336a7954c1327a5a0c99c34853f357b61d6d6c41e7b50283c899380d63a9ed4650f4b2e0e8439f46ad4"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x10, 0xff, 0x7, 0x8, [@generic={0xc8, 0x31, "c62b67ee7db2ee039cadc5ebfa2be021801c727194241ccd4e29c9ea3185fff69740f0d1c54df5d248db2a049ecc4c788538164c2cfb80479064b9ff6d154b1ada9642990b3b173509d95103773b85ee6e75c23b060892d3b6860e4bc47230afaff1e3c20a49063006d5feee8a4618b17093935e625042bf9ccdda3bc98df0bf35f1e1ec5d54c0c0660eeb8429550ee9bb39a54a07be0f167825cb4b6c95c90d28c25548f63b36709b7a97f2cf301804c6f64c60187eebeefde622460859bb7897f57926ec98"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x8, 0x4, 0xf6, 0x1, [@generic={0xa9, 0xe, "f9d9b9ca6a934b6298371c7581304d6b6c206649098aa09bc9e9190ba9a1b758471bb73028d43207597dd91bde0d264b73276b15179b29d48e93efc18e1fe4c5f1fb12dacbd9d965082f6a8f8fba1b016fb107f4a10f8443f7ee696a9fff47613bbbe3db58865db26ce0d4151774ad14dcbc05da4ac141ffe4715d45f3070c1095a9a14c26bf1b34f008f18ed0016ce7e182ff9770b29814a90c8c160287a0882e715a24823b93"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x200, 0x9, 0x81, 0x3f, [@generic={0x6e, 0x1, "fad68522c840779508a00228d8a971c2d314b38c074b14e73ac5f5b05c8c57a983e17862350eda2255204792ca0f3d1dbda33ef2a890802c13d8109f17607f840b99cc3bcafda466f401b9348deea9543cd04f284e860b788e1d66960759655ec5882fb877f0431c717982ab"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x310, 0x6, 0x66, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x0, 0x3f}]}}, {{0x9, 0x5, 0xc, 0xc, 0x200, 0x7, 0x6, 0x40, [@generic={0x45, 0x30, "b1052af52667ac4520abc346a664fed33f0a424a0fa89a54f04daf62b1532a412970496b75401125596822ce894152d92dd67a82bab2201114b697125bf430bbb15287"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x8, 0x6, 0xd3, [@generic={0xa8, 0x8, "22199056b72d44a630ecedbc43b89fdde14592c4ff9dfe83c68c655445d3bf77ca528dce337dda2127b0a470284bd18187d032403ecb56f0ad4d89cc46b5ae913c6fe08ccbdc87e08a4d4d581befed705da62885522730c3d4404aefd6cb162b10e66d92b716f59f7c8dd30eb49fd14d6035e0cb5be754bb25cbd4b768e06158d65969a30ea1ef2ee93a0774a6f6136aa9c9cd716447c300b6ccea6bcc0f32e2e8be4bea556b"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x10, 0x40, 0xf8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x7}]}}, {{0x9, 0x5, 0x4, 0x3, 0x3ff, 0x2, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x7}, @generic={0xf4, 0x2b, "77735fb8bb4cc6e29cca2300748ec6ec02558fd1e75cb77257db19a59d2e8c4001ac701a8436b6c89cb3a7b4cf6d0d86b9d36f7d20119fa120a6bf4adc4cddfc5c3aaa4adb7d9b77d3b44cb381adfa8c2e58247eca4fdc144918225e0c987283ea6208c1ba75518a0ddcb86b13882c3452aab4ab2e152c5855544b636a6251e9c3f6cd54b9bb862527aa1d5db264f8ed6b92b1038ba2c693094210c0dfc6f24a9b374c1ff094788dae4101c3280f5b5fe4d7710226dd570226a5f558cef94f857c898cff066ed80a1c83190984de051c0be284ecd547917ee8a2812f9e774951eadcec7abd5fb9fc0d266d9967551cb0e26a"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x7ff, 0xfb, 0x5, 0x8, [@generic={0x69, 0x23, "22c6168d3a4c76fab9b2ea77b36fa09b814a918beacff8a189515f16fab5659b376d4035c25359784b39d0ade0d21ffac7e7fa81bd05482ebc311a0dbeda4329a4fa000b794141ddea61eeabdca7f0d1f9acac5af18d73d8d26667e2faa3b13da08cac5d780200"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x3ff}]}}, {{0x9, 0x5, 0xc, 0x0, 0x20, 0xff, 0x1, 0x1, [@generic={0xbd, 0x23, "ba59c071c7ad6ec5256301c38daf4be37d345b6d15fa0907df9fb56ff56543282bedb9dffcce7afc0ec33d801efaba32fb2268cf23d3ad0d947bb746c12d3a96f7cd79e2526d0985206a1e391a3f9ebf315141aa94525e0f070da09780a6307540fced75499812124c50a4f23805139750f79d5c4387020c2c5ce487bb33916794ad02400121957823b50a53bddfd8a4cdcba5256387af0e97bc225eb23478a7e6777de0f05aa567291988c7f77b96d1aed1bea51e33830a7696da"}]}}]}}]}}]}}, &(0x7f00000000c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x2, 0x5, 0x3, 0x20, 0x1}, 0x8, &(0x7f0000000040)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x1, [{0x3c, &(0x7f0000000080)=ANY=[@ANYBLOB="3c03f0241349b9f34bb6d739098fed57577d926d6a25fb49705c6b3a4813ba01005640bc48ccd124c1e86eecc91d02b92890c653ac50a6193737efe2"]}]}) syz_usb_control_io$uac1(r1, &(0x7f0000000ec0)={0x14, &(0x7f0000000100)={0x20, 0x9, 0x76, {0x76, 0xa, "ee8930cbba310752ecb7e15dd115afd1bd8a12a6a505ac991eaad1e57812ffdeef646ebe96c82bbf37bf19b5b1d578188beca5b38c89b56116437ef3313b9442ebc8ee4423e200110e56565950ad6fa694b201379d9d64eb3d69c57edf78303cfdbb6daa9eb7805214a8713ea81421f321d9815f"}}, &(0x7f0000000dc0)={0x0, 0x3, 0xe1, @string={0xe1, 0x3, "2b9eb3fc79c72d3fa7c3136d76508498497214bfcf05540822c4079494c334526e97d310328dc632a5bc0c3daa22a9b6a2b6035dc352159051d1d382fbfd65f92d69ff54833a5330f169655526a4543961b3e0f960e60303d884fbdefecdb0d83f65def9505a1a89b4b8be4835a6e9538516d13869f68119ce375835e6e946c1d176c3a0ba09698f191f0f2b2de47c88abd654a8fe8084b8d5c4c90c69d4fd3baabdbf3242576661d0053a15bbbf055a90717f533d3862dfb2f11e0979465f1ba5d514bfb9b418cefbe20bf7b4b5a31bf53f4c6e2d4957806ce6e8fe55dd23"}}}, &(0x7f00000011c0)={0x44, &(0x7f0000000f00)={0x20, 0x16, 0xdf, "349531641fbb328765989a5a36d6ac485de9d294bf3dc39cb71c2f93b8592790a02ed953047536c60fc618d232dfc82705c64722f48cf917cbfc623990ddf898fb287037926fb868885542d085639ce5e178ed4edc063db36c5a0e37ef03064c2ae274e2da1ec4a4bcad54dcf8e8e5fc27d47613df80e76404d67dde3b737735c2f0254df5eafc355241ca144398ea95b81c9bbf84c3df5b65ffc696e808049969c509f2e6e3d159f9eaf05ab32d68c91f789a54c1b46642ff55fe172640eac456da306876f2d079c01faea71d19d10b397da874475a8f810d65c828325f42"}, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000001040)={0x0, 0x8, 0x1, 0xbf}, &(0x7f0000001080)={0x20, 0x81, 0x2, "9a68"}, &(0x7f00000010c0)={0x20, 0x82, 0x1, '8'}, &(0x7f0000001100)={0x20, 0x83, 0x3, "1a06a8"}, &(0x7f0000001140)={0x20, 0x84, 0x3, "4a3fb5"}, &(0x7f0000001180)={0x20, 0x85, 0x3, "811a34"}}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:10:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xf, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00', @remote, 0xffff, 0x4, 0xfe01, 0x400, 0x5, 0x8}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x110) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendfile(r0, r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$PTP_ENABLE_PPS(0xffffffffffffffff, 0x40043d04, 0x1) chdir(&(0x7f0000000080)='./file0\x00') 12:10:44 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:44 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680)}}], 0x2, 0x0) 12:10:44 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="42540e730fd3089711faaf1e400007000000000000000000781f1f630000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000000000000000000006000000000000000100000000000000040000000400000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000005000000000000000300000000000000040000000000000001000000000000000100000001000000060000000000000000000000000000000500000000000000010000000000000001000000010000000700000000000000000000000000000003000000000000000100000000000000030000000300000000000000000000000100000000000000020000000000000005aa30159fdb1123568b6b9cb3962e8ada174637ad16e422f7401ccc7238d84941460405881ff0be4132f1e5e89915500bcb571d7c1958966a0705db254243ca9011e4f8a66aedf3e3730c5d7f561e01554afd17a7e6db333c4fc4a865caf2cb5f40c08828c92020840b3867c45a13de1d0a040e5d8420c1ddc1807ba0aa51969767c931e9b6c9f3c11b35f686ead44f24538580a98d0c54ea44dabe3f8555ffa7701acd1bf0932942bc96ee475a872e0bf75d0e557fb66d3a0aeedbb4789457f55fdd39c93c074206c6aff083072cbd0778fc64d11a5623a4c3502785817b24cf1edfdb81e4be4d4ab5ae3fccc50871444b7e87eee7a5c5619c36a4ced01900"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) 12:10:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, 0xffffffffffffffff, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680)}}], 0x2, 0x0) 12:10:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xf, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00', @remote, 0xffff, 0x4, 0xfe01, 0x400, 0x5, 0x8}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x110) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendfile(r0, r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$PTP_ENABLE_PPS(0xffffffffffffffff, 0x40043d04, 0x1) chdir(&(0x7f0000000080)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xf, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) (async) fchdir(r0) (async) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00', @remote, 0xffff, 0x4, 0xfe01, 0x400, 0x5, 0x8}) (async) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x110) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) (async) sendfile(r0, r1, 0x0, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) (async) ioctl$PTP_ENABLE_PPS(0xffffffffffffffff, 0x40043d04, 0x1) (async) chdir(&(0x7f0000000080)='./file0\x00') (async) [ 524.240254][T11244] loop4: detected capacity change from 0 to 2048 12:10:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x10, r0, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xf, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00', @remote, 0xffff, 0x4, 0xfe01, 0x400, 0x5, 0x8}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x110) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) sendfile(r0, r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$PTP_ENABLE_PPS(0xffffffffffffffff, 0x40043d04, 0x1) chdir(&(0x7f0000000080)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xf, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) (async) fchdir(r0) (async) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, @rand_addr=' \x01\x00', @remote, 0xffff, 0x4, 0xfe01, 0x400, 0x5, 0x8}) (async) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x110) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) (async) sendfile(r0, r1, 0x0, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) (async) ioctl$PTP_ENABLE_PPS(0xffffffffffffffff, 0x40043d04, 0x1) (async) chdir(&(0x7f0000000080)='./file0\x00') (async) 12:10:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x1, 0x0) 12:10:45 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="42540e730fd3089711faaf1e400007000000000000000000781f1f630000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000000000000000000006000000000000000100000000000000040000000400000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000005000000000000000300000000000000040000000000000001000000000000000100000001000000060000000000000000000000000000000500000000000000010000000000000001000000010000000700000000000000000000000000000003000000000000000100000000000000030000000300000000000000000000000100000000000000020000000000000005aa30159fdb1123568b6b9cb3962e8ada174637ad16e422f7401ccc7238d84941460405881ff0be4132f1e5e89915500bcb571d7c1958966a0705db254243ca9011e4f8a66aedf3e3730c5d7f561e01554afd17a7e6db333c4fc4a865caf2cb5f40c08828c92020840b3867c45a13de1d0a040e5d8420c1ddc1807ba0aa51969767c931e9b6c9f3c11b35f686ead44f24538580a98d0c54ea44dabe3f8555ffa7701acd1bf0932942bc96ee475a872e0bf75d0e557fb66d3a0aeedbb4789457f55fdd39c93c074206c6aff083072cbd0778fc64d11a5623a4c3502785817b24cf1edfdb81e4be4d4ab5ae3fccc50871444b7e87eee7a5c5619c36a4ced01900"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="d102c1e890010000781f1f6300000000030000000000000000000000000000002ea4f22200000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e00000000000000000000000000000000000000000000413f0000000000000000000000000001000000000000aa0000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000e6ffffffffff7f01000000000000000000000000000700"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) (async) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) (async) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) (async) [ 524.374984][T11253] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 524.483296][T11280] loop4: detected capacity change from 0 to 2048 [ 524.514785][T11282] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 524.528289][T11280] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 524.565845][T11280] Remounting filesystem read-only [ 524.571422][T11280] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 524.703615][ T3674] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 524.943599][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 525.115378][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 525.122989][ T3674] usb 3-1: can't read configurations, error -61 [ 525.295091][ T3674] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 525.533626][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 525.693760][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 525.701366][ T3674] usb 3-1: can't read configurations, error -61 [ 525.717771][ T3674] usb usb3-port1: attempt power cycle [ 526.143645][ T3674] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 526.243768][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 526.423721][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 526.431335][ T3674] usb 3-1: can't read configurations, error -61 [ 526.583708][ T3674] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 526.684666][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 526.853779][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 526.861397][ T3674] usb 3-1: can't read configurations, error -61 [ 526.867810][ T3674] usb usb3-port1: unable to enumerate USB device 12:10:48 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="1201060001dbdc08fc0428150579000000010917ad000100000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect(0x4, 0xbd1, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0x9b, 0xf3, 0x39, 0x10, 0x1b75, 0x3070, 0x541d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xbbf, 0x2, 0x8, 0x20, 0x90, 0x9, [{{0x9, 0x4, 0x9d, 0x1f, 0xa, 0xe3, 0xf2, 0x57, 0x1f, [@uac_as={[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1, 0x4, 0x3, 0x6}]}, @uac_as={[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x4, 0x2, 0x40, 0x81, "bb"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x38, 0x4, 0x7, 0x0, "568dddbaa79eb074ec"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0xca66, 0x3, 0x73, "c37f769d05"}, @as_header={0x7, 0x24, 0x1, 0x40, 0x7, 0x1}]}], [{{0x9, 0x5, 0x4, 0x2, 0x10, 0x13, 0x0, 0x3, [@generic={0x90, 0x11, "0d39f9d7ead008348da1219e3fdcb17c452ac6a1c7cf5e52d595fcbfd134ef38a2861d9f008a45c1d460e60697c672ae105a660aff79a7a2a4b5ebdd5b4b48196681ad0f5ab3ba307a1e44f5552e6c50a6d779870f49ebe4fd259c4e71f38d2b2314ea23cadeea6fa8d0a261052552e3a4884dce07a51e13ec21332d5e0737287d2ea1fda01dd32b603e2d79b7bd"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x1f, 0x7, 0x1f, [@generic={0xd2, 0x8, "6f86567540f2fc1cb02679f10571979230c6374df80c0daab4e7dfbb231427dbaa07a966201ae5d3cee4baba5b7d0223d9eb07241b9b6f7d37f3aca57d21acd5b89c7d708954043019b1b78d00d16d97c9bfe221ce4869ad95dfedfb57149f1de0554a8948c2f1f3ab6fd566f65bc0c773c2173009310a51d2f7c6400eecd0db5dabe6e227290578b192f251ab55aee42db081779369a0f846c8ea688a900c138e4349d118c0334eacf3dbb8f5bac5bfcdd697b108b1e46d619a5a43e51dcab701376791f66ae7f3668ba23c375777ec"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x8, 0x9, 0x81, 0xc, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xf7, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x7b}]}}, {{0x9, 0x5, 0xe, 0x8, 0x40, 0x50, 0x7, 0x80, [@generic={0x72, 0x22, "f04eb4235f00961a26c5d59793f9517a5ac85b493580260fdec320a76ef478ef174fcec750a47ae08cdd4a2563bbdfa6a03846ca87d70992298250c8287fc59fd6bb25b020870aa17f758a349f2b4a82407fed613d229831a87caac20e142f2c57db71e019dfcdd892673de59662d595"}, @generic={0x78, 0x22, "49aadf0faab4aaef1c435ea4db1d7cd3c6333c7ff224ea47b12ba74e9f1d6ae045819edea9b7eb7b83f4e919d50560927c8d81a291c9c5340ddbf0430c719f6aaa0ed7a5dcc4c576ba7e7eed8c9816419c47de9e2c4f09cf0020f5e99fd22a994fd412e42f2d4e72a3f41fb39934a6aba6fbcb337f8c"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x8, 0x20, 0x3, 0x40, [@generic={0xce, 0xa, "0a98a0f29237d6ec4f89996be90d8a8e92962e8c34ba92aa006291089fcbc256772e70bf60b45bc204dfbe38e2c97a234eeea372780f6176fd6ea6a171758e58a220a9dc0fd2992741c19ffcb81a093ecf830c6a02de3d5c97be6628cf493730bb6a62a2bfcb3dd7134b8cbe965c2e121dbeb429a2601ca1a64fb8a17bca7aef44860346814c78c52ed09d79992cdedc28c532860bd88b4988473447f78f113733ebeec693e128805d5a86838af4dbb187f5142384d70ba832e9c1e28f2dbbb5e67e8203fe3502d280da64a6"}]}}, {{0x9, 0x5, 0x0, 0xa162c40f4a0848d1, 0x3ff, 0x1f, 0x2, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x9}]}}, {{0x9, 0x5, 0xe, 0x4, 0x3ff, 0xf8, 0x20, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0xff}]}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0x0, 0x1, 0x4, [@generic={0xa7, 0x22, "802e91bf29b2b7a3b7c402d5a731ba3b131a578075527450a91c49c5ffe4ca8c3655401e17ff815fe4432e9d16623ace2b335ecea3f899f4c7475225b1e4ca2515587736ef2a0fcc91a5c6f7d6ad65591b20b9181940194b5e642f88834d579c76609ed200f25113b9c658fb1f0d16c02f1c3edafa695c7f8d236d2eb71a52e694b0fed38b5f9103fb56ca317182c5a5c5ab58ac636ce512796b07fe69bc81a9409e24ed59"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x40, 0x1, 0xf1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3f, 0x6}]}}, {{0x9, 0x5, 0x3, 0x10, 0x200, 0x4, 0xff, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1}]}}]}}, {{0x9, 0x4, 0xfa, 0x8, 0xc, 0x3, 0xf1, 0x6f, 0x1, [@hid_hid={0x9, 0x21, 0x8000, 0x0, 0x1, {0x22, 0xc9a}}], [{{0x9, 0x5, 0x0, 0x0, 0x8, 0x2, 0x81, 0xc6, [@generic={0x60, 0xb, "1e186e0556d33bc356e9c326b660436ce41a0bbdc545aad603bc5cb3b5789196d23259a37ec5786cec172811a8308389d05d6a0b880f7b78c2d0e6944a7da342f7a053631f5ed837888c31189984449247f103b5f0372e35258ddd91cb6b"}, @generic={0xeb, 0x10, "b9b9fe6d0b6530c340c298cc934323e43aaca9e29f0ab9ce3a8aefb9c76b6eb233a90aadbcc9fdaf1e66b4fe55adef3a4bae26965c14846759a2db8cf0599d0442253885416d83ad3abc8d09d8019246f8494cff0ba3616ac19787a3d52035c4e5f890fe3b04919e421634e3ea23850b74597e2089f781531e8524b01ea2b0a8c3227c83606869989029063851a1b6fc48770abbf099adea1543571a2dd39e5746f6b84636027dab761f91d854821fae54b115ca396d43ff264251aea642130664c1d5851c40f6e416a8f90d0185d6dd941c64860bf058fb56346e9a837f63ff466ba3d19d77391075"}]}}, {{0x9, 0x5, 0x80, 0x3, 0x400, 0x1, 0x9, 0x8a, [@generic={0x58, 0x23, "9d0c39b3225aed99899ef2f7ddebb327f422b7c60c3ae69a6083ffac0db55f8c16c65e9615f0c0363404ad872336a7954c1327a5a0c99c34853f357b61d6d6c41e7b50283c899380d63a9ed4650f4b2e0e8439f46ad4"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x10, 0xff, 0x7, 0x8, [@generic={0xc8, 0x31, "c62b67ee7db2ee039cadc5ebfa2be021801c727194241ccd4e29c9ea3185fff69740f0d1c54df5d248db2a049ecc4c788538164c2cfb80479064b9ff6d154b1ada9642990b3b173509d95103773b85ee6e75c23b060892d3b6860e4bc47230afaff1e3c20a49063006d5feee8a4618b17093935e625042bf9ccdda3bc98df0bf35f1e1ec5d54c0c0660eeb8429550ee9bb39a54a07be0f167825cb4b6c95c90d28c25548f63b36709b7a97f2cf301804c6f64c60187eebeefde622460859bb7897f57926ec98"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x8, 0x4, 0xf6, 0x1, [@generic={0xa9, 0xe, "f9d9b9ca6a934b6298371c7581304d6b6c206649098aa09bc9e9190ba9a1b758471bb73028d43207597dd91bde0d264b73276b15179b29d48e93efc18e1fe4c5f1fb12dacbd9d965082f6a8f8fba1b016fb107f4a10f8443f7ee696a9fff47613bbbe3db58865db26ce0d4151774ad14dcbc05da4ac141ffe4715d45f3070c1095a9a14c26bf1b34f008f18ed0016ce7e182ff9770b29814a90c8c160287a0882e715a24823b93"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x200, 0x9, 0x81, 0x3f, [@generic={0x6e, 0x1, "fad68522c840779508a00228d8a971c2d314b38c074b14e73ac5f5b05c8c57a983e17862350eda2255204792ca0f3d1dbda33ef2a890802c13d8109f17607f840b99cc3bcafda466f401b9348deea9543cd04f284e860b788e1d66960759655ec5882fb877f0431c717982ab"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x310, 0x6, 0x66, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x0, 0x3f}]}}, {{0x9, 0x5, 0xc, 0xc, 0x200, 0x7, 0x6, 0x40, [@generic={0x45, 0x30, "b1052af52667ac4520abc346a664fed33f0a424a0fa89a54f04daf62b1532a412970496b75401125596822ce894152d92dd67a82bab2201114b697125bf430bbb15287"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x8, 0x6, 0xd3, [@generic={0xa8, 0x8, "22199056b72d44a630ecedbc43b89fdde14592c4ff9dfe83c68c655445d3bf77ca528dce337dda2127b0a470284bd18187d032403ecb56f0ad4d89cc46b5ae913c6fe08ccbdc87e08a4d4d581befed705da62885522730c3d4404aefd6cb162b10e66d92b716f59f7c8dd30eb49fd14d6035e0cb5be754bb25cbd4b768e06158d65969a30ea1ef2ee93a0774a6f6136aa9c9cd716447c300b6ccea6bcc0f32e2e8be4bea556b"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x10, 0x40, 0xf8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x7}]}}, {{0x9, 0x5, 0x4, 0x3, 0x3ff, 0x2, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x7}, @generic={0xf4, 0x2b, "77735fb8bb4cc6e29cca2300748ec6ec02558fd1e75cb77257db19a59d2e8c4001ac701a8436b6c89cb3a7b4cf6d0d86b9d36f7d20119fa120a6bf4adc4cddfc5c3aaa4adb7d9b77d3b44cb381adfa8c2e58247eca4fdc144918225e0c987283ea6208c1ba75518a0ddcb86b13882c3452aab4ab2e152c5855544b636a6251e9c3f6cd54b9bb862527aa1d5db264f8ed6b92b1038ba2c693094210c0dfc6f24a9b374c1ff094788dae4101c3280f5b5fe4d7710226dd570226a5f558cef94f857c898cff066ed80a1c83190984de051c0be284ecd547917ee8a2812f9e774951eadcec7abd5fb9fc0d266d9967551cb0e26a"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x7ff, 0xfb, 0x5, 0x8, [@generic={0x69, 0x23, "22c6168d3a4c76fab9b2ea77b36fa09b814a918beacff8a189515f16fab5659b376d4035c25359784b39d0ade0d21ffac7e7fa81bd05482ebc311a0dbeda4329a4fa000b794141ddea61eeabdca7f0d1f9acac5af18d73d8d26667e2faa3b13da08cac5d780200"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x3ff}]}}, {{0x9, 0x5, 0xc, 0x0, 0x20, 0xff, 0x1, 0x1, [@generic={0xbd, 0x23, "ba59c071c7ad6ec5256301c38daf4be37d345b6d15fa0907df9fb56ff56543282bedb9dffcce7afc0ec33d801efaba32fb2268cf23d3ad0d947bb746c12d3a96f7cd79e2526d0985206a1e391a3f9ebf315141aa94525e0f070da09780a6307540fced75499812124c50a4f23805139750f79d5c4387020c2c5ce487bb33916794ad02400121957823b50a53bddfd8a4cdcba5256387af0e97bc225eb23478a7e6777de0f05aa567291988c7f77b96d1aed1bea51e33830a7696da"}]}}]}}]}}]}}, &(0x7f00000000c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x2, 0x5, 0x3, 0x20, 0x1}, 0x8, &(0x7f0000000040)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x1, [{0x3c, &(0x7f0000000080)=ANY=[@ANYBLOB="3c03f0241349b9f34bb6d739098fed57577d926d6a25fb49705c6b3a4813ba01005640bc48ccd124c1e86eecc91d02b92890c653ac50a6193737efe2"]}]}) syz_usb_control_io$uac1(r1, &(0x7f0000000ec0)={0x14, &(0x7f0000000100)={0x20, 0x9, 0x76, {0x76, 0xa, "ee8930cbba310752ecb7e15dd115afd1bd8a12a6a505ac991eaad1e57812ffdeef646ebe96c82bbf37bf19b5b1d578188beca5b38c89b56116437ef3313b9442ebc8ee4423e200110e56565950ad6fa694b201379d9d64eb3d69c57edf78303cfdbb6daa9eb7805214a8713ea81421f321d9815f"}}, &(0x7f0000000dc0)={0x0, 0x3, 0xe1, @string={0xe1, 0x3, "2b9eb3fc79c72d3fa7c3136d76508498497214bfcf05540822c4079494c334526e97d310328dc632a5bc0c3daa22a9b6a2b6035dc352159051d1d382fbfd65f92d69ff54833a5330f169655526a4543961b3e0f960e60303d884fbdefecdb0d83f65def9505a1a89b4b8be4835a6e9538516d13869f68119ce375835e6e946c1d176c3a0ba09698f191f0f2b2de47c88abd654a8fe8084b8d5c4c90c69d4fd3baabdbf3242576661d0053a15bbbf055a90717f533d3862dfb2f11e0979465f1ba5d514bfb9b418cefbe20bf7b4b5a31bf53f4c6e2d4957806ce6e8fe55dd23"}}}, &(0x7f00000011c0)={0x44, &(0x7f0000000f00)={0x20, 0x16, 0xdf, "349531641fbb328765989a5a36d6ac485de9d294bf3dc39cb71c2f93b8592790a02ed953047536c60fc618d232dfc82705c64722f48cf917cbfc623990ddf898fb287037926fb868885542d085639ce5e178ed4edc063db36c5a0e37ef03064c2ae274e2da1ec4a4bcad54dcf8e8e5fc27d47613df80e76404d67dde3b737735c2f0254df5eafc355241ca144398ea95b81c9bbf84c3df5b65ffc696e808049969c509f2e6e3d159f9eaf05ab32d68c91f789a54c1b46642ff55fe172640eac456da306876f2d079c01faea71d19d10b397da874475a8f810d65c828325f42"}, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000001040)={0x0, 0x8, 0x1, 0xbf}, &(0x7f0000001080)={0x20, 0x81, 0x2, "9a68"}, &(0x7f00000010c0)={0x20, 0x82, 0x1, '8'}, &(0x7f0000001100)={0x20, 0x83, 0x3, "1a06a8"}, &(0x7f0000001140)={0x20, 0x84, 0x3, "4a3fb5"}, &(0x7f0000001180)={0x20, 0x85, 0x3, "811a34"}}) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:10:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x1, 0x0) 12:10:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:48 executing program 4: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="42540e730fd3089711faaf1e400007000000000000000000781f1f630000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000000000000000000006000000000000000100000000000000040000000400000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000005000000000000000300000000000000040000000000000001000000000000000100000001000000060000000000000000000000000000000500000000000000010000000000000001000000010000000700000000000000000000000000000003000000000000000100000000000000030000000300000000000000000000000100000000000000020000000000000005aa30159fdb1123568b6b9cb3962e8ada174637ad16e422f7401ccc7238d84941460405881ff0be4132f1e5e89915500bcb571d7c1958966a0705db254243ca9011e4f8a66aedf3e3730c5d7f561e01554afd17a7e6db333c4fc4a865caf2cb5f40c08828c92020840b3867c45a13de1d0a040e5d8420c1ddc1807ba0aa51969767c931e9b6c9f3c11b35f686ead44f24538580a98d0c54ea44dabe3f8555ffa7701acd1bf0932942bc96ee475a872e0bf75d0e557fb66d3a0aeedbb4789457f55fdd39c93c074206c6aff083072cbd0778fc64d11a5623a4c3502785817b24cf1edfdb81e4be4d4ab5ae3fccc50871444b7e87eee7a5c5619c36a4ced01900"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="02000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed410200000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080bd9f690000000004000000000000001a04000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001400000000000001140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081bd9f690000000002000000000000002700000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000eda10100000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082bd9f690000000002000000000000000a00000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083bd9f690000000014000000000000002823000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d00000000000000000000000000000084bd9f690000000002000000000000006400000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085bd9f6900000000", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) (async) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (async) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) (async) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) (async) 12:10:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, 0xffffffffffffffff, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) dup(r0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) 12:10:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x1, 0x0) [ 527.304408][T11295] loop4: detected capacity change from 0 to 2048 [ 527.345620][T11306] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 527.364783][T11295] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 527.382016][T11295] Remounting filesystem read-only 12:10:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 12:10:48 executing program 3: syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000000e00)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="d102c1e890010000781f1f6300000000030000000000000000000000000000002ea4f22200000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e00000000000000000000000000000000000000000000413f0000000000000000000000000001000000000000aa0000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000e6ffffffffff7f01000000000000000000000000000700"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68", 0x7d, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x98fd}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16050f00000000000200000000000000ffffffffffffffff002d0b0000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000006c0)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000780)=""/168, 0xa8}, {&(0x7f0000000d40)=""/178, 0xb2}, {&(0x7f0000000840)=""/88, 0x58}], 0x3, 0xf3e5, 0x7fff) [ 527.392210][T11295] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 12:10:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) [ 527.458974][T11322] loop3: detected capacity change from 0 to 2048 [ 527.481406][T11322] NILFS (loop3): invalid segment: Checksum error in segment payload [ 527.511578][T11322] NILFS (loop3): trying rollback from an earlier position [ 527.528236][T11322] NILFS (loop3): invalid segment: Checksum error in segment payload [ 527.544876][T11322] NILFS (loop3): error -22 while searching super root [ 527.723601][ T3674] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 527.963691][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 528.123756][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 528.136775][ T3674] usb 3-1: can't read configurations, error -61 [ 528.293760][ T3674] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 528.533629][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 528.697314][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 528.704948][ T3674] usb 3-1: can't read configurations, error -61 [ 528.711242][ T3674] usb usb3-port1: attempt power cycle [ 529.123639][ T3674] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 529.223747][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 529.403639][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 529.411352][ T3674] usb 3-1: can't read configurations, error -61 [ 529.575286][ T3674] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 529.683711][ T3674] usb 3-1: Using ep0 maxpacket: 8 [ 529.853698][ T3674] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 529.861287][ T3674] usb 3-1: can't read configurations, error -61 [ 529.867641][ T3674] usb usb3-port1: unable to enumerate USB device 12:10:51 executing program 2: r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) r1 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x21b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x50, 0x2, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x3ff, 0x8, 0x1, {0x22, 0x383}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x20, 0xe, 0x2e}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x7f, 0x40, 0x3}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x0, 0x0, 0x1, 0x20, 0x9}, 0x47, &(0x7f0000000080)={0x5, 0xf, 0x47, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x3f, 0x3f, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x1e, 0x8, 0x6, 0x40}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x80, 0x6, 0x6, 0x8800, 0x3f, [0x6000, 0xc0, 0x30, 0xff00, 0xff30, 0xc000]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x7f, 0x20, 0xffff}]}, 0x4, [{0x4, &(0x7f0000000100)=@string={0x4, 0x3, "7d9c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x403}}, {0x22, &(0x7f00000001c0)=@string={0x22, 0x3, "838505e8f9d26e35b60ca5b0af45b33b8dfcbcb27f1b6e09b6e30bb19955218a"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x44e}}]}) syz_usb_control_io(r1, &(0x7f0000000480)={0x2c, &(0x7f00000002c0)={0x20, 0xf, 0x4e, {0x4e, 0x9, "57e1d8b754a85aca8a3f639eefecfb4a711a244de155f16a74f7f93d25679f6425feeeb75c58339719d1b6b2aa618ca455a3e883bd2acb70311099dc95c94e903f9ae41f6b5a6769952dad45"}}, &(0x7f0000000340)={0x0, 0x3, 0x74, @string={0x74, 0x3, "cf539c996e9ddc3666d74611559832ab22983a2335fe7a7a1ac8954a1bfc4049507ad21db8a2a17b5fbff493835568c37b015226eeee62e2096ae9e840eda39e597cdf0a818bc9741ef85031e87f415fed7c5ecb76c2c31dcd3616202da1279124d2671fb66ebb2aae7bb6647c96dd125b72"}}, &(0x7f00000003c0)={0x0, 0xf, 0x11, {0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc, 0x10, 0xa, 0x32, 0x0, 0x8, 0xf880, 0x2}]}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x4, 0xfd, 0x3f, "0c7c4685", "50d81b4a"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x2, 0x4, 0x9, 0x7ff, 0x2a4}}}, &(0x7f0000000940)={0x84, &(0x7f00000004c0)={0x40, 0x16, 0x8d, "80c6cd79365913f3b230ec6d78d2a0978f39af538a6a0756a824894c5568f125ca25862fd5adf556dc70e12d5b598b0a89eaf5d6473c6b76f485a781b031b9e3e927a7b3e559dd620239fd9972b27fe4c6bf095bef7a26faba63eb8379927ea4235737e43af2071b8a22cf7e281bc1b4243338f66c6cfad5b91e7204c2f80ef0a27bd5d590e6604cd32c250c36"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x90}, &(0x7f00000005c0)={0x0, 0x8, 0x1}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x40, 0x4}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0x290}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000700)={0x40, 0xb, 0x2, '$2'}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0x3ff}, &(0x7f0000000780)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000800)={0x40, 0x19, 0x2, "d7a3"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x70}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x7a}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x4}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 12:10:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x7f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)='V', 0x1, 0x8000}, {&(0x7f0000010ec0)="d102c1e890010000781f1f6300000000030000000000000000000000000000002ea4f22200000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e00000000000000000000000000000000000000000000413f0000000000000000000000000001000000000000aa0000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000e6ffffffffff7f01000000000000000000000000000700"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f6b0000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYRESHEX=r0, @ANYBLOB="998c45ac9f18ae3b204d2b0aea1e9c3c0fc986cd426d0804045b3b692606986630e485675b022594952a0bc4f309c3c8d993e7340d700b9e01b7ca5644c29261361415004d39973e861bcb1b2a"], 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) bind(r0, &(0x7f0000000bc0)=@xdp={0x2c, 0x8, r2, 0x15}, 0x80) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, 0x3, 0x6, 0x2, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4000084) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 12:10:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 12:10:51 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchdir(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_EMATCHES={0x48, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x38, 0x1d, 0x1, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x40, 0x58, 0x5}, [@NDA_CACHEINFO={0x14, 0x3, {0x800, 0x6, 0x7}}, @NDA_MASTER={0x8, 0x9, 0x6}]}, 0x38}}, 0x60000040) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0x3, @default, r6}) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) capget(&(0x7f0000000140)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000180)={0xed18, 0x7fffffff, 0xffff, 0x0, 0xfffffff9, 0x5}) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2040, 0x0) mount$9p_rdma(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x6000, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x99}}, {@sq={'sq', 0x3d, 0x4}}, {@common=@aname={'aname', 0x3d, '{[-'}}, {@common=@nodevmap}, {@timeout={'timeout', 0x3d, 0xfffffffffffffffa}}, {@common=@cachetag={'cachetag', 0x3d, 'j['}}, {@common=@version_L}, {@common=@msize={'msize', 0x3d, 0x407b}}, {@sq={'sq', 0x3d, 0x9b0}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '^$):)['}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@euid_gt={'euid>', 0xee01}}]}}) 12:10:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, 0xffffffffffffffff, 0x1000) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) [ 530.320835][T11337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 530.334837][T11336] loop4: detected capacity change from 0 to 2048 [ 530.342832][T11337] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:10:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) (async) fchdir(0xffffffffffffffff) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x3, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_EMATCHES={0x48, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x38, 0x1d, 0x1, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x40, 0x58, 0x5}, [@NDA_CACHEINFO={0x14, 0x3, {0x800, 0x6, 0x7}}, @NDA_MASTER={0x8, 0x9, 0x6}]}, 0x38}}, 0x60000040) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) (async) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0x3, @default, r6}) (async) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) capget(&(0x7f0000000140)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000180)={0xed18, 0x7fffffff, 0xffff, 0x0, 0xfffffff9, 0x5}) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2040, 0x0) (async) mount$9p_rdma(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x6000, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x99}}, {@sq={'sq', 0x3d, 0x4}}, {@common=@aname={'aname', 0x3d, '{[-'}}, {@common=@nodevmap}, {@timeout={'timeout', 0x3d, 0xfffffffffffffffa}}, {@common=@cachetag={'cachetag', 0x3d, 'j['}}, {@common=@version_L}, {@common=@msize={'msize', 0x3d, 0x407b}}, {@sq={'sq', 0x3d, 0x9b0}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '^$):)['}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@euid_gt={'euid>', 0xee01}}]}}) [ 530.447761][T11345] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 530.465707][T11342] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 530.473217][T11343] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 12:10:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) (async) syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x7f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)='V', 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f6b0000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYRESHEX=r0, @ANYBLOB="998c45ac9f18ae3b204d2b0aea1e9c3c0fc986cd426d0804045b3b692606986630e485675b022594952a0bc4f309c3c8d993e7340d700b9e01b7ca5644c29261361415004d39973e861bcb1b2a"], 0x1) (async) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) bind(r0, &(0x7f0000000bc0)=@xdp={0x2c, 0x8, r2, 0x15}, 0x80) (async) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) (async) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, 0x3, 0x6, 0x2, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4000084) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) 12:10:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fchdir(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_EMATCHES={0x48, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x7c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x38, 0x1d, 0x1, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x40, 0x58, 0x5}, [@NDA_CACHEINFO={0x14, 0x3, {0x800, 0x6, 0x7}}, @NDA_MASTER={0x8, 0x9, 0x6}]}, 0x38}}, 0x60000040) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0x3, @default, r6}) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) capget(&(0x7f0000000140)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000180)={0xed18, 0x7fffffff, 0xffff, 0x0, 0xfffffff9, 0x5}) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2040, 0x0) mount$9p_rdma(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x6000, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x99}}, {@sq={'sq', 0x3d, 0x4}}, {@common=@aname={'aname', 0x3d, '{[-'}}, {@common=@nodevmap}, {@timeout={'timeout', 0x3d, 0xfffffffffffffffa}}, {@common=@cachetag={'cachetag', 0x3d, 'j['}}, {@common=@version_L}, {@common=@msize={'msize', 0x3d, 0x407b}}, {@sq={'sq', 0x3d, 0x9b0}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '^$):)['}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@euid_gt={'euid>', 0xee01}}]}}) socket$inet_udplite(0x2, 0x2, 0x88) (async) fchdir(0xffffffffffffffff) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_EMATCHES={0x48, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x7c}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@delneigh={0x38, 0x1d, 0x1, 0x70bd2c, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x40, 0x58, 0x5}, [@NDA_CACHEINFO={0x14, 0x3, {0x800, 0x6, 0x7}}, @NDA_MASTER={0x8, 0x9, 0x6}]}, 0x38}}, 0x60000040) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) (async) setreuid(0x0, r6) (async) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={0x3, @default, r6}) (async) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) capget(&(0x7f0000000140)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000180)={0xed18, 0x7fffffff, 0xffff, 0x0, 0xfffffff9, 0x5}) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2040, 0x0) (async) mount$9p_rdma(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x6000, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x99}}, {@sq={'sq', 0x3d, 0x4}}, {@common=@aname={'aname', 0x3d, '{[-'}}, {@common=@nodevmap}, {@timeout={'timeout', 0x3d, 0xfffffffffffffffa}}, {@common=@cachetag={'cachetag', 0x3d, 'j['}}, {@common=@version_L}, {@common=@msize={'msize', 0x3d, 0x407b}}, {@sq={'sq', 0x3d, 0x9b0}}], [{@smackfsfloor={'smackfsfloor', 0x3d, '^$):)['}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@euid_gt={'euid>', 0xee01}}]}}) (async) [ 530.592926][T11359] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 530.616940][T11359] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 12:10:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) [ 530.641243][T11359] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 12:10:51 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) sendmsg$nl_route(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_getroute={0x1c, 0x1a, 0x20, 0x70bd2d, 0x4, {0x2, 0x0, 0x80, 0x71, 0xfc, 0x1, 0xc8, 0x4, 0x1000}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_EMATCHES={0x48, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7f2f, 0x7800, 0x9, 0x6, {{0x10, 0x4, 0x3, 0x26, 0x40, 0x68, 0x0, 0x5, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x0, 0x7, "008d03d4be"}, @cipso={0x86, 0x24, 0x2, [{0x6, 0xf, "5eeb92548f9cf8514465edc0e6"}, {0x1, 0xf, "5b3ae24df75b6d5d39d5d56b58"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x4, 0x1, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x7, 0x40, 0xffff, 0x101}}) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001b80)=@newtaction={0x3180, 0x30, 0x800, 0x70bd26, 0x80000000, {}, [{0x3c0, 0x1, [@m_mirred={0xfc, 0x14, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x2a584c29, 0x3, 0x7, 0x1000}, 0x2, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0xfffffffa, 0x5, 0x7, 0x327}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x8, 0xffffffffffffffff, 0x5, 0xffff}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0xfff, 0x0, 0x9, 0x1}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x100, 0x3, 0x3f, 0x7fffffff}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x6, 0x1, 0x2, 0x9}, 0x4}}]}, {0xf, 0x6, "7f1820bde3c2bbed743d4f"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0x1dc, 0x1, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x3, 0x1, 0x4}, 0x1d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0xfbc, 0x4, 0x0, 0x6}, 0x10}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x5, 0x3, 0x2, 0x401}, 0x78}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x100, 0x6, 0x800, 0x9b6}, 0x26}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6f2eeb3d, 0x7, 0x7, 0x5, 0x4}, 0x3a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x101, 0x3, 0x6, 0x96}, 0x75}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x2fd2, 0x1, 0x101, 0x80000000}, 0x4d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3f, 0x5, 0x2, 0x200, 0x3}, 0x3e}}]}, {0xcf, 0x6, "7ec3bc83082a8a4824eb7e3329abb08ca1a91c0107a72272952ae74ecb025a0874c63dc2ae33457697db5f8e4c64251b1065b5b0c357abb0cc90743109a94731022fd09da80391ed1ec79fc61cb2c6a87dfca5ea58113d6105d1b695311f687db35ffe5e08f60a8f5d58637793b80cfa7d0c0fd77fefa0737f1cab41c9d10981435d30c49b5417ab7dff94e441ea7c91d502950b25363db5e06c3c191b60107fc17f2fd8eaeae9696d17569fd17b4ad54f90457d60c9bcef22779b0324c4571da21c16963989f0ff1e40d0"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_nat={0xe4, 0x20, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x36, 0x4, 0x0, 0x993}, @rand_addr=0x64010100, @remote, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0xf6b1, 0x3, 0xffff0509, 0x10001}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x19a, 0xffffff81, 0x3, 0x200, 0xfffeffff}, @remote, @dev={0xac, 0x14, 0x14, 0x2e}}}]}, {0x42, 0x6, "62cab2b9996b83cbcbfc58b6299c1ba0607db171c3275319302c9ff13b9ae49409005b37daf75b73ff69e3e4775338356f12f154b57410fe31ce91b24285"}, {0xc}, {0xc, 0x8, {0x5, 0x3}}}}]}, {0x2dac, 0x1, [@m_pedit={0x2c0c, 0x16, 0x0, 0x0, {{0xa}, {0x2bc0, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xffffffe0, 0x81, 0xffffffffffffffff, 0x80000000, 0x25}, 0x8, 0x5, [{0x0, 0x1, 0x7, 0x8, 0xffffffff, 0x200}, {0x4, 0x5, 0x1ff, 0x3, 0x5, 0x80000000}, {0x1000, 0xffffff10, 0x3082, 0x38000000, 0x10001, 0xd80}]}, [{0x5, 0xffffff81, 0x8001, 0x3, 0x1, 0xc321b7ed}, {0xf137, 0x400, 0x0, 0x6, 0x4, 0x3}, {0x2, 0x200, 0x0, 0x9, 0x9d, 0x8}, {0x7f, 0x40, 0x200, 0x2, 0x6, 0x3}, {0x0, 0x71d4, 0x1000, 0x3cd, 0x7fff, 0x1ea}, {0x4, 0x1000, 0x4, 0x5, 0x66c0, 0x2510}, {0x7, 0x1, 0x5, 0x8000, 0xc696, 0x1ff}, {0x0, 0x3, 0x80000001, 0x6, 0x10001, 0x6}, {0x4, 0xff, 0x1f, 0x2, 0xe00, 0x80}, {0x3, 0x9, 0x80000001, 0x223f2e9e, 0x6, 0x9}, {0x80ab, 0xae7, 0x2, 0x8001, 0x1, 0x2}, {0x401, 0x3ff800, 0x9, 0x6, 0x3, 0x5}, {0x4, 0x8001, 0x3f, 0x3, 0x4, 0x2}, {0x9, 0x2, 0x2, 0x3, 0x2, 0x9}, {0x2, 0xd2, 0x2, 0xb70, 0x4}, {0x1, 0x2, 0x3ff, 0x800, 0x3f, 0xde}, {0x8, 0x0, 0x1800000, 0xfffffffe, 0x407, 0x6}, {0x4, 0x5, 0x7f, 0x18a0f5c3, 0x7, 0x80000000}, {0x1, 0x7, 0x20, 0x7f, 0x4ae, 0x9}, {0x318, 0x7304eb6d, 0xffffb561, 0x800, 0x90e1, 0x1}, {0x6, 0x401, 0xed26, 0x81, 0x80000000}, {0xfffffff8, 0x3, 0xfff, 0x7fff, 0x3, 0xffff8000}, {0x400, 0x9, 0x8, 0x7fff, 0x40, 0x9}, {0x3, 0x80000000, 0xfffffffa, 0xa, 0x4, 0xfffff000}, {0x47b, 0x9c, 0x100, 0x8, 0x6, 0xfff}, {0x72f1, 0x9, 0x48, 0x100, 0x3}, {0x800, 0x40, 0xb6, 0x9, 0x4, 0x479c2222}, {0x5, 0x0, 0x7, 0xc7, 0xfffffffa, 0x3}, {0x0, 0x10001, 0x1, 0x6, 0x3, 0x3}, {0x527, 0x401, 0xa4f6, 0x1000, 0x2, 0x6}, {0x9, 0x0, 0x4, 0xadb, 0x37d, 0x10000}, {0x1, 0x0, 0x200, 0x80000001, 0x240, 0x8}, {0x3, 0x7, 0x2000, 0x4, 0x100, 0x1}, {0x9, 0x8, 0x1000, 0x7, 0x8, 0xfff}, {0x7f, 0x7f, 0xffffffff, 0xb6e, 0x10001, 0xa6a}, {0x5, 0x100, 0x1ff, 0x7, 0x40, 0x7158000}, {0x2, 0x3f, 0xfffffff9, 0x80000000, 0x4, 0x100}, {0x8001, 0x0, 0xff, 0x1fbc3eb0, 0x8, 0x8001}, {0x10001, 0x2, 0x8, 0xfffffffc, 0x5, 0x6}, {0x0, 0x7, 0x7ff, 0x0, 0x9, 0x4}, {0x24ca, 0xffffffff, 0x40, 0x2822, 0x9}, {0x95, 0x80000000, 0x2bc, 0x3, 0x10000, 0x6}, {0x8, 0x4, 0x8, 0x36, 0x4, 0x100}, {0x4, 0x1, 0x15ce, 0xfff, 0x10001}, {0x81, 0x5, 0x5, 0x9, 0x20, 0x8981}, {0x6327, 0x7, 0x65, 0x80000000, 0x9, 0xffff}, {0x4, 0xb2, 0x6, 0x1, 0x996, 0x7}, {0x7fff, 0x8, 0x7, 0x3, 0x1f, 0x81}, {0x3, 0x101, 0x8, 0x3, 0x40, 0x1eae}, {0xfa, 0x20, 0x2c7, 0x800, 0x2, 0x40}, {0x4, 0x92, 0x80, 0x5, 0x6, 0x8000}, {0xfffff721, 0x20, 0x5, 0x8f, 0x200, 0x470}, {0x100, 0x10001, 0x6, 0x80000001, 0x9, 0x1}, {0x7ff, 0xb58, 0x8, 0x80000001, 0x477, 0x40}, {0x0, 0x6, 0x0, 0xac, 0x81, 0x1}, {0x813, 0x7f, 0xfffffffc, 0x1, 0x2, 0x821}, {0x8001, 0x6a1, 0x4, 0x4, 0xa2e9, 0x1}, {0x9, 0x8000, 0x1, 0x101, 0x8, 0x1ff}, {0x1, 0x9, 0x6, 0xfff, 0x8, 0x1}, {0xee, 0x1ff, 0x14000, 0x9, 0x1, 0x1}, {0x80000000, 0x40, 0x7ff, 0xffff, 0x48c14999, 0x7}, {0xffffffff, 0x3, 0x2e1, 0xadde, 0x1, 0x1}, {0x100, 0x7fffffff, 0x5, 0x0, 0x7f}, {0x0, 0x8, 0x9, 0xfffffe00, 0x6d, 0x4}, {0x8, 0xe7, 0xd52, 0x0, 0xa4b, 0x1}, {0x7fff, 0x17, 0xffff8000, 0x6, 0x1, 0x3}, {0x10001, 0x4, 0x7, 0x40, 0xcc, 0x1}, {0x4, 0x20, 0x20, 0x9, 0x4, 0x6}, {0x2, 0x9, 0x401, 0x9, 0x2, 0xff}, {0x7fffffff, 0x2, 0x5, 0xffffff93, 0x8, 0xfffffffd}, {0x6, 0x8, 0x9, 0x2, 0x4, 0x2}, {0xff, 0x8, 0x2, 0x8001, 0xfff, 0x7fffffff}, {0x7, 0x1, 0x80000001, 0x1202, 0x9, 0x9}, {0x101, 0xc9, 0x2, 0x3f, 0x451, 0xcfa0000}, {0x3, 0x1, 0xfffffffd, 0x0, 0x4, 0x5}, {0xffff0001, 0x9, 0x0, 0x0, 0x8, 0x7fffffff}, {0x5, 0x3, 0x4, 0xcb2, 0x9, 0x9}, {0xff, 0x5, 0x60f7, 0x9, 0x1, 0x1}, {0x4, 0x0, 0x64, 0xfffffffe, 0x9, 0x4}, {0x2, 0x7, 0x7, 0xf2, 0x4, 0xffff}, {0xc000, 0x0, 0x9, 0xffff, 0x287, 0xfff}, {0x20, 0x5, 0x80, 0xff, 0x5, 0xb3}, {0xffffffff, 0x4, 0x3, 0xfffffffe, 0x3, 0x400}, {0x0, 0x6afa, 0x5, 0x1f, 0x3, 0x7ff}, {0x7, 0x4df, 0x1fea, 0xfffffffd, 0x80000000, 0x9}, {0xce, 0x6, 0x7, 0x4, 0xb6c, 0x280}, {0x998, 0x5c000000, 0x2633, 0xbed, 0x6, 0xff}, {0x5, 0x3ff, 0x1, 0x2, 0x8001, 0x3}, {0x80000000, 0x6, 0xfd5, 0x4, 0x3926}, {0x3, 0x3, 0x81, 0x4, 0x7, 0x101}, {0xfff, 0x80000000, 0x5, 0x9, 0x7, 0x2}, {0x2, 0x40, 0x5, 0x80, 0x9, 0x9de}, {0x200, 0x8, 0xff, 0x6, 0x3, 0x1}, {0x1000, 0x6, 0x9, 0x4, 0x9, 0x7}, {0x8000, 0x1bc, 0x6, 0x0, 0x80, 0x9}, {0x2, 0x5, 0x89fa, 0x7ff, 0x1a9, 0x101}, {0x1f, 0x3, 0x9, 0xfffffffd, 0x7, 0x1ff}, {0x400, 0x7, 0x80000000, 0xff, 0x5, 0x8}, {0x5589, 0x1000, 0x1, 0x7, 0x7, 0x68}, {0x8, 0x3, 0xca374000, 0xc66e, 0x808000, 0x2}, {0xff, 0x80, 0x1, 0x1f, 0x991e, 0x3ac6}, {0x8, 0x61, 0x8, 0x3, 0x7f02, 0x3f}, {0x1, 0x401, 0x0, 0x1, 0x2, 0x5}, {0xfffffe00, 0x2, 0x7f137900, 0x9, 0x3, 0x3da}, {0x7, 0xff, 0x0, 0xdc78, 0x20, 0x800}, {0xffffffff, 0x9, 0x5, 0x100, 0x1, 0x2}, {0x4, 0x2, 0x62a, 0x7ff, 0x6, 0x5}, {0x4, 0x305035e9, 0x7, 0x1000, 0x879, 0x3}, {0x3, 0x6, 0xffffffff, 0x3, 0x3, 0x4422af92}, {0x3, 0x8, 0x0, 0x5, 0x7ff, 0x7}, {0x9, 0x40, 0x2, 0x1, 0x0, 0x2}, {0x8, 0x63417dec, 0x8001, 0xffffffff, 0x5, 0xfffffffa}, {0x9, 0x7ff, 0x0, 0x101, 0x2, 0xf}, {0x9, 0x5, 0x5, 0x5, 0x9}, {0xf21, 0x20, 0x9d18, 0x1ff, 0x100, 0x9}, {0xfffeffff, 0x3, 0x6, 0x6, 0x9, 0x3}, {0x1f, 0x100, 0xef76, 0x5, 0x1e0ccd54, 0x7}, {0x4, 0x3f, 0x8000, 0x2ed2, 0x3, 0x9}, {0x20, 0x10001, 0x8000, 0x4, 0x401}, {0x8, 0x6, 0x1, 0x83c, 0x101, 0x80000000}, {0x3ff, 0xbb1, 0x40, 0x20, 0x1, 0x8}, {0x7, 0x3, 0xd48, 0x7df, 0xffffffff}, {0xe4, 0x3, 0x6, 0x3, 0x7f, 0x8}, {0x2, 0x400, 0x0, 0xffffffff, 0x7fff, 0x7}, {0x8000, 0x5, 0x8, 0x2, 0x7fff, 0xfffffff8}, {0x3, 0x38000, 0x200, 0x2, 0xfff}, {0x100, 0x6, 0xffffffff, 0x225, 0x1f, 0x8}, {0x2, 0x0, 0x9, 0x81, 0x10000, 0x3f}], [{0x3}, {0x5}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x0, 0x1584357692f2d3a2}, {0x4, 0x1}, {0x3}, {0x1}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {}, {0x3}, {0x5, 0x23d590e3721bc0da}, {0x4, 0x1}, {0x7c603dfe800c433b, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x516d87ac93aaa302}, {}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {0x1}, {0x5}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x7, 0x1}, {0x3}, {0x2}, {0x2}, {0x4}, {0x2}, {0x4}, {}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {}, {}, {0x3}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x1}, {0xd80e5a3d923af391, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_KEYS_EX={0xb0, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x5, 0x9}, 0x3, 0x0, [{0x1, 0x9, 0x2, 0x6, 0x7, 0x4}]}, [{0x9c13, 0x7fff, 0x8, 0x7, 0x80000001, 0x9}, {0x100, 0x40, 0x7, 0x0, 0x2, 0xffff}, {0x8, 0x0, 0x5, 0xffffff05, 0x4, 0x1f}, {0x1, 0x3, 0x5, 0x80, 0x3, 0x7}, {0x1, 0x80000001, 0x7, 0x6, 0x0, 0x3}, {0x3, 0xb43, 0xfffffb52, 0x1, 0xdb2, 0x33fefedc}, {0xffff, 0xb0b, 0x35, 0x10001, 0x1, 0x4}, {0x0, 0x3, 0x9, 0xaab9, 0x3, 0x4}, {0xfffff12a, 0x7, 0x80000001, 0x9, 0x8, 0x3}, {0x1, 0xffffffff, 0x401, 0xfffffff7, 0x8001, 0x4}, {0x800, 0x9, 0x8b, 0x2, 0x5, 0x4}, {0x5, 0xffff8000, 0x5, 0xe059, 0x0, 0x5}, {0x5d, 0x4, 0x8, 0x0, 0xd7, 0x3}, {0xf0a, 0x5, 0x80, 0x6, 0x8000, 0x5}, {0x4365, 0xffff, 0x80000001, 0x1, 0x1, 0xc9af}, {0x8, 0xffffffff, 0x7ff, 0xffffffc1, 0x4, 0x2}, {0x1, 0x1, 0x5, 0x5, 0x8000, 0x4}, {0x9, 0xff, 0x52d5, 0x2, 0x8, 0x40}, {0x1, 0x20, 0x3ff, 0x4, 0x0, 0x32}, {0x0, 0x8, 0x0, 0x3, 0x2761, 0xffff}, {0x0, 0x200, 0x0, 0x11194c97, 0x4, 0x2}, {0x7ff, 0x10001, 0x401, 0xffff, 0x3, 0x81}, {0x8000, 0x4, 0x1, 0x3, 0x101, 0x9}, {0x8585, 0xe65, 0x836, 0x1, 0x213b}, {0x100, 0x3ff, 0x150b, 0x800, 0x43}, {0x1, 0x1ff, 0x1, 0x1, 0x8, 0x7}, {0x2, 0x2, 0x401, 0x4, 0x94f, 0xff}, {0x9, 0x9, 0x8, 0x1a1e, 0x5, 0x92}, {0x8, 0x6, 0x9, 0x2, 0x9289, 0x4}, {0x6, 0x400, 0x99a, 0x378c0074, 0xae84, 0x10001}, {0x10001, 0x3, 0x8, 0x8, 0x7, 0x93}, {0x7ff, 0x101, 0x1, 0x7, 0x6, 0x80000000}, {0x1, 0x5e55, 0x5, 0x0, 0x5}, {0x7, 0xffff7fff, 0x5, 0xcb9, 0xfff, 0x9}, {0xfff, 0x3, 0x8, 0xef9, 0x3, 0x1}, {0x3, 0x0, 0x4, 0x8, 0xfffffff7, 0x1}, {0x3, 0xef06, 0x2038, 0x7f, 0x6, 0xfffffbff}, {0xffffff98, 0x4, 0x8, 0xe6e5, 0x4, 0x9}, {0x1, 0xffff, 0x63f859c7, 0x0, 0xfffffff9, 0x3}, {0x200, 0x1, 0xfffffffc, 0x0, 0x41df, 0x2}, {0x3f, 0x4304, 0xbecc, 0x9, 0x3, 0x4}, {0x2c4, 0x5, 0x9, 0x1c7c, 0xb1, 0xffff}, {0x1, 0xffffffff, 0x4769, 0x3, 0xd4, 0x10000}, {0x3, 0x3, 0x6, 0x8, 0x4, 0x9}, {0x101, 0x8001, 0xc84a3e9, 0x9, 0x7, 0x8001}, {0x2b, 0x2, 0x7fffffff, 0x5, 0x4, 0x6}, {0xff, 0x8000, 0x9, 0x100, 0x2, 0xa86}, {0x80, 0x8, 0x5, 0x4, 0x5, 0x81}, {0x7fff, 0x4, 0xfffffff9, 0x80000001, 0x5, 0x3ff}, {0x2, 0x6, 0x800, 0x80000001, 0x2, 0x81}, {0x5, 0xd3, 0x344, 0x6, 0x81}, {0x1, 0x4, 0x6, 0x4, 0x7fffffff, 0x5}, {0x3, 0xfffffffc, 0x4, 0x800, 0x4, 0xfffffe01}, {0x0, 0x1, 0x489, 0xfcf, 0x7fff, 0x100}, {0x0, 0xc9c, 0x4, 0x5eae, 0x6308, 0x5}, {0xf10, 0x1ff, 0x3, 0x1, 0x1, 0xa4f6}, {0x5, 0x80000001, 0x3ff, 0x5, 0x8, 0xcfb}, {0x8, 0x9, 0x10001, 0x20000, 0x3, 0x8}, {0x8, 0x101, 0x0, 0x10000, 0xff000000, 0x95a}, {0x80000000, 0x0, 0x7ff, 0x1, 0x2, 0x2}, {0x60, 0xffffffff, 0x6, 0x1, 0x7, 0x7fffffff}, {0x0, 0x95bc, 0xdc5, 0xfffffff8, 0x3, 0x7c82}, {0x3ff, 0x29, 0x7, 0x7f, 0x80000001, 0x8}, {0xc4, 0x5, 0xafc, 0x2, 0x9, 0x2}, {0x20, 0x7, 0x98, 0x0, 0x8}, {0x7f, 0x7f, 0x9, 0xffff, 0xe35}, {0x2, 0x3, 0xdd, 0x0, 0x3fffc00, 0x10000}, {0x401, 0x3, 0x1, 0x7, 0x1ff, 0x800}, {0xefbd, 0x7ff, 0x4, 0x6, 0xae4, 0x7}, {0x8, 0x6, 0x3, 0x5, 0x3, 0x3}, {0x0, 0x8000, 0x4, 0x7f, 0x80, 0xfff}, {0x7fffffff, 0x7, 0x8c31, 0x7, 0x7, 0x1}, {0x3ff, 0x10000, 0xe6b, 0x4, 0x7f, 0x1}, {0x0, 0xba4, 0x9, 0x27f, 0x1}, {0x7, 0x7fff, 0x401, 0x200, 0x76d, 0x7}, {0x0, 0x6, 0x54, 0x8, 0x1, 0x2}, {0x6, 0x3, 0x40, 0x4, 0x200, 0x7fe0}, {0x0, 0x81, 0x20, 0x8, 0xffff, 0x1000}, {0x1, 0xffff823a, 0x7, 0x400, 0x490, 0x1}, {0xffffff39, 0x5, 0x1, 0x400, 0x5}, {0x2, 0x7, 0x9, 0x8, 0x400}, {0xfffff60a, 0x81, 0x1, 0x4, 0x6, 0xbbf5}, {0x9, 0x80000001, 0xffffff01, 0xffe00000, 0x6, 0x8}, {0x4, 0x4d0, 0xfffff800, 0x8001, 0x3, 0x200}, {0x401, 0x3, 0x2, 0x9, 0x4, 0x40}, {0x2, 0x1f, 0x8, 0x7, 0x0, 0xffffffff}, {0x20, 0xc0, 0x1, 0x33b, 0x2, 0x9}, {0x7fff, 0xfff, 0x4, 0x4, 0x8000, 0x6}, {0x1, 0x400, 0x80000000, 0x10001, 0x9, 0x1}, {0xffffffff, 0x7, 0x1, 0x0, 0x0, 0x5}, {0x0, 0x5, 0x3ff, 0x1000, 0xfffffffb}, {0x7, 0xc7, 0x6, 0x1f, 0x6, 0x1}, {0x5a, 0x3ff, 0x0, 0x1, 0x3, 0x9}, {0x101, 0x8, 0x0, 0x9}, {0x400, 0x7f, 0x8, 0x7, 0x2, 0x8}, {0x8, 0xfff, 0x3, 0x1, 0x10001, 0x1}, {0x7, 0x6, 0xffffffff, 0x1f, 0x4, 0x160}, {0x9, 0x1, 0xa45, 0x7, 0x4a}, {0x1, 0x1, 0x2, 0xfffffff7, 0x5}, {0x800, 0x78e50000, 0x8, 0x44a1, 0x5f53, 0x3}, {0x4, 0x4, 0x6, 0x5, 0x8, 0xdc9e}, {0x6, 0xa3c7, 0xff, 0x5c1, 0x4}, {0xe69e, 0x5, 0x32b5, 0x9, 0x9, 0xd2e}, {0x8, 0x101, 0x4, 0x3, 0x100, 0x7a9}, {0x98, 0x101, 0x200, 0x38a9, 0x401, 0x40}, {0x2, 0x9, 0x0, 0x6d5, 0xba, 0x1}, {0x7c, 0x6, 0x9, 0x4, 0x3, 0x4}, {0x4, 0x6, 0x1ff, 0x101, 0x8, 0x1}, {0x9dc, 0x31, 0xfc, 0x7, 0xffff, 0xfffffff8}, {0x101, 0x0, 0x20, 0x10000, 0x6}, {0x181, 0xf4, 0x4, 0x1, 0x8, 0x5}, {0x6, 0x1, 0x2feb, 0x8001, 0x0, 0x81}, {0xffffff7f, 0x3, 0x5d, 0x5, 0x7, 0x7ff}, {0x6, 0x7, 0x3, 0x4, 0x5746, 0xd2b4}, {0x7, 0x2, 0xfffffbff, 0x55, 0x0, 0x4}, {0xffffffff, 0x7fff, 0x7ff, 0x40, 0x5, 0x1f}, {0xfffffffa, 0xfffff800, 0x87aa, 0x10000, 0x3, 0x5}, {0x0, 0x7ff, 0x8, 0x10001, 0xe0000000, 0x7fff}, {0x5, 0xe6b4, 0x2, 0x3, 0x7, 0x6}, {0x3a9a, 0x20, 0x0, 0x0, 0x80000001}, {0x5, 0x80000001, 0xf05, 0x3, 0x40, 0xff}, {0x6, 0x80000000, 0x100, 0x7fffffff, 0x1, 0x3}, {0x7, 0x1, 0x8, 0x201, 0x2d98eb2b, 0x3ff}, {0x6, 0x9, 0x101, 0xe6d, 0x7, 0xda}, {0x3, 0x4, 0x4, 0x5, 0x4, 0x5}, {0x6, 0x3, 0x9, 0xbee5, 0xfffff800, 0x6}, {0xfca6, 0xffffffff, 0xfff, 0x28fe9038, 0x1, 0x2}, {0x9, 0x8, 0x6, 0x80000000, 0x5, 0x400}], [{}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x4}, {}, {0x6}, {0x3}, {0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x2}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x1}, {0x3}, {0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x5, 0x9e4a7512a0fa048a}, {0x3}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x30e0baa894adcc47, 0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x4}, {0x5}, {0x5, 0x1}, {0x1}, {0x2}, {0x2}, {0x1}, {0x5}, {0x2}, {0x4}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {}, {0x2}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x9297ec7c4d0bdc80, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x2}, {0x3}, {0x3, 0x1}, {0x5, 0x1}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8001, 0x6, 0xffffffffffffffff, 0xfffffff9, 0x8}, 0x3e, 0x0, [{0x100000, 0xfffeffff, 0x5, 0x11f, 0xfff, 0x1}, {0x400, 0x3ff, 0xe6cf, 0x2, 0x1, 0xffff}, {0xff, 0x89b7, 0x8001, 0x10001, 0x4, 0x80000001}]}, [{0x4, 0x0, 0x774c, 0x100, 0x7f, 0x1}, {0x9, 0x9, 0xb9, 0x1ff, 0x4, 0xb65}, {0x40, 0x1f, 0x4c, 0x40, 0x1000, 0xffffffff}, {0x1, 0x800, 0x5, 0x400, 0x4}, {0x0, 0xfffffffe, 0x3, 0x5, 0x8, 0x6}, {0x7ff0, 0x101, 0x2, 0x20, 0x7, 0x6bd8}, {0x5f, 0x8f, 0x4, 0x1ff, 0x7, 0xffff}, {0x1, 0x20, 0x0, 0x81, 0xc, 0x8}, {0x3, 0x8, 0x80000001, 0xfffffffc, 0x5, 0x401}, {0x2, 0x3, 0xffff, 0x81, 0x3ff, 0x40000}, {0x9, 0x9, 0x1, 0x2, 0x3, 0xffffff7f}, {0x0, 0x9724, 0x9, 0x6, 0x7, 0x101}, {0x9, 0x2, 0x101, 0xf60d, 0x4, 0x5}, {0x5, 0x4, 0x7, 0x800, 0x9, 0x3}, {0x0, 0x401, 0x7, 0x400, 0x6, 0xb80}, {0x9cae, 0x1, 0x3, 0x8, 0xfc, 0x9}, {0x8, 0xfffffffb, 0x8, 0x5, 0x7, 0x10000}, {0x8, 0x5, 0x7, 0xfffff50d, 0x3, 0x9}, {0x1000, 0x2, 0x5, 0x1, 0x8000, 0x101}, {0xfffff800, 0x9b, 0x2, 0x536519f4, 0x10000, 0x1ff}, {0xffffff36, 0xffff7fff, 0x6, 0xf0f, 0x3, 0x1}, {0x4, 0x9, 0x3, 0x3, 0xffff5e1b, 0xf}, {0x1000, 0x80, 0x7, 0x5, 0x2, 0x101}, {0x9, 0x8, 0xfff, 0x7ff, 0x3, 0x100}, {0x4, 0x101, 0xab, 0x9, 0x1}, {0x1, 0x2, 0x4, 0x40, 0x7ff, 0x2d}, {0xabbd, 0x10000, 0x1, 0xb88, 0x8, 0x7}, {0x3, 0x4, 0x9, 0x2, 0x4, 0xf26f}, {0x3efecaaa, 0x1, 0x7, 0x147, 0x81, 0x4}, {0x5, 0x7, 0x81, 0x200, 0x9dc, 0x80000000}, {0x8, 0x2, 0x0, 0x40, 0x0, 0x5}, {0x0, 0x200, 0x1, 0x945f, 0x4, 0x1}, {0x4, 0x3, 0x1b, 0x1, 0x6ca2, 0x200}, {0x6b408e68, 0x5, 0x5, 0x96c4, 0x7, 0x8}, {0x1, 0x2, 0x3, 0x1, 0x10000, 0x171}, {0x61dd, 0x0, 0x726c, 0x95d, 0x200}, {0x4, 0x8, 0x9, 0xdd7d, 0x7, 0x3f}, {0x3, 0x8, 0x7, 0x9, 0x8, 0x50}, {0x1, 0x11, 0x1, 0x80, 0x4, 0xfff}, {0x1d7, 0x5, 0x7ff, 0x80000001, 0x7f, 0x1}, {0x4, 0x8, 0x3, 0x100, 0xffffff18, 0x80000001}, {0xffffffc1, 0x8000, 0x2, 0x3, 0x0, 0x9}, {0x7, 0x9, 0xffffffff, 0x2, 0x7, 0x4}, {0x7fff, 0x8, 0xf07, 0x1000, 0x2, 0x8}, {0x73e, 0xce, 0x400, 0x1, 0x1, 0x80}, {0x3, 0xfff, 0x0, 0x200000, 0x1, 0x3ff}, {0x5, 0xeba8, 0x9, 0x200, 0x2, 0xd087}, {0x3a2, 0xe917, 0x6, 0x4000000, 0xae, 0x9}, {0x80, 0x369, 0x8, 0x45, 0x5, 0x1ff}, {0x1000, 0x0, 0xffff, 0x9, 0x894, 0x10001}, {0x7fffffff, 0x8, 0x4, 0x80000001, 0x200, 0x374e}, {0xc8eb, 0x3, 0x5, 0xe48, 0xba, 0x8}, {0x1f, 0x0, 0x3f, 0x9, 0x9d03, 0x9}, {0x7, 0x1, 0x7, 0x4f3d, 0x400, 0x2}, {0x80, 0x4, 0x5, 0x6, 0x20, 0x4}, {0x80, 0xfffffffe, 0xfff, 0x74, 0x8, 0xfffffd33}, {0x4, 0x7, 0x7, 0x0, 0x40, 0x7}, {0x40, 0x5, 0x7, 0x2, 0x2af503e, 0x7}, {0x39, 0x20, 0x9a, 0x9, 0xfff, 0x4}, {0x0, 0x2, 0xe000000, 0xfffffffc, 0x5, 0x10001}, {0x278, 0x7, 0x4, 0x5, 0x2, 0x1}, {0x1, 0x1, 0xd288, 0x7, 0x3, 0x1}, {0x7fffffff, 0x7, 0xa35b, 0x800, 0x5, 0x2}, {0x4, 0x7, 0x4, 0x5, 0x2, 0x3}, {0x34, 0x6, 0xfffffffa, 0x4, 0x3f, 0xffffaef6}, {0x81, 0x3, 0x7fff, 0xff, 0x81}, {0x7, 0x0, 0x7, 0xfffffbbc, 0x3, 0xfffffdaa}, {0x9, 0x6, 0xffff, 0xfffffe01, 0x101, 0x7f}, {0xa383, 0xfffffff9, 0x0, 0x8, 0x2, 0x800}, {0x8, 0x1f, 0x9d0a, 0x2, 0x100, 0x5}, {0x0, 0xfffff001, 0x4, 0x6, 0x3, 0x4}, {0x0, 0x7fff, 0x4, 0x30000000, 0x0, 0x1}, {0x4, 0x4, 0xfffffff7, 0x80000000, 0x100, 0x4}, {0xffffffff, 0x7, 0xfff, 0x3, 0x4}, {0x2, 0x2b, 0xfff, 0x40, 0xff, 0x140000}, {0x400, 0x0, 0x8, 0x6, 0x0, 0x2}, {0x585, 0x6, 0x63bb, 0x6, 0x401, 0x400}, {0x6, 0x800, 0x3, 0x80000001, 0x3, 0x8}, {0x4, 0x7, 0xffff, 0x1, 0x100, 0x80000001}, {0x4, 0x1f, 0x1ff, 0x7, 0x7ff, 0x3}, {0x5, 0x61f1, 0xe0d, 0xffffffff, 0xfff, 0x7f}, {0x8000, 0x8c, 0xfffffff8, 0x2, 0x8, 0x3}, {0x3, 0x4, 0x5, 0x33a60f69, 0x3, 0x1}, {0x0, 0x81, 0x20, 0x2, 0x7, 0x1}, {0x100, 0x4, 0x1ff, 0x9, 0x9, 0x1}, {0x6, 0x1, 0x6, 0xfffffe8c, 0x62c, 0x7}, {0x4, 0x908, 0x0, 0x8, 0x57, 0xfffffffe}, {0x5, 0x2, 0xffff, 0x800, 0x1, 0x7022}, {0x1, 0x6, 0x3, 0x64d0, 0xe8}, {0x8000, 0x4, 0x17, 0x8, 0x7, 0x2}, {0x800, 0xffffa875, 0x1, 0x42, 0x1d8}, {0x2, 0x1, 0x43, 0x4, 0x1, 0x5}, {0x80, 0x10000, 0x8, 0x5, 0x1, 0xd9}, {0x9, 0x8, 0x401, 0x2, 0x6, 0x9}, {0xffffe0ed, 0x1ff, 0x0, 0xff, 0x9b, 0x8}, {0x0, 0xabc7, 0xed, 0x6e, 0x7, 0x2}, {0x80000001, 0x6, 0x2, 0x5, 0x531}, {0x40, 0x10000, 0x5, 0x3, 0x3ff, 0x5}, {0xdcd, 0x8, 0x2, 0xfff, 0xffffffff, 0x8}, {0x3ff, 0x8001, 0x1, 0x20000, 0xffff, 0x3}, {0xfffffe00, 0xb4, 0x0, 0x0, 0x972, 0x6}, {0x400, 0x4, 0x3, 0xac, 0x8, 0x1ff}, {0xffff7b9c, 0x5, 0x89, 0xffffba13, 0x400, 0x2}, {0x8, 0x10000, 0x9, 0x1ff, 0xfffffff8, 0x7}, {0x7fff, 0x800, 0x6e, 0x0, 0x8, 0xe6}, {0x3f, 0x7ff, 0x83, 0xfff, 0xfa, 0x5}, {0xa79f, 0x7, 0x5, 0x7ff, 0x4, 0xffff}, {0x4, 0x9, 0x7, 0x7f, 0x2, 0x1}, {0xffffafa1, 0x7ff, 0x7, 0x8000, 0x2}, {0x9, 0xffffffff, 0x6, 0x89ed, 0x9, 0x401}, {0x4, 0xe9dc, 0x2, 0x8, 0x77, 0x8}, {0x81, 0x7fffffff, 0x0, 0x8, 0x1, 0x5}, {0x7fff, 0x5, 0x100, 0x7, 0x0, 0xff}, {0x7fffffff, 0x5, 0x7fff, 0x4, 0x9, 0x7ff}, {0x0, 0xac0, 0x0, 0x7fffffff, 0x2, 0xfffffff8}, {0xffffffff, 0x81, 0x2dac, 0xa62e, 0x8b, 0x9}, {0x1000, 0xfffffff7, 0x4, 0x6, 0x4, 0x55c8b665}, {0x3, 0x6, 0xff, 0x100, 0x9, 0x3}, {0x6, 0x2, 0x9, 0x0, 0x4, 0x6118}, {0x200, 0x6, 0x8001, 0x3, 0x2, 0x3}, {0x4, 0xfffffff7, 0x0, 0x8, 0x3ff, 0xff}, {0x8, 0x9, 0x40, 0x5f7845f2, 0x9, 0xfffffffa}, {0x4, 0x8, 0x33, 0x5, 0x8000, 0xfffffc01}, {0x7, 0x8, 0x0, 0xfffff001, 0x1, 0x9}, {0x0, 0x1f, 0x0, 0xc590, 0x1, 0x80000000}, {0x6, 0x1, 0x1000, 0x10001, 0x2775c069, 0x1}, {0x6, 0x8, 0x7, 0x6, 0x7, 0x2}, {0x8, 0x9, 0x0, 0x3, 0x4}], [{0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {}, {0x0, 0x1}, {}, {0x3}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x53b296e1956a59f4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x5}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x3}, {0x3}, {}, {}, {0x2, 0x1}, {0x3}, {0x3}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x3}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x1, 0x1}, {0x2}, {0x5}, {0x3}, {0x1, 0x1}, {}, {}, {0x4}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x5}, {0x5}, {0x2, 0x1}], 0x1}}]}, {0x23, 0x6, "4827a645f068356f2ec957e677b1d92125d6b7fc10da6d89de3357b7bb6ae6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x19c, 0x18, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x6, 0x20000000, 0x8, 0x1}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8, 0x7, 0x0, 0x4}, 0x4, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffff01, 0x2b8, 0x6, 0x9, 0x6}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xffff4a4b, 0x6, 0x7, 0x20}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fffffff, 0x2, 0x0, 0x1, 0x5}, 0x4, r9}}]}, {0xcf, 0x6, "e4ce0e1bb1841173b757636f75ae559e1f26d188c6386f1bbc9a21add1e859a4082e8d936ec768447c80d2ed876c2db11eec627fcf8410eb90eb0eba883d405e28e86f2275b5785fce2372ae274593731d9bba581b071daabe48d9d2b5a5862041709644b8b408c86ad87334a4f4291759e827d7e992aee02384a6cd01a85a15ee66d3f6a92012bff8b1af29da26d4df8656df250f64eaf56a12f3062213406b56cdfcd38260ad20cfc55697e4eddceea6239c7d8bc5d1090f1d1fabf7590018eb1644d2a2992692e164e0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}, 0x3180}, 0x1, 0x0, 0x0, 0x14}, 0x8080) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="87e7b13956e4ef57b8200d8d5cbbbeb88755576e6ebbf5bf5101767d6571ab275a9aab46e1d8e281178f715c08f1131cca135a99b3692514ff94b9dc89f2d5c2af16e9fdf055222672aa8ef16b87c57a7629472833d904c9dd3092fc9e9010d57bb8f2ea94d36f76aa0603e71a88913312eb712d371d8f4d609df972e0dcfbde93297a2c87b37145bd63209685c3abbadb0dc9e83971373257bbd2e175468bd00f9d4e88b29053e1f83e3231c8b6c573babe4ec62b2c13fd", 0xb8) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) [ 530.750110][T11387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 530.763635][ T3268] usb 3-1: new full-speed USB device number 80 using dummy_hcd [ 530.779626][T11387] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 530.806905][T11387] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 531.163652][ T3268] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 531.171827][ T3268] usb 3-1: config 0 has no interface number 0 [ 531.179748][ T3268] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=79.05 [ 531.190151][ T3268] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.200854][ T3268] usb 3-1: config 0 descriptor?? [ 531.244809][ T3268] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 531.447363][T11340] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 531.458552][T11340] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 532.143727][ T3268] gspca_spca1528: reg_w err -71 [ 532.173653][ T3268] spca1528: probe of 3-1:0.1 failed with error -71 [ 532.181367][ T3268] usb 3-1: USB disconnect, device number 80 12:10:53 executing program 2: r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) r1 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x21b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x50, 0x2, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x3ff, 0x8, 0x1, {0x22, 0x383}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x20, 0xe, 0x2e}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x7f, 0x40, 0x3}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x0, 0x0, 0x1, 0x20, 0x9}, 0x47, &(0x7f0000000080)={0x5, 0xf, 0x47, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x3f, 0x3f, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x1e, 0x8, 0x6, 0x40}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x80, 0x6, 0x6, 0x8800, 0x3f, [0x6000, 0xc0, 0x30, 0xff00, 0xff30, 0xc000]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x7f, 0x20, 0xffff}]}, 0x4, [{0x4, &(0x7f0000000100)=@string={0x4, 0x3, "7d9c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x403}}, {0x22, &(0x7f00000001c0)=@string={0x22, 0x3, "838505e8f9d26e35b60ca5b0af45b33b8dfcbcb27f1b6e09b6e30bb19955218a"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x44e}}]}) syz_usb_control_io(r1, &(0x7f0000000480)={0x2c, &(0x7f00000002c0)={0x20, 0xf, 0x4e, {0x4e, 0x9, "57e1d8b754a85aca8a3f639eefecfb4a711a244de155f16a74f7f93d25679f6425feeeb75c58339719d1b6b2aa618ca455a3e883bd2acb70311099dc95c94e903f9ae41f6b5a6769952dad45"}}, &(0x7f0000000340)={0x0, 0x3, 0x74, @string={0x74, 0x3, "cf539c996e9ddc3666d74611559832ab22983a2335fe7a7a1ac8954a1bfc4049507ad21db8a2a17b5fbff493835568c37b015226eeee62e2096ae9e840eda39e597cdf0a818bc9741ef85031e87f415fed7c5ecb76c2c31dcd3616202da1279124d2671fb66ebb2aae7bb6647c96dd125b72"}}, &(0x7f00000003c0)={0x0, 0xf, 0x11, {0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc, 0x10, 0xa, 0x32, 0x0, 0x8, 0xf880, 0x2}]}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x4, 0xfd, 0x3f, "0c7c4685", "50d81b4a"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x2, 0x4, 0x9, 0x7ff, 0x2a4}}}, &(0x7f0000000940)={0x84, &(0x7f00000004c0)={0x40, 0x16, 0x8d, "80c6cd79365913f3b230ec6d78d2a0978f39af538a6a0756a824894c5568f125ca25862fd5adf556dc70e12d5b598b0a89eaf5d6473c6b76f485a781b031b9e3e927a7b3e559dd620239fd9972b27fe4c6bf095bef7a26faba63eb8379927ea4235737e43af2071b8a22cf7e281bc1b4243338f66c6cfad5b91e7204c2f80ef0a27bd5d590e6604cd32c250c36"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x90}, &(0x7f00000005c0)={0x0, 0x8, 0x1}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x40, 0x4}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0x290}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000700)={0x40, 0xb, 0x2, '$2'}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0x3ff}, &(0x7f0000000780)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000800)={0x40, 0x19, 0x2, "d7a3"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x70}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x7a}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x4}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x2, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) (async) syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x21b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x5, 0x50, 0x2, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x3ff, 0x8, 0x1, {0x22, 0x383}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x20, 0xe, 0x2e}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x7f, 0x40, 0x3}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0x0, 0x0, 0x1, 0x20, 0x9}, 0x47, &(0x7f0000000080)={0x5, 0xf, 0x47, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x3f, 0x3f, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x1e, 0x8, 0x6, 0x40}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x80, 0x6, 0x6, 0x8800, 0x3f, [0x6000, 0xc0, 0x30, 0xff00, 0xff30, 0xc000]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x7f, 0x20, 0xffff}]}, 0x4, [{0x4, &(0x7f0000000100)=@string={0x4, 0x3, "7d9c"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x403}}, {0x22, &(0x7f00000001c0)=@string={0x22, 0x3, "838505e8f9d26e35b60ca5b0af45b33b8dfcbcb27f1b6e09b6e30bb19955218a"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x44e}}]}) (async) syz_usb_control_io(r1, &(0x7f0000000480)={0x2c, &(0x7f00000002c0)={0x20, 0xf, 0x4e, {0x4e, 0x9, "57e1d8b754a85aca8a3f639eefecfb4a711a244de155f16a74f7f93d25679f6425feeeb75c58339719d1b6b2aa618ca455a3e883bd2acb70311099dc95c94e903f9ae41f6b5a6769952dad45"}}, &(0x7f0000000340)={0x0, 0x3, 0x74, @string={0x74, 0x3, "cf539c996e9ddc3666d74611559832ab22983a2335fe7a7a1ac8954a1bfc4049507ad21db8a2a17b5fbff493835568c37b015226eeee62e2096ae9e840eda39e597cdf0a818bc9741ef85031e87f415fed7c5ecb76c2c31dcd3616202da1279124d2671fb66ebb2aae7bb6647c96dd125b72"}}, &(0x7f00000003c0)={0x0, 0xf, 0x11, {0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc, 0x10, 0xa, 0x32, 0x0, 0x8, 0xf880, 0x2}]}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x4, 0xfd, 0x3f, "0c7c4685", "50d81b4a"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x2, 0x4, 0x9, 0x7ff, 0x2a4}}}, &(0x7f0000000940)={0x84, &(0x7f00000004c0)={0x40, 0x16, 0x8d, "80c6cd79365913f3b230ec6d78d2a0978f39af538a6a0756a824894c5568f125ca25862fd5adf556dc70e12d5b598b0a89eaf5d6473c6b76f485a781b031b9e3e927a7b3e559dd620239fd9972b27fe4c6bf095bef7a26faba63eb8379927ea4235737e43af2071b8a22cf7e281bc1b4243338f66c6cfad5b91e7204c2f80ef0a27bd5d590e6604cd32c250c36"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x90}, &(0x7f00000005c0)={0x0, 0x8, 0x1}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x40, 0x4}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0x290}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000700)={0x40, 0xb, 0x2, '$2'}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0x3ff}, &(0x7f0000000780)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000800)={0x40, 0x19, 0x2, "d7a3"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x70}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x7a}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x4}}) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) 12:10:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x7f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)='V', 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f6b0000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="001f4c9f5c630f5bd3184721fa0640d80ae80934dd515774df6bd6e8ac83bb453caa956ceb4e72e49239bc83dd9c189e0f6332ce60423d81a4cb03a0ff847b3ccddcca56f59195de205a9dc6b0254afdd36816c4937ffd35409d8220701a2227317c118ba2ef40cb0aaf4c2a3c9c7ad66dcc643e3591764b1f10b0fee5fb6016d5ad6df6880e34e1378a94af2a8fc7e0651a99ddb26db13fb8b8b63bf0e16cbc0d8dbaea771f419b60a3c300caaaa3e83c48f6b2a53a62bf01b912b5335bae25a073fb7926ae4734d4620919d036443c2ef5c97525b8422cbac5f6bfbd17c304d1c2402b51ce3ac1d16215c7bf5c458402f560cb0e8c80bf9f54ce656c7d7251c67a2c69e431bb2ac72cd37ebf9c6e88a229db99ddffc81cfc510a49cbab8d69c55aa8cad6b0f00b67a47e217c167158d1767c0693bb16384c4f625d18a194d5e9f50e7cd09df8b7e5b3acc7a42a477389", @ANYRES8=r0, @ANYRESHEX=r0, @ANYBLOB="998c45ac9f18ae3b204d2b0aea1e9c3c0fc986cd426d0804045b3b692606986630e485675b022594952a0bc4f309c3c8d993e7340d700b9e01b7ca5644c29261361415004d39973e861bcb1b2a"], 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) bind(r0, &(0x7f0000000bc0)=@xdp={0x2c, 0x8, r2, 0x15}, 0x80) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, 0x3, 0x6, 0x2, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4000084) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}}, 0x0) (async) syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000010240)="f41f0000002000000020000000200000002000000020000000200000", 0x1c, 0x3}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x7f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000010800)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010980)="3d0000000000000002000000000000003e000000000000000000000000000000781f1f63000000000c0000000300000000000000000000000000000003000000", 0x40, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1c0, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000011780)='V', 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1056, 0x420, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f6b0000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f630000000000000000000000000000800100000000000010000000000000000000000000003b7b73f0716e18304ef2b9f4fadd5ec8c0fa978096f3f04f4d4e77e74393b35904000000a9018c19489bda448508099995b60b219c9f163c742391fda258f49cc84fd7babd68b6ad9d", 0x80, 0x9880}, {&(0x7f0000011fe0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9900}, {&(0x7f0000012060)="02000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed410200000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080bd9f690000000004000000000000001a04000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001400000000000001140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081bd9f690000000002000000000000002700000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000eda10100000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082bd9f690000000002000000000000000a00000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083bd9f690000000014000000000000002823000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d00000000000000000000000000000084bd9f690000000002000000000000006400000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085bd9f6900000000", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000012380)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000781f1f630000000035000000000000000800000000000000160000000000000006000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000130000000000000014000000000000001500000000000000160000000000000001180000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0x1a0, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYRESHEX=r0, @ANYBLOB="998c45ac9f18ae3b204d2b0aea1e9c3c0fc986cd426d0804045b3b692606986630e485675b022594952a0bc4f309c3c8d993e7340d700b9e01b7ca5644c29261361415004d39973e861bcb1b2a"], 0x1) (async) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000880)) (async) bind(r0, &(0x7f0000000bc0)=@xdp={0x2c, 0x8, r2, 0x15}, 0x80) (async) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) (async) fcntl$dupfd(r0, 0x0, r1) (async) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, 0x3, 0x6, 0x2, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4000084) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) 12:10:53 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000200000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2, {0x7}}, './file0/file0\x00'}) r5 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r1, 0xffffffffffffffff, r4, r3, r1, r3, r5]}, 0x80) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r3, 0x0) r6 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r6, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 12:10:53 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x500}, 0xfefff7f}, {{&(0x7f0000007500)=@hci, 0x68, &(0x7f0000007680), 0x5c, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 12:10:53 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) (async, rerun: 64) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async, rerun: 64) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) (async) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') (async, rerun: 64) r2 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) r3 = socket(0x10, 0x3, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) (rerun: 32) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) (async) sendmsg$nl_route(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_getroute={0x1c, 0x1a, 0x20, 0x70bd2d, 0x4, {0x2, 0x0, 0x80, 0x71, 0xfc, 0x1, 0xc8, 0x4, 0x1000}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_EMATCHES={0x48, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7f2f, 0x7800, 0x9, 0x6, {{0x10, 0x4, 0x3, 0x26, 0x40, 0x68, 0x0, 0x5, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x0, 0x7, "008d03d4be"}, @cipso={0x86, 0x24, 0x2, [{0x6, 0xf, "5eeb92548f9cf8514465edc0e6"}, {0x1, 0xf, "5b3ae24df75b6d5d39d5d56b58"}]}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x4, 0x1, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x7, 0x40, 0xffff, 0x101}}) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001b80)=@newtaction={0x3180, 0x30, 0x800, 0x70bd26, 0x80000000, {}, [{0x3c0, 0x1, [@m_mirred={0xfc, 0x14, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x2a584c29, 0x3, 0x7, 0x1000}, 0x2, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0xfffffffa, 0x5, 0x7, 0x327}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x8, 0xffffffffffffffff, 0x5, 0xffff}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0xfff, 0x0, 0x9, 0x1}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x100, 0x3, 0x3f, 0x7fffffff}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x6, 0x1, 0x2, 0x9}, 0x4}}]}, {0xf, 0x6, "7f1820bde3c2bbed743d4f"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0x1dc, 0x1, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x3, 0x1, 0x4}, 0x1d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0xfbc, 0x4, 0x0, 0x6}, 0x10}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x5, 0x3, 0x2, 0x401}, 0x78}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x100, 0x6, 0x800, 0x9b6}, 0x26}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6f2eeb3d, 0x7, 0x7, 0x5, 0x4}, 0x3a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x101, 0x3, 0x6, 0x96}, 0x75}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x2fd2, 0x1, 0x101, 0x80000000}, 0x4d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3f, 0x5, 0x2, 0x200, 0x3}, 0x3e}}]}, {0xcf, 0x6, "7ec3bc83082a8a4824eb7e3329abb08ca1a91c0107a72272952ae74ecb025a0874c63dc2ae33457697db5f8e4c64251b1065b5b0c357abb0cc90743109a94731022fd09da80391ed1ec79fc61cb2c6a87dfca5ea58113d6105d1b695311f687db35ffe5e08f60a8f5d58637793b80cfa7d0c0fd77fefa0737f1cab41c9d10981435d30c49b5417ab7dff94e441ea7c91d502950b25363db5e06c3c191b60107fc17f2fd8eaeae9696d17569fd17b4ad54f90457d60c9bcef22779b0324c4571da21c16963989f0ff1e40d0"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_nat={0xe4, 0x20, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x36, 0x4, 0x0, 0x993}, @rand_addr=0x64010100, @remote, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0xf6b1, 0x3, 0xffff0509, 0x10001}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x19a, 0xffffff81, 0x3, 0x200, 0xfffeffff}, @remote, @dev={0xac, 0x14, 0x14, 0x2e}}}]}, {0x42, 0x6, "62cab2b9996b83cbcbfc58b6299c1ba0607db171c3275319302c9ff13b9ae49409005b37daf75b73ff69e3e4775338356f12f154b57410fe31ce91b24285"}, {0xc}, {0xc, 0x8, {0x5, 0x3}}}}]}, {0x2dac, 0x1, [@m_pedit={0x2c0c, 0x16, 0x0, 0x0, {{0xa}, {0x2bc0, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xffffffe0, 0x81, 0xffffffffffffffff, 0x80000000, 0x25}, 0x8, 0x5, [{0x0, 0x1, 0x7, 0x8, 0xffffffff, 0x200}, {0x4, 0x5, 0x1ff, 0x3, 0x5, 0x80000000}, {0x1000, 0xffffff10, 0x3082, 0x38000000, 0x10001, 0xd80}]}, [{0x5, 0xffffff81, 0x8001, 0x3, 0x1, 0xc321b7ed}, {0xf137, 0x400, 0x0, 0x6, 0x4, 0x3}, {0x2, 0x200, 0x0, 0x9, 0x9d, 0x8}, {0x7f, 0x40, 0x200, 0x2, 0x6, 0x3}, {0x0, 0x71d4, 0x1000, 0x3cd, 0x7fff, 0x1ea}, {0x4, 0x1000, 0x4, 0x5, 0x66c0, 0x2510}, {0x7, 0x1, 0x5, 0x8000, 0xc696, 0x1ff}, {0x0, 0x3, 0x80000001, 0x6, 0x10001, 0x6}, {0x4, 0xff, 0x1f, 0x2, 0xe00, 0x80}, {0x3, 0x9, 0x80000001, 0x223f2e9e, 0x6, 0x9}, {0x80ab, 0xae7, 0x2, 0x8001, 0x1, 0x2}, {0x401, 0x3ff800, 0x9, 0x6, 0x3, 0x5}, {0x4, 0x8001, 0x3f, 0x3, 0x4, 0x2}, {0x9, 0x2, 0x2, 0x3, 0x2, 0x9}, {0x2, 0xd2, 0x2, 0xb70, 0x4}, {0x1, 0x2, 0x3ff, 0x800, 0x3f, 0xde}, {0x8, 0x0, 0x1800000, 0xfffffffe, 0x407, 0x6}, {0x4, 0x5, 0x7f, 0x18a0f5c3, 0x7, 0x80000000}, {0x1, 0x7, 0x20, 0x7f, 0x4ae, 0x9}, {0x318, 0x7304eb6d, 0xffffb561, 0x800, 0x90e1, 0x1}, {0x6, 0x401, 0xed26, 0x81, 0x80000000}, {0xfffffff8, 0x3, 0xfff, 0x7fff, 0x3, 0xffff8000}, {0x400, 0x9, 0x8, 0x7fff, 0x40, 0x9}, {0x3, 0x80000000, 0xfffffffa, 0xa, 0x4, 0xfffff000}, {0x47b, 0x9c, 0x100, 0x8, 0x6, 0xfff}, {0x72f1, 0x9, 0x48, 0x100, 0x3}, {0x800, 0x40, 0xb6, 0x9, 0x4, 0x479c2222}, {0x5, 0x0, 0x7, 0xc7, 0xfffffffa, 0x3}, {0x0, 0x10001, 0x1, 0x6, 0x3, 0x3}, {0x527, 0x401, 0xa4f6, 0x1000, 0x2, 0x6}, {0x9, 0x0, 0x4, 0xadb, 0x37d, 0x10000}, {0x1, 0x0, 0x200, 0x80000001, 0x240, 0x8}, {0x3, 0x7, 0x2000, 0x4, 0x100, 0x1}, {0x9, 0x8, 0x1000, 0x7, 0x8, 0xfff}, {0x7f, 0x7f, 0xffffffff, 0xb6e, 0x10001, 0xa6a}, {0x5, 0x100, 0x1ff, 0x7, 0x40, 0x7158000}, {0x2, 0x3f, 0xfffffff9, 0x80000000, 0x4, 0x100}, {0x8001, 0x0, 0xff, 0x1fbc3eb0, 0x8, 0x8001}, {0x10001, 0x2, 0x8, 0xfffffffc, 0x5, 0x6}, {0x0, 0x7, 0x7ff, 0x0, 0x9, 0x4}, {0x24ca, 0xffffffff, 0x40, 0x2822, 0x9}, {0x95, 0x80000000, 0x2bc, 0x3, 0x10000, 0x6}, {0x8, 0x4, 0x8, 0x36, 0x4, 0x100}, {0x4, 0x1, 0x15ce, 0xfff, 0x10001}, {0x81, 0x5, 0x5, 0x9, 0x20, 0x8981}, {0x6327, 0x7, 0x65, 0x80000000, 0x9, 0xffff}, {0x4, 0xb2, 0x6, 0x1, 0x996, 0x7}, {0x7fff, 0x8, 0x7, 0x3, 0x1f, 0x81}, {0x3, 0x101, 0x8, 0x3, 0x40, 0x1eae}, {0xfa, 0x20, 0x2c7, 0x800, 0x2, 0x40}, {0x4, 0x92, 0x80, 0x5, 0x6, 0x8000}, {0xfffff721, 0x20, 0x5, 0x8f, 0x200, 0x470}, {0x100, 0x10001, 0x6, 0x80000001, 0x9, 0x1}, {0x7ff, 0xb58, 0x8, 0x80000001, 0x477, 0x40}, {0x0, 0x6, 0x0, 0xac, 0x81, 0x1}, {0x813, 0x7f, 0xfffffffc, 0x1, 0x2, 0x821}, {0x8001, 0x6a1, 0x4, 0x4, 0xa2e9, 0x1}, {0x9, 0x8000, 0x1, 0x101, 0x8, 0x1ff}, {0x1, 0x9, 0x6, 0xfff, 0x8, 0x1}, {0xee, 0x1ff, 0x14000, 0x9, 0x1, 0x1}, {0x80000000, 0x40, 0x7ff, 0xffff, 0x48c14999, 0x7}, {0xffffffff, 0x3, 0x2e1, 0xadde, 0x1, 0x1}, {0x100, 0x7fffffff, 0x5, 0x0, 0x7f}, {0x0, 0x8, 0x9, 0xfffffe00, 0x6d, 0x4}, {0x8, 0xe7, 0xd52, 0x0, 0xa4b, 0x1}, {0x7fff, 0x17, 0xffff8000, 0x6, 0x1, 0x3}, {0x10001, 0x4, 0x7, 0x40, 0xcc, 0x1}, {0x4, 0x20, 0x20, 0x9, 0x4, 0x6}, {0x2, 0x9, 0x401, 0x9, 0x2, 0xff}, {0x7fffffff, 0x2, 0x5, 0xffffff93, 0x8, 0xfffffffd}, {0x6, 0x8, 0x9, 0x2, 0x4, 0x2}, {0xff, 0x8, 0x2, 0x8001, 0xfff, 0x7fffffff}, {0x7, 0x1, 0x80000001, 0x1202, 0x9, 0x9}, {0x101, 0xc9, 0x2, 0x3f, 0x451, 0xcfa0000}, {0x3, 0x1, 0xfffffffd, 0x0, 0x4, 0x5}, {0xffff0001, 0x9, 0x0, 0x0, 0x8, 0x7fffffff}, {0x5, 0x3, 0x4, 0xcb2, 0x9, 0x9}, {0xff, 0x5, 0x60f7, 0x9, 0x1, 0x1}, {0x4, 0x0, 0x64, 0xfffffffe, 0x9, 0x4}, {0x2, 0x7, 0x7, 0xf2, 0x4, 0xffff}, {0xc000, 0x0, 0x9, 0xffff, 0x287, 0xfff}, {0x20, 0x5, 0x80, 0xff, 0x5, 0xb3}, {0xffffffff, 0x4, 0x3, 0xfffffffe, 0x3, 0x400}, {0x0, 0x6afa, 0x5, 0x1f, 0x3, 0x7ff}, {0x7, 0x4df, 0x1fea, 0xfffffffd, 0x80000000, 0x9}, {0xce, 0x6, 0x7, 0x4, 0xb6c, 0x280}, {0x998, 0x5c000000, 0x2633, 0xbed, 0x6, 0xff}, {0x5, 0x3ff, 0x1, 0x2, 0x8001, 0x3}, {0x80000000, 0x6, 0xfd5, 0x4, 0x3926}, {0x3, 0x3, 0x81, 0x4, 0x7, 0x101}, {0xfff, 0x80000000, 0x5, 0x9, 0x7, 0x2}, {0x2, 0x40, 0x5, 0x80, 0x9, 0x9de}, {0x200, 0x8, 0xff, 0x6, 0x3, 0x1}, {0x1000, 0x6, 0x9, 0x4, 0x9, 0x7}, {0x8000, 0x1bc, 0x6, 0x0, 0x80, 0x9}, {0x2, 0x5, 0x89fa, 0x7ff, 0x1a9, 0x101}, {0x1f, 0x3, 0x9, 0xfffffffd, 0x7, 0x1ff}, {0x400, 0x7, 0x80000000, 0xff, 0x5, 0x8}, {0x5589, 0x1000, 0x1, 0x7, 0x7, 0x68}, {0x8, 0x3, 0xca374000, 0xc66e, 0x808000, 0x2}, {0xff, 0x80, 0x1, 0x1f, 0x991e, 0x3ac6}, {0x8, 0x61, 0x8, 0x3, 0x7f02, 0x3f}, {0x1, 0x401, 0x0, 0x1, 0x2, 0x5}, {0xfffffe00, 0x2, 0x7f137900, 0x9, 0x3, 0x3da}, {0x7, 0xff, 0x0, 0xdc78, 0x20, 0x800}, {0xffffffff, 0x9, 0x5, 0x100, 0x1, 0x2}, {0x4, 0x2, 0x62a, 0x7ff, 0x6, 0x5}, {0x4, 0x305035e9, 0x7, 0x1000, 0x879, 0x3}, {0x3, 0x6, 0xffffffff, 0x3, 0x3, 0x4422af92}, {0x3, 0x8, 0x0, 0x5, 0x7ff, 0x7}, {0x9, 0x40, 0x2, 0x1, 0x0, 0x2}, {0x8, 0x63417dec, 0x8001, 0xffffffff, 0x5, 0xfffffffa}, {0x9, 0x7ff, 0x0, 0x101, 0x2, 0xf}, {0x9, 0x5, 0x5, 0x5, 0x9}, {0xf21, 0x20, 0x9d18, 0x1ff, 0x100, 0x9}, {0xfffeffff, 0x3, 0x6, 0x6, 0x9, 0x3}, {0x1f, 0x100, 0xef76, 0x5, 0x1e0ccd54, 0x7}, {0x4, 0x3f, 0x8000, 0x2ed2, 0x3, 0x9}, {0x20, 0x10001, 0x8000, 0x4, 0x401}, {0x8, 0x6, 0x1, 0x83c, 0x101, 0x80000000}, {0x3ff, 0xbb1, 0x40, 0x20, 0x1, 0x8}, {0x7, 0x3, 0xd48, 0x7df, 0xffffffff}, {0xe4, 0x3, 0x6, 0x3, 0x7f, 0x8}, {0x2, 0x400, 0x0, 0xffffffff, 0x7fff, 0x7}, {0x8000, 0x5, 0x8, 0x2, 0x7fff, 0xfffffff8}, {0x3, 0x38000, 0x200, 0x2, 0xfff}, {0x100, 0x6, 0xffffffff, 0x225, 0x1f, 0x8}, {0x2, 0x0, 0x9, 0x81, 0x10000, 0x3f}], [{0x3}, {0x5}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x0, 0x1584357692f2d3a2}, {0x4, 0x1}, {0x3}, {0x1}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {}, {0x3}, {0x5, 0x23d590e3721bc0da}, {0x4, 0x1}, {0x7c603dfe800c433b, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x516d87ac93aaa302}, {}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {0x1}, {0x5}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x7, 0x1}, {0x3}, {0x2}, {0x2}, {0x4}, {0x2}, {0x4}, {}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {}, {}, {0x3}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x1}, {0xd80e5a3d923af391, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_KEYS_EX={0xb0, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x5, 0x9}, 0x3, 0x0, [{0x1, 0x9, 0x2, 0x6, 0x7, 0x4}]}, [{0x9c13, 0x7fff, 0x8, 0x7, 0x80000001, 0x9}, {0x100, 0x40, 0x7, 0x0, 0x2, 0xffff}, {0x8, 0x0, 0x5, 0xffffff05, 0x4, 0x1f}, {0x1, 0x3, 0x5, 0x80, 0x3, 0x7}, {0x1, 0x80000001, 0x7, 0x6, 0x0, 0x3}, {0x3, 0xb43, 0xfffffb52, 0x1, 0xdb2, 0x33fefedc}, {0xffff, 0xb0b, 0x35, 0x10001, 0x1, 0x4}, {0x0, 0x3, 0x9, 0xaab9, 0x3, 0x4}, {0xfffff12a, 0x7, 0x80000001, 0x9, 0x8, 0x3}, {0x1, 0xffffffff, 0x401, 0xfffffff7, 0x8001, 0x4}, {0x800, 0x9, 0x8b, 0x2, 0x5, 0x4}, {0x5, 0xffff8000, 0x5, 0xe059, 0x0, 0x5}, {0x5d, 0x4, 0x8, 0x0, 0xd7, 0x3}, {0xf0a, 0x5, 0x80, 0x6, 0x8000, 0x5}, {0x4365, 0xffff, 0x80000001, 0x1, 0x1, 0xc9af}, {0x8, 0xffffffff, 0x7ff, 0xffffffc1, 0x4, 0x2}, {0x1, 0x1, 0x5, 0x5, 0x8000, 0x4}, {0x9, 0xff, 0x52d5, 0x2, 0x8, 0x40}, {0x1, 0x20, 0x3ff, 0x4, 0x0, 0x32}, {0x0, 0x8, 0x0, 0x3, 0x2761, 0xffff}, {0x0, 0x200, 0x0, 0x11194c97, 0x4, 0x2}, {0x7ff, 0x10001, 0x401, 0xffff, 0x3, 0x81}, {0x8000, 0x4, 0x1, 0x3, 0x101, 0x9}, {0x8585, 0xe65, 0x836, 0x1, 0x213b}, {0x100, 0x3ff, 0x150b, 0x800, 0x43}, {0x1, 0x1ff, 0x1, 0x1, 0x8, 0x7}, {0x2, 0x2, 0x401, 0x4, 0x94f, 0xff}, {0x9, 0x9, 0x8, 0x1a1e, 0x5, 0x92}, {0x8, 0x6, 0x9, 0x2, 0x9289, 0x4}, {0x6, 0x400, 0x99a, 0x378c0074, 0xae84, 0x10001}, {0x10001, 0x3, 0x8, 0x8, 0x7, 0x93}, {0x7ff, 0x101, 0x1, 0x7, 0x6, 0x80000000}, {0x1, 0x5e55, 0x5, 0x0, 0x5}, {0x7, 0xffff7fff, 0x5, 0xcb9, 0xfff, 0x9}, {0xfff, 0x3, 0x8, 0xef9, 0x3, 0x1}, {0x3, 0x0, 0x4, 0x8, 0xfffffff7, 0x1}, {0x3, 0xef06, 0x2038, 0x7f, 0x6, 0xfffffbff}, {0xffffff98, 0x4, 0x8, 0xe6e5, 0x4, 0x9}, {0x1, 0xffff, 0x63f859c7, 0x0, 0xfffffff9, 0x3}, {0x200, 0x1, 0xfffffffc, 0x0, 0x41df, 0x2}, {0x3f, 0x4304, 0xbecc, 0x9, 0x3, 0x4}, {0x2c4, 0x5, 0x9, 0x1c7c, 0xb1, 0xffff}, {0x1, 0xffffffff, 0x4769, 0x3, 0xd4, 0x10000}, {0x3, 0x3, 0x6, 0x8, 0x4, 0x9}, {0x101, 0x8001, 0xc84a3e9, 0x9, 0x7, 0x8001}, {0x2b, 0x2, 0x7fffffff, 0x5, 0x4, 0x6}, {0xff, 0x8000, 0x9, 0x100, 0x2, 0xa86}, {0x80, 0x8, 0x5, 0x4, 0x5, 0x81}, {0x7fff, 0x4, 0xfffffff9, 0x80000001, 0x5, 0x3ff}, {0x2, 0x6, 0x800, 0x80000001, 0x2, 0x81}, {0x5, 0xd3, 0x344, 0x6, 0x81}, {0x1, 0x4, 0x6, 0x4, 0x7fffffff, 0x5}, {0x3, 0xfffffffc, 0x4, 0x800, 0x4, 0xfffffe01}, {0x0, 0x1, 0x489, 0xfcf, 0x7fff, 0x100}, {0x0, 0xc9c, 0x4, 0x5eae, 0x6308, 0x5}, {0xf10, 0x1ff, 0x3, 0x1, 0x1, 0xa4f6}, {0x5, 0x80000001, 0x3ff, 0x5, 0x8, 0xcfb}, {0x8, 0x9, 0x10001, 0x20000, 0x3, 0x8}, {0x8, 0x101, 0x0, 0x10000, 0xff000000, 0x95a}, {0x80000000, 0x0, 0x7ff, 0x1, 0x2, 0x2}, {0x60, 0xffffffff, 0x6, 0x1, 0x7, 0x7fffffff}, {0x0, 0x95bc, 0xdc5, 0xfffffff8, 0x3, 0x7c82}, {0x3ff, 0x29, 0x7, 0x7f, 0x80000001, 0x8}, {0xc4, 0x5, 0xafc, 0x2, 0x9, 0x2}, {0x20, 0x7, 0x98, 0x0, 0x8}, {0x7f, 0x7f, 0x9, 0xffff, 0xe35}, {0x2, 0x3, 0xdd, 0x0, 0x3fffc00, 0x10000}, {0x401, 0x3, 0x1, 0x7, 0x1ff, 0x800}, {0xefbd, 0x7ff, 0x4, 0x6, 0xae4, 0x7}, {0x8, 0x6, 0x3, 0x5, 0x3, 0x3}, {0x0, 0x8000, 0x4, 0x7f, 0x80, 0xfff}, {0x7fffffff, 0x7, 0x8c31, 0x7, 0x7, 0x1}, {0x3ff, 0x10000, 0xe6b, 0x4, 0x7f, 0x1}, {0x0, 0xba4, 0x9, 0x27f, 0x1}, {0x7, 0x7fff, 0x401, 0x200, 0x76d, 0x7}, {0x0, 0x6, 0x54, 0x8, 0x1, 0x2}, {0x6, 0x3, 0x40, 0x4, 0x200, 0x7fe0}, {0x0, 0x81, 0x20, 0x8, 0xffff, 0x1000}, {0x1, 0xffff823a, 0x7, 0x400, 0x490, 0x1}, {0xffffff39, 0x5, 0x1, 0x400, 0x5}, {0x2, 0x7, 0x9, 0x8, 0x400}, {0xfffff60a, 0x81, 0x1, 0x4, 0x6, 0xbbf5}, {0x9, 0x80000001, 0xffffff01, 0xffe00000, 0x6, 0x8}, {0x4, 0x4d0, 0xfffff800, 0x8001, 0x3, 0x200}, {0x401, 0x3, 0x2, 0x9, 0x4, 0x40}, {0x2, 0x1f, 0x8, 0x7, 0x0, 0xffffffff}, {0x20, 0xc0, 0x1, 0x33b, 0x2, 0x9}, {0x7fff, 0xfff, 0x4, 0x4, 0x8000, 0x6}, {0x1, 0x400, 0x80000000, 0x10001, 0x9, 0x1}, {0xffffffff, 0x7, 0x1, 0x0, 0x0, 0x5}, {0x0, 0x5, 0x3ff, 0x1000, 0xfffffffb}, {0x7, 0xc7, 0x6, 0x1f, 0x6, 0x1}, {0x5a, 0x3ff, 0x0, 0x1, 0x3, 0x9}, {0x101, 0x8, 0x0, 0x9}, {0x400, 0x7f, 0x8, 0x7, 0x2, 0x8}, {0x8, 0xfff, 0x3, 0x1, 0x10001, 0x1}, {0x7, 0x6, 0xffffffff, 0x1f, 0x4, 0x160}, {0x9, 0x1, 0xa45, 0x7, 0x4a}, {0x1, 0x1, 0x2, 0xfffffff7, 0x5}, {0x800, 0x78e50000, 0x8, 0x44a1, 0x5f53, 0x3}, {0x4, 0x4, 0x6, 0x5, 0x8, 0xdc9e}, {0x6, 0xa3c7, 0xff, 0x5c1, 0x4}, {0xe69e, 0x5, 0x32b5, 0x9, 0x9, 0xd2e}, {0x8, 0x101, 0x4, 0x3, 0x100, 0x7a9}, {0x98, 0x101, 0x200, 0x38a9, 0x401, 0x40}, {0x2, 0x9, 0x0, 0x6d5, 0xba, 0x1}, {0x7c, 0x6, 0x9, 0x4, 0x3, 0x4}, {0x4, 0x6, 0x1ff, 0x101, 0x8, 0x1}, {0x9dc, 0x31, 0xfc, 0x7, 0xffff, 0xfffffff8}, {0x101, 0x0, 0x20, 0x10000, 0x6}, {0x181, 0xf4, 0x4, 0x1, 0x8, 0x5}, {0x6, 0x1, 0x2feb, 0x8001, 0x0, 0x81}, {0xffffff7f, 0x3, 0x5d, 0x5, 0x7, 0x7ff}, {0x6, 0x7, 0x3, 0x4, 0x5746, 0xd2b4}, {0x7, 0x2, 0xfffffbff, 0x55, 0x0, 0x4}, {0xffffffff, 0x7fff, 0x7ff, 0x40, 0x5, 0x1f}, {0xfffffffa, 0xfffff800, 0x87aa, 0x10000, 0x3, 0x5}, {0x0, 0x7ff, 0x8, 0x10001, 0xe0000000, 0x7fff}, {0x5, 0xe6b4, 0x2, 0x3, 0x7, 0x6}, {0x3a9a, 0x20, 0x0, 0x0, 0x80000001}, {0x5, 0x80000001, 0xf05, 0x3, 0x40, 0xff}, {0x6, 0x80000000, 0x100, 0x7fffffff, 0x1, 0x3}, {0x7, 0x1, 0x8, 0x201, 0x2d98eb2b, 0x3ff}, {0x6, 0x9, 0x101, 0xe6d, 0x7, 0xda}, {0x3, 0x4, 0x4, 0x5, 0x4, 0x5}, {0x6, 0x3, 0x9, 0xbee5, 0xfffff800, 0x6}, {0xfca6, 0xffffffff, 0xfff, 0x28fe9038, 0x1, 0x2}, {0x9, 0x8, 0x6, 0x80000000, 0x5, 0x400}], [{}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x4}, {}, {0x6}, {0x3}, {0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x2}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x1}, {0x3}, {0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x5, 0x9e4a7512a0fa048a}, {0x3}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x30e0baa894adcc47, 0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x4}, {0x5}, {0x5, 0x1}, {0x1}, {0x2}, {0x2}, {0x1}, {0x5}, {0x2}, {0x4}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {}, {0x2}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x9297ec7c4d0bdc80, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x2}, {0x3}, {0x3, 0x1}, {0x5, 0x1}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8001, 0x6, 0xffffffffffffffff, 0xfffffff9, 0x8}, 0x3e, 0x0, [{0x100000, 0xfffeffff, 0x5, 0x11f, 0xfff, 0x1}, {0x400, 0x3ff, 0xe6cf, 0x2, 0x1, 0xffff}, {0xff, 0x89b7, 0x8001, 0x10001, 0x4, 0x80000001}]}, [{0x4, 0x0, 0x774c, 0x100, 0x7f, 0x1}, {0x9, 0x9, 0xb9, 0x1ff, 0x4, 0xb65}, {0x40, 0x1f, 0x4c, 0x40, 0x1000, 0xffffffff}, {0x1, 0x800, 0x5, 0x400, 0x4}, {0x0, 0xfffffffe, 0x3, 0x5, 0x8, 0x6}, {0x7ff0, 0x101, 0x2, 0x20, 0x7, 0x6bd8}, {0x5f, 0x8f, 0x4, 0x1ff, 0x7, 0xffff}, {0x1, 0x20, 0x0, 0x81, 0xc, 0x8}, {0x3, 0x8, 0x80000001, 0xfffffffc, 0x5, 0x401}, {0x2, 0x3, 0xffff, 0x81, 0x3ff, 0x40000}, {0x9, 0x9, 0x1, 0x2, 0x3, 0xffffff7f}, {0x0, 0x9724, 0x9, 0x6, 0x7, 0x101}, {0x9, 0x2, 0x101, 0xf60d, 0x4, 0x5}, {0x5, 0x4, 0x7, 0x800, 0x9, 0x3}, {0x0, 0x401, 0x7, 0x400, 0x6, 0xb80}, {0x9cae, 0x1, 0x3, 0x8, 0xfc, 0x9}, {0x8, 0xfffffffb, 0x8, 0x5, 0x7, 0x10000}, {0x8, 0x5, 0x7, 0xfffff50d, 0x3, 0x9}, {0x1000, 0x2, 0x5, 0x1, 0x8000, 0x101}, {0xfffff800, 0x9b, 0x2, 0x536519f4, 0x10000, 0x1ff}, {0xffffff36, 0xffff7fff, 0x6, 0xf0f, 0x3, 0x1}, {0x4, 0x9, 0x3, 0x3, 0xffff5e1b, 0xf}, {0x1000, 0x80, 0x7, 0x5, 0x2, 0x101}, {0x9, 0x8, 0xfff, 0x7ff, 0x3, 0x100}, {0x4, 0x101, 0xab, 0x9, 0x1}, {0x1, 0x2, 0x4, 0x40, 0x7ff, 0x2d}, {0xabbd, 0x10000, 0x1, 0xb88, 0x8, 0x7}, {0x3, 0x4, 0x9, 0x2, 0x4, 0xf26f}, {0x3efecaaa, 0x1, 0x7, 0x147, 0x81, 0x4}, {0x5, 0x7, 0x81, 0x200, 0x9dc, 0x80000000}, {0x8, 0x2, 0x0, 0x40, 0x0, 0x5}, {0x0, 0x200, 0x1, 0x945f, 0x4, 0x1}, {0x4, 0x3, 0x1b, 0x1, 0x6ca2, 0x200}, {0x6b408e68, 0x5, 0x5, 0x96c4, 0x7, 0x8}, {0x1, 0x2, 0x3, 0x1, 0x10000, 0x171}, {0x61dd, 0x0, 0x726c, 0x95d, 0x200}, {0x4, 0x8, 0x9, 0xdd7d, 0x7, 0x3f}, {0x3, 0x8, 0x7, 0x9, 0x8, 0x50}, {0x1, 0x11, 0x1, 0x80, 0x4, 0xfff}, {0x1d7, 0x5, 0x7ff, 0x80000001, 0x7f, 0x1}, {0x4, 0x8, 0x3, 0x100, 0xffffff18, 0x80000001}, {0xffffffc1, 0x8000, 0x2, 0x3, 0x0, 0x9}, {0x7, 0x9, 0xffffffff, 0x2, 0x7, 0x4}, {0x7fff, 0x8, 0xf07, 0x1000, 0x2, 0x8}, {0x73e, 0xce, 0x400, 0x1, 0x1, 0x80}, {0x3, 0xfff, 0x0, 0x200000, 0x1, 0x3ff}, {0x5, 0xeba8, 0x9, 0x200, 0x2, 0xd087}, {0x3a2, 0xe917, 0x6, 0x4000000, 0xae, 0x9}, {0x80, 0x369, 0x8, 0x45, 0x5, 0x1ff}, {0x1000, 0x0, 0xffff, 0x9, 0x894, 0x10001}, {0x7fffffff, 0x8, 0x4, 0x80000001, 0x200, 0x374e}, {0xc8eb, 0x3, 0x5, 0xe48, 0xba, 0x8}, {0x1f, 0x0, 0x3f, 0x9, 0x9d03, 0x9}, {0x7, 0x1, 0x7, 0x4f3d, 0x400, 0x2}, {0x80, 0x4, 0x5, 0x6, 0x20, 0x4}, {0x80, 0xfffffffe, 0xfff, 0x74, 0x8, 0xfffffd33}, {0x4, 0x7, 0x7, 0x0, 0x40, 0x7}, {0x40, 0x5, 0x7, 0x2, 0x2af503e, 0x7}, {0x39, 0x20, 0x9a, 0x9, 0xfff, 0x4}, {0x0, 0x2, 0xe000000, 0xfffffffc, 0x5, 0x10001}, {0x278, 0x7, 0x4, 0x5, 0x2, 0x1}, {0x1, 0x1, 0xd288, 0x7, 0x3, 0x1}, {0x7fffffff, 0x7, 0xa35b, 0x800, 0x5, 0x2}, {0x4, 0x7, 0x4, 0x5, 0x2, 0x3}, {0x34, 0x6, 0xfffffffa, 0x4, 0x3f, 0xffffaef6}, {0x81, 0x3, 0x7fff, 0xff, 0x81}, {0x7, 0x0, 0x7, 0xfffffbbc, 0x3, 0xfffffdaa}, {0x9, 0x6, 0xffff, 0xfffffe01, 0x101, 0x7f}, {0xa383, 0xfffffff9, 0x0, 0x8, 0x2, 0x800}, {0x8, 0x1f, 0x9d0a, 0x2, 0x100, 0x5}, {0x0, 0xfffff001, 0x4, 0x6, 0x3, 0x4}, {0x0, 0x7fff, 0x4, 0x30000000, 0x0, 0x1}, {0x4, 0x4, 0xfffffff7, 0x80000000, 0x100, 0x4}, {0xffffffff, 0x7, 0xfff, 0x3, 0x4}, {0x2, 0x2b, 0xfff, 0x40, 0xff, 0x140000}, {0x400, 0x0, 0x8, 0x6, 0x0, 0x2}, {0x585, 0x6, 0x63bb, 0x6, 0x401, 0x400}, {0x6, 0x800, 0x3, 0x80000001, 0x3, 0x8}, {0x4, 0x7, 0xffff, 0x1, 0x100, 0x80000001}, {0x4, 0x1f, 0x1ff, 0x7, 0x7ff, 0x3}, {0x5, 0x61f1, 0xe0d, 0xffffffff, 0xfff, 0x7f}, {0x8000, 0x8c, 0xfffffff8, 0x2, 0x8, 0x3}, {0x3, 0x4, 0x5, 0x33a60f69, 0x3, 0x1}, {0x0, 0x81, 0x20, 0x2, 0x7, 0x1}, {0x100, 0x4, 0x1ff, 0x9, 0x9, 0x1}, {0x6, 0x1, 0x6, 0xfffffe8c, 0x62c, 0x7}, {0x4, 0x908, 0x0, 0x8, 0x57, 0xfffffffe}, {0x5, 0x2, 0xffff, 0x800, 0x1, 0x7022}, {0x1, 0x6, 0x3, 0x64d0, 0xe8}, {0x8000, 0x4, 0x17, 0x8, 0x7, 0x2}, {0x800, 0xffffa875, 0x1, 0x42, 0x1d8}, {0x2, 0x1, 0x43, 0x4, 0x1, 0x5}, {0x80, 0x10000, 0x8, 0x5, 0x1, 0xd9}, {0x9, 0x8, 0x401, 0x2, 0x6, 0x9}, {0xffffe0ed, 0x1ff, 0x0, 0xff, 0x9b, 0x8}, {0x0, 0xabc7, 0xed, 0x6e, 0x7, 0x2}, {0x80000001, 0x6, 0x2, 0x5, 0x531}, {0x40, 0x10000, 0x5, 0x3, 0x3ff, 0x5}, {0xdcd, 0x8, 0x2, 0xfff, 0xffffffff, 0x8}, {0x3ff, 0x8001, 0x1, 0x20000, 0xffff, 0x3}, {0xfffffe00, 0xb4, 0x0, 0x0, 0x972, 0x6}, {0x400, 0x4, 0x3, 0xac, 0x8, 0x1ff}, {0xffff7b9c, 0x5, 0x89, 0xffffba13, 0x400, 0x2}, {0x8, 0x10000, 0x9, 0x1ff, 0xfffffff8, 0x7}, {0x7fff, 0x800, 0x6e, 0x0, 0x8, 0xe6}, {0x3f, 0x7ff, 0x83, 0xfff, 0xfa, 0x5}, {0xa79f, 0x7, 0x5, 0x7ff, 0x4, 0xffff}, {0x4, 0x9, 0x7, 0x7f, 0x2, 0x1}, {0xffffafa1, 0x7ff, 0x7, 0x8000, 0x2}, {0x9, 0xffffffff, 0x6, 0x89ed, 0x9, 0x401}, {0x4, 0xe9dc, 0x2, 0x8, 0x77, 0x8}, {0x81, 0x7fffffff, 0x0, 0x8, 0x1, 0x5}, {0x7fff, 0x5, 0x100, 0x7, 0x0, 0xff}, {0x7fffffff, 0x5, 0x7fff, 0x4, 0x9, 0x7ff}, {0x0, 0xac0, 0x0, 0x7fffffff, 0x2, 0xfffffff8}, {0xffffffff, 0x81, 0x2dac, 0xa62e, 0x8b, 0x9}, {0x1000, 0xfffffff7, 0x4, 0x6, 0x4, 0x55c8b665}, {0x3, 0x6, 0xff, 0x100, 0x9, 0x3}, {0x6, 0x2, 0x9, 0x0, 0x4, 0x6118}, {0x200, 0x6, 0x8001, 0x3, 0x2, 0x3}, {0x4, 0xfffffff7, 0x0, 0x8, 0x3ff, 0xff}, {0x8, 0x9, 0x40, 0x5f7845f2, 0x9, 0xfffffffa}, {0x4, 0x8, 0x33, 0x5, 0x8000, 0xfffffc01}, {0x7, 0x8, 0x0, 0xfffff001, 0x1, 0x9}, {0x0, 0x1f, 0x0, 0xc590, 0x1, 0x80000000}, {0x6, 0x1, 0x1000, 0x10001, 0x2775c069, 0x1}, {0x6, 0x8, 0x7, 0x6, 0x7, 0x2}, {0x8, 0x9, 0x0, 0x3, 0x4}], [{0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {}, {0x0, 0x1}, {}, {0x3}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x53b296e1956a59f4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x5}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x3}, {0x3}, {}, {}, {0x2, 0x1}, {0x3}, {0x3}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x3}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x1, 0x1}, {0x2}, {0x5}, {0x3}, {0x1, 0x1}, {}, {}, {0x4}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x5}, {0x5}, {0x2, 0x1}], 0x1}}]}, {0x23, 0x6, "4827a645f068356f2ec957e677b1d92125d6b7fc10da6d89de3357b7bb6ae6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x19c, 0x18, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x6, 0x20000000, 0x8, 0x1}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8, 0x7, 0x0, 0x4}, 0x4, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffff01, 0x2b8, 0x6, 0x9, 0x6}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xffff4a4b, 0x6, 0x7, 0x20}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fffffff, 0x2, 0x0, 0x1, 0x5}, 0x4, r9}}]}, {0xcf, 0x6, "e4ce0e1bb1841173b757636f75ae559e1f26d188c6386f1bbc9a21add1e859a4082e8d936ec768447c80d2ed876c2db11eec627fcf8410eb90eb0eba883d405e28e86f2275b5785fce2372ae274593731d9bba581b071daabe48d9d2b5a5862041709644b8b408c86ad87334a4f4291759e827d7e992aee02384a6cd01a85a15ee66d3f6a92012bff8b1af29da26d4df8656df250f64eaf56a12f3062213406b56cdfcd38260ad20cfc55697e4eddceea6239c7d8bc5d1090f1d1fabf7590018eb1644d2a2992692e164e0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}, 0x3180}, 0x1, 0x0, 0x0, 0x14}, 0x8080) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'freezer.self_freezing\x00'}, {0x20, '(+'}, {}, {0x20, '+&},'}, {0x20, 'sc\x03x\xbf*\xdc\xb52\x83ch\x00\x15\xd8U\x18\xec\x99{2\xe7|\xff\x9c*x\x019\xcf\x9dC\xcfn\xf8\xdd\xf3\a\xfbJS\xc7\xd9\x04\x88\xb1\x9c\x14\xf2\x96N\x04\xf3J\xe1\x80\xbd\xb1\xd9+\xf7CP7\xd91\xc4W\xa0\xa0\xd906_\x14\xd1\x9e\xa0;.\xb8='}]}, 0x7e) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r1, 0xc018937d, &(0x7f0000000480)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0/file0\x00'}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x3, 0x1, 0x6, 0x7, 0x8, 0x20, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xa}], &(0x7f0000000180)='syzkaller\x00', 0x746, 0x27, &(0x7f00000003c0)=""/39, 0x41000, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x2, 0xf, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, r3, r2, r0, r2, r4]}, 0x80) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000006, 0x10012, r2, 0x0) r5 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r5, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400003e}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) [ 532.672359][T11393] loop4: detected capacity change from 0 to 2048 [ 532.705894][T11408] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 12:10:53 executing program 5: fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) sendmsg$nl_route(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_getroute={0x1c, 0x1a, 0x20, 0x70bd2d, 0x4, {0x2, 0x0, 0x80, 0x71, 0xfc, 0x1, 0xc8, 0x4, 0x1000}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_EMATCHES={0x48, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x7c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7f2f, 0x7800, 0x9, 0x6, {{0x10, 0x4, 0x3, 0x26, 0x40, 0x68, 0x0, 0x5, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x0, 0x7, "008d03d4be"}, @cipso={0x86, 0x24, 0x2, [{0x6, 0xf, "5eeb92548f9cf8514465edc0e6"}, {0x1, 0xf, "5b3ae24df75b6d5d39d5d56b58"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x4, 0x1, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x7, 0x40, 0xffff, 0x101}}) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001b80)=@newtaction={0x3180, 0x30, 0x800, 0x70bd26, 0x80000000, {}, [{0x3c0, 0x1, [@m_mirred={0xfc, 0x14, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x2a584c29, 0x3, 0x7, 0x1000}, 0x2, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0xfffffffa, 0x5, 0x7, 0x327}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x8, 0xffffffffffffffff, 0x5, 0xffff}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0xfff, 0x0, 0x9, 0x1}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x100, 0x3, 0x3f, 0x7fffffff}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x6, 0x1, 0x2, 0x9}, 0x4}}]}, {0xf, 0x6, "7f1820bde3c2bbed743d4f"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0x1dc, 0x1, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x3, 0x1, 0x4}, 0x1d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0xfbc, 0x4, 0x0, 0x6}, 0x10}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x5, 0x3, 0x2, 0x401}, 0x78}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x100, 0x6, 0x800, 0x9b6}, 0x26}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6f2eeb3d, 0x7, 0x7, 0x5, 0x4}, 0x3a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x101, 0x3, 0x6, 0x96}, 0x75}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x2fd2, 0x1, 0x101, 0x80000000}, 0x4d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3f, 0x5, 0x2, 0x200, 0x3}, 0x3e}}]}, {0xcf, 0x6, "7ec3bc83082a8a4824eb7e3329abb08ca1a91c0107a72272952ae74ecb025a0874c63dc2ae33457697db5f8e4c64251b1065b5b0c357abb0cc90743109a94731022fd09da80391ed1ec79fc61cb2c6a87dfca5ea58113d6105d1b695311f687db35ffe5e08f60a8f5d58637793b80cfa7d0c0fd77fefa0737f1cab41c9d10981435d30c49b5417ab7dff94e441ea7c91d502950b25363db5e06c3c191b60107fc17f2fd8eaeae9696d17569fd17b4ad54f90457d60c9bcef22779b0324c4571da21c16963989f0ff1e40d0"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_nat={0xe4, 0x20, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x36, 0x4, 0x0, 0x993}, @rand_addr=0x64010100, @remote, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0xf6b1, 0x3, 0xffff0509, 0x10001}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x19a, 0xffffff81, 0x3, 0x200, 0xfffeffff}, @remote, @dev={0xac, 0x14, 0x14, 0x2e}}}]}, {0x42, 0x6, "62cab2b9996b83cbcbfc58b6299c1ba0607db171c3275319302c9ff13b9ae49409005b37daf75b73ff69e3e4775338356f12f154b57410fe31ce91b24285"}, {0xc}, {0xc, 0x8, {0x5, 0x3}}}}]}, {0x2dac, 0x1, [@m_pedit={0x2c0c, 0x16, 0x0, 0x0, {{0xa}, {0x2bc0, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xffffffe0, 0x81, 0xffffffffffffffff, 0x80000000, 0x25}, 0x8, 0x5, [{0x0, 0x1, 0x7, 0x8, 0xffffffff, 0x200}, {0x4, 0x5, 0x1ff, 0x3, 0x5, 0x80000000}, {0x1000, 0xffffff10, 0x3082, 0x38000000, 0x10001, 0xd80}]}, [{0x5, 0xffffff81, 0x8001, 0x3, 0x1, 0xc321b7ed}, {0xf137, 0x400, 0x0, 0x6, 0x4, 0x3}, {0x2, 0x200, 0x0, 0x9, 0x9d, 0x8}, {0x7f, 0x40, 0x200, 0x2, 0x6, 0x3}, {0x0, 0x71d4, 0x1000, 0x3cd, 0x7fff, 0x1ea}, {0x4, 0x1000, 0x4, 0x5, 0x66c0, 0x2510}, {0x7, 0x1, 0x5, 0x8000, 0xc696, 0x1ff}, {0x0, 0x3, 0x80000001, 0x6, 0x10001, 0x6}, {0x4, 0xff, 0x1f, 0x2, 0xe00, 0x80}, {0x3, 0x9, 0x80000001, 0x223f2e9e, 0x6, 0x9}, {0x80ab, 0xae7, 0x2, 0x8001, 0x1, 0x2}, {0x401, 0x3ff800, 0x9, 0x6, 0x3, 0x5}, {0x4, 0x8001, 0x3f, 0x3, 0x4, 0x2}, {0x9, 0x2, 0x2, 0x3, 0x2, 0x9}, {0x2, 0xd2, 0x2, 0xb70, 0x4}, {0x1, 0x2, 0x3ff, 0x800, 0x3f, 0xde}, {0x8, 0x0, 0x1800000, 0xfffffffe, 0x407, 0x6}, {0x4, 0x5, 0x7f, 0x18a0f5c3, 0x7, 0x80000000}, {0x1, 0x7, 0x20, 0x7f, 0x4ae, 0x9}, {0x318, 0x7304eb6d, 0xffffb561, 0x800, 0x90e1, 0x1}, {0x6, 0x401, 0xed26, 0x81, 0x80000000}, {0xfffffff8, 0x3, 0xfff, 0x7fff, 0x3, 0xffff8000}, {0x400, 0x9, 0x8, 0x7fff, 0x40, 0x9}, {0x3, 0x80000000, 0xfffffffa, 0xa, 0x4, 0xfffff000}, {0x47b, 0x9c, 0x100, 0x8, 0x6, 0xfff}, {0x72f1, 0x9, 0x48, 0x100, 0x3}, {0x800, 0x40, 0xb6, 0x9, 0x4, 0x479c2222}, {0x5, 0x0, 0x7, 0xc7, 0xfffffffa, 0x3}, {0x0, 0x10001, 0x1, 0x6, 0x3, 0x3}, {0x527, 0x401, 0xa4f6, 0x1000, 0x2, 0x6}, {0x9, 0x0, 0x4, 0xadb, 0x37d, 0x10000}, {0x1, 0x0, 0x200, 0x80000001, 0x240, 0x8}, {0x3, 0x7, 0x2000, 0x4, 0x100, 0x1}, {0x9, 0x8, 0x1000, 0x7, 0x8, 0xfff}, {0x7f, 0x7f, 0xffffffff, 0xb6e, 0x10001, 0xa6a}, {0x5, 0x100, 0x1ff, 0x7, 0x40, 0x7158000}, {0x2, 0x3f, 0xfffffff9, 0x80000000, 0x4, 0x100}, {0x8001, 0x0, 0xff, 0x1fbc3eb0, 0x8, 0x8001}, {0x10001, 0x2, 0x8, 0xfffffffc, 0x5, 0x6}, {0x0, 0x7, 0x7ff, 0x0, 0x9, 0x4}, {0x24ca, 0xffffffff, 0x40, 0x2822, 0x9}, {0x95, 0x80000000, 0x2bc, 0x3, 0x10000, 0x6}, {0x8, 0x4, 0x8, 0x36, 0x4, 0x100}, {0x4, 0x1, 0x15ce, 0xfff, 0x10001}, {0x81, 0x5, 0x5, 0x9, 0x20, 0x8981}, {0x6327, 0x7, 0x65, 0x80000000, 0x9, 0xffff}, {0x4, 0xb2, 0x6, 0x1, 0x996, 0x7}, {0x7fff, 0x8, 0x7, 0x3, 0x1f, 0x81}, {0x3, 0x101, 0x8, 0x3, 0x40, 0x1eae}, {0xfa, 0x20, 0x2c7, 0x800, 0x2, 0x40}, {0x4, 0x92, 0x80, 0x5, 0x6, 0x8000}, {0xfffff721, 0x20, 0x5, 0x8f, 0x200, 0x470}, {0x100, 0x10001, 0x6, 0x80000001, 0x9, 0x1}, {0x7ff, 0xb58, 0x8, 0x80000001, 0x477, 0x40}, {0x0, 0x6, 0x0, 0xac, 0x81, 0x1}, {0x813, 0x7f, 0xfffffffc, 0x1, 0x2, 0x821}, {0x8001, 0x6a1, 0x4, 0x4, 0xa2e9, 0x1}, {0x9, 0x8000, 0x1, 0x101, 0x8, 0x1ff}, {0x1, 0x9, 0x6, 0xfff, 0x8, 0x1}, {0xee, 0x1ff, 0x14000, 0x9, 0x1, 0x1}, {0x80000000, 0x40, 0x7ff, 0xffff, 0x48c14999, 0x7}, {0xffffffff, 0x3, 0x2e1, 0xadde, 0x1, 0x1}, {0x100, 0x7fffffff, 0x5, 0x0, 0x7f}, {0x0, 0x8, 0x9, 0xfffffe00, 0x6d, 0x4}, {0x8, 0xe7, 0xd52, 0x0, 0xa4b, 0x1}, {0x7fff, 0x17, 0xffff8000, 0x6, 0x1, 0x3}, {0x10001, 0x4, 0x7, 0x40, 0xcc, 0x1}, {0x4, 0x20, 0x20, 0x9, 0x4, 0x6}, {0x2, 0x9, 0x401, 0x9, 0x2, 0xff}, {0x7fffffff, 0x2, 0x5, 0xffffff93, 0x8, 0xfffffffd}, {0x6, 0x8, 0x9, 0x2, 0x4, 0x2}, {0xff, 0x8, 0x2, 0x8001, 0xfff, 0x7fffffff}, {0x7, 0x1, 0x80000001, 0x1202, 0x9, 0x9}, {0x101, 0xc9, 0x2, 0x3f, 0x451, 0xcfa0000}, {0x3, 0x1, 0xfffffffd, 0x0, 0x4, 0x5}, {0xffff0001, 0x9, 0x0, 0x0, 0x8, 0x7fffffff}, {0x5, 0x3, 0x4, 0xcb2, 0x9, 0x9}, {0xff, 0x5, 0x60f7, 0x9, 0x1, 0x1}, {0x4, 0x0, 0x64, 0xfffffffe, 0x9, 0x4}, {0x2, 0x7, 0x7, 0xf2, 0x4, 0xffff}, {0xc000, 0x0, 0x9, 0xffff, 0x287, 0xfff}, {0x20, 0x5, 0x80, 0xff, 0x5, 0xb3}, {0xffffffff, 0x4, 0x3, 0xfffffffe, 0x3, 0x400}, {0x0, 0x6afa, 0x5, 0x1f, 0x3, 0x7ff}, {0x7, 0x4df, 0x1fea, 0xfffffffd, 0x80000000, 0x9}, {0xce, 0x6, 0x7, 0x4, 0xb6c, 0x280}, {0x998, 0x5c000000, 0x2633, 0xbed, 0x6, 0xff}, {0x5, 0x3ff, 0x1, 0x2, 0x8001, 0x3}, {0x80000000, 0x6, 0xfd5, 0x4, 0x3926}, {0x3, 0x3, 0x81, 0x4, 0x7, 0x101}, {0xfff, 0x80000000, 0x5, 0x9, 0x7, 0x2}, {0x2, 0x40, 0x5, 0x80, 0x9, 0x9de}, {0x200, 0x8, 0xff, 0x6, 0x3, 0x1}, {0x1000, 0x6, 0x9, 0x4, 0x9, 0x7}, {0x8000, 0x1bc, 0x6, 0x0, 0x80, 0x9}, {0x2, 0x5, 0x89fa, 0x7ff, 0x1a9, 0x101}, {0x1f, 0x3, 0x9, 0xfffffffd, 0x7, 0x1ff}, {0x400, 0x7, 0x80000000, 0xff, 0x5, 0x8}, {0x5589, 0x1000, 0x1, 0x7, 0x7, 0x68}, {0x8, 0x3, 0xca374000, 0xc66e, 0x808000, 0x2}, {0xff, 0x80, 0x1, 0x1f, 0x991e, 0x3ac6}, {0x8, 0x61, 0x8, 0x3, 0x7f02, 0x3f}, {0x1, 0x401, 0x0, 0x1, 0x2, 0x5}, {0xfffffe00, 0x2, 0x7f137900, 0x9, 0x3, 0x3da}, {0x7, 0xff, 0x0, 0xdc78, 0x20, 0x800}, {0xffffffff, 0x9, 0x5, 0x100, 0x1, 0x2}, {0x4, 0x2, 0x62a, 0x7ff, 0x6, 0x5}, {0x4, 0x305035e9, 0x7, 0x1000, 0x879, 0x3}, {0x3, 0x6, 0xffffffff, 0x3, 0x3, 0x4422af92}, {0x3, 0x8, 0x0, 0x5, 0x7ff, 0x7}, {0x9, 0x40, 0x2, 0x1, 0x0, 0x2}, {0x8, 0x63417dec, 0x8001, 0xffffffff, 0x5, 0xfffffffa}, {0x9, 0x7ff, 0x0, 0x101, 0x2, 0xf}, {0x9, 0x5, 0x5, 0x5, 0x9}, {0xf21, 0x20, 0x9d18, 0x1ff, 0x100, 0x9}, {0xfffeffff, 0x3, 0x6, 0x6, 0x9, 0x3}, {0x1f, 0x100, 0xef76, 0x5, 0x1e0ccd54, 0x7}, {0x4, 0x3f, 0x8000, 0x2ed2, 0x3, 0x9}, {0x20, 0x10001, 0x8000, 0x4, 0x401}, {0x8, 0x6, 0x1, 0x83c, 0x101, 0x80000000}, {0x3ff, 0xbb1, 0x40, 0x20, 0x1, 0x8}, {0x7, 0x3, 0xd48, 0x7df, 0xffffffff}, {0xe4, 0x3, 0x6, 0x3, 0x7f, 0x8}, {0x2, 0x400, 0x0, 0xffffffff, 0x7fff, 0x7}, {0x8000, 0x5, 0x8, 0x2, 0x7fff, 0xfffffff8}, {0x3, 0x38000, 0x200, 0x2, 0xfff}, {0x100, 0x6, 0xffffffff, 0x225, 0x1f, 0x8}, {0x2, 0x0, 0x9, 0x81, 0x10000, 0x3f}], [{0x3}, {0x5}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x0, 0x1584357692f2d3a2}, {0x4, 0x1}, {0x3}, {0x1}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {}, {0x3}, {0x5, 0x23d590e3721bc0da}, {0x4, 0x1}, {0x7c603dfe800c433b, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x516d87ac93aaa302}, {}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {0x1}, {0x5}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x7, 0x1}, {0x3}, {0x2}, {0x2}, {0x4}, {0x2}, {0x4}, {}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {}, {}, {0x3}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x1}, {0xd80e5a3d923af391, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_KEYS_EX={0xb0, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x5, 0x9}, 0x3, 0x0, [{0x1, 0x9, 0x2, 0x6, 0x7, 0x4}]}, [{0x9c13, 0x7fff, 0x8, 0x7, 0x80000001, 0x9}, {0x100, 0x40, 0x7, 0x0, 0x2, 0xffff}, {0x8, 0x0, 0x5, 0xffffff05, 0x4, 0x1f}, {0x1, 0x3, 0x5, 0x80, 0x3, 0x7}, {0x1, 0x80000001, 0x7, 0x6, 0x0, 0x3}, {0x3, 0xb43, 0xfffffb52, 0x1, 0xdb2, 0x33fefedc}, {0xffff, 0xb0b, 0x35, 0x10001, 0x1, 0x4}, {0x0, 0x3, 0x9, 0xaab9, 0x3, 0x4}, {0xfffff12a, 0x7, 0x80000001, 0x9, 0x8, 0x3}, {0x1, 0xffffffff, 0x401, 0xfffffff7, 0x8001, 0x4}, {0x800, 0x9, 0x8b, 0x2, 0x5, 0x4}, {0x5, 0xffff8000, 0x5, 0xe059, 0x0, 0x5}, {0x5d, 0x4, 0x8, 0x0, 0xd7, 0x3}, {0xf0a, 0x5, 0x80, 0x6, 0x8000, 0x5}, {0x4365, 0xffff, 0x80000001, 0x1, 0x1, 0xc9af}, {0x8, 0xffffffff, 0x7ff, 0xffffffc1, 0x4, 0x2}, {0x1, 0x1, 0x5, 0x5, 0x8000, 0x4}, {0x9, 0xff, 0x52d5, 0x2, 0x8, 0x40}, {0x1, 0x20, 0x3ff, 0x4, 0x0, 0x32}, {0x0, 0x8, 0x0, 0x3, 0x2761, 0xffff}, {0x0, 0x200, 0x0, 0x11194c97, 0x4, 0x2}, {0x7ff, 0x10001, 0x401, 0xffff, 0x3, 0x81}, {0x8000, 0x4, 0x1, 0x3, 0x101, 0x9}, {0x8585, 0xe65, 0x836, 0x1, 0x213b}, {0x100, 0x3ff, 0x150b, 0x800, 0x43}, {0x1, 0x1ff, 0x1, 0x1, 0x8, 0x7}, {0x2, 0x2, 0x401, 0x4, 0x94f, 0xff}, {0x9, 0x9, 0x8, 0x1a1e, 0x5, 0x92}, {0x8, 0x6, 0x9, 0x2, 0x9289, 0x4}, {0x6, 0x400, 0x99a, 0x378c0074, 0xae84, 0x10001}, {0x10001, 0x3, 0x8, 0x8, 0x7, 0x93}, {0x7ff, 0x101, 0x1, 0x7, 0x6, 0x80000000}, {0x1, 0x5e55, 0x5, 0x0, 0x5}, {0x7, 0xffff7fff, 0x5, 0xcb9, 0xfff, 0x9}, {0xfff, 0x3, 0x8, 0xef9, 0x3, 0x1}, {0x3, 0x0, 0x4, 0x8, 0xfffffff7, 0x1}, {0x3, 0xef06, 0x2038, 0x7f, 0x6, 0xfffffbff}, {0xffffff98, 0x4, 0x8, 0xe6e5, 0x4, 0x9}, {0x1, 0xffff, 0x63f859c7, 0x0, 0xfffffff9, 0x3}, {0x200, 0x1, 0xfffffffc, 0x0, 0x41df, 0x2}, {0x3f, 0x4304, 0xbecc, 0x9, 0x3, 0x4}, {0x2c4, 0x5, 0x9, 0x1c7c, 0xb1, 0xffff}, {0x1, 0xffffffff, 0x4769, 0x3, 0xd4, 0x10000}, {0x3, 0x3, 0x6, 0x8, 0x4, 0x9}, {0x101, 0x8001, 0xc84a3e9, 0x9, 0x7, 0x8001}, {0x2b, 0x2, 0x7fffffff, 0x5, 0x4, 0x6}, {0xff, 0x8000, 0x9, 0x100, 0x2, 0xa86}, {0x80, 0x8, 0x5, 0x4, 0x5, 0x81}, {0x7fff, 0x4, 0xfffffff9, 0x80000001, 0x5, 0x3ff}, {0x2, 0x6, 0x800, 0x80000001, 0x2, 0x81}, {0x5, 0xd3, 0x344, 0x6, 0x81}, {0x1, 0x4, 0x6, 0x4, 0x7fffffff, 0x5}, {0x3, 0xfffffffc, 0x4, 0x800, 0x4, 0xfffffe01}, {0x0, 0x1, 0x489, 0xfcf, 0x7fff, 0x100}, {0x0, 0xc9c, 0x4, 0x5eae, 0x6308, 0x5}, {0xf10, 0x1ff, 0x3, 0x1, 0x1, 0xa4f6}, {0x5, 0x80000001, 0x3ff, 0x5, 0x8, 0xcfb}, {0x8, 0x9, 0x10001, 0x20000, 0x3, 0x8}, {0x8, 0x101, 0x0, 0x10000, 0xff000000, 0x95a}, {0x80000000, 0x0, 0x7ff, 0x1, 0x2, 0x2}, {0x60, 0xffffffff, 0x6, 0x1, 0x7, 0x7fffffff}, {0x0, 0x95bc, 0xdc5, 0xfffffff8, 0x3, 0x7c82}, {0x3ff, 0x29, 0x7, 0x7f, 0x80000001, 0x8}, {0xc4, 0x5, 0xafc, 0x2, 0x9, 0x2}, {0x20, 0x7, 0x98, 0x0, 0x8}, {0x7f, 0x7f, 0x9, 0xffff, 0xe35}, {0x2, 0x3, 0xdd, 0x0, 0x3fffc00, 0x10000}, {0x401, 0x3, 0x1, 0x7, 0x1ff, 0x800}, {0xefbd, 0x7ff, 0x4, 0x6, 0xae4, 0x7}, {0x8, 0x6, 0x3, 0x5, 0x3, 0x3}, {0x0, 0x8000, 0x4, 0x7f, 0x80, 0xfff}, {0x7fffffff, 0x7, 0x8c31, 0x7, 0x7, 0x1}, {0x3ff, 0x10000, 0xe6b, 0x4, 0x7f, 0x1}, {0x0, 0xba4, 0x9, 0x27f, 0x1}, {0x7, 0x7fff, 0x401, 0x200, 0x76d, 0x7}, {0x0, 0x6, 0x54, 0x8, 0x1, 0x2}, {0x6, 0x3, 0x40, 0x4, 0x200, 0x7fe0}, {0x0, 0x81, 0x20, 0x8, 0xffff, 0x1000}, {0x1, 0xffff823a, 0x7, 0x400, 0x490, 0x1}, {0xffffff39, 0x5, 0x1, 0x400, 0x5}, {0x2, 0x7, 0x9, 0x8, 0x400}, {0xfffff60a, 0x81, 0x1, 0x4, 0x6, 0xbbf5}, {0x9, 0x80000001, 0xffffff01, 0xffe00000, 0x6, 0x8}, {0x4, 0x4d0, 0xfffff800, 0x8001, 0x3, 0x200}, {0x401, 0x3, 0x2, 0x9, 0x4, 0x40}, {0x2, 0x1f, 0x8, 0x7, 0x0, 0xffffffff}, {0x20, 0xc0, 0x1, 0x33b, 0x2, 0x9}, {0x7fff, 0xfff, 0x4, 0x4, 0x8000, 0x6}, {0x1, 0x400, 0x80000000, 0x10001, 0x9, 0x1}, {0xffffffff, 0x7, 0x1, 0x0, 0x0, 0x5}, {0x0, 0x5, 0x3ff, 0x1000, 0xfffffffb}, {0x7, 0xc7, 0x6, 0x1f, 0x6, 0x1}, {0x5a, 0x3ff, 0x0, 0x1, 0x3, 0x9}, {0x101, 0x8, 0x0, 0x9}, {0x400, 0x7f, 0x8, 0x7, 0x2, 0x8}, {0x8, 0xfff, 0x3, 0x1, 0x10001, 0x1}, {0x7, 0x6, 0xffffffff, 0x1f, 0x4, 0x160}, {0x9, 0x1, 0xa45, 0x7, 0x4a}, {0x1, 0x1, 0x2, 0xfffffff7, 0x5}, {0x800, 0x78e50000, 0x8, 0x44a1, 0x5f53, 0x3}, {0x4, 0x4, 0x6, 0x5, 0x8, 0xdc9e}, {0x6, 0xa3c7, 0xff, 0x5c1, 0x4}, {0xe69e, 0x5, 0x32b5, 0x9, 0x9, 0xd2e}, {0x8, 0x101, 0x4, 0x3, 0x100, 0x7a9}, {0x98, 0x101, 0x200, 0x38a9, 0x401, 0x40}, {0x2, 0x9, 0x0, 0x6d5, 0xba, 0x1}, {0x7c, 0x6, 0x9, 0x4, 0x3, 0x4}, {0x4, 0x6, 0x1ff, 0x101, 0x8, 0x1}, {0x9dc, 0x31, 0xfc, 0x7, 0xffff, 0xfffffff8}, {0x101, 0x0, 0x20, 0x10000, 0x6}, {0x181, 0xf4, 0x4, 0x1, 0x8, 0x5}, {0x6, 0x1, 0x2feb, 0x8001, 0x0, 0x81}, {0xffffff7f, 0x3, 0x5d, 0x5, 0x7, 0x7ff}, {0x6, 0x7, 0x3, 0x4, 0x5746, 0xd2b4}, {0x7, 0x2, 0xfffffbff, 0x55, 0x0, 0x4}, {0xffffffff, 0x7fff, 0x7ff, 0x40, 0x5, 0x1f}, {0xfffffffa, 0xfffff800, 0x87aa, 0x10000, 0x3, 0x5}, {0x0, 0x7ff, 0x8, 0x10001, 0xe0000000, 0x7fff}, {0x5, 0xe6b4, 0x2, 0x3, 0x7, 0x6}, {0x3a9a, 0x20, 0x0, 0x0, 0x80000001}, {0x5, 0x80000001, 0xf05, 0x3, 0x40, 0xff}, {0x6, 0x80000000, 0x100, 0x7fffffff, 0x1, 0x3}, {0x7, 0x1, 0x8, 0x201, 0x2d98eb2b, 0x3ff}, {0x6, 0x9, 0x101, 0xe6d, 0x7, 0xda}, {0x3, 0x4, 0x4, 0x5, 0x4, 0x5}, {0x6, 0x3, 0x9, 0xbee5, 0xfffff800, 0x6}, {0xfca6, 0xffffffff, 0xfff, 0x28fe9038, 0x1, 0x2}, {0x9, 0x8, 0x6, 0x80000000, 0x5, 0x400}], [{}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x4}, {}, {0x6}, {0x3}, {0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x2}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x1}, {0x3}, {0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x5, 0x9e4a7512a0fa048a}, {0x3}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x30e0baa894adcc47, 0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x4}, {0x5}, {0x5, 0x1}, {0x1}, {0x2}, {0x2}, {0x1}, {0x5}, {0x2}, {0x4}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {}, {0x2}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x9297ec7c4d0bdc80, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x2}, {0x3}, {0x3, 0x1}, {0x5, 0x1}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8001, 0x6, 0xffffffffffffffff, 0xfffffff9, 0x8}, 0x3e, 0x0, [{0x100000, 0xfffeffff, 0x5, 0x11f, 0xfff, 0x1}, {0x400, 0x3ff, 0xe6cf, 0x2, 0x1, 0xffff}, {0xff, 0x89b7, 0x8001, 0x10001, 0x4, 0x80000001}]}, [{0x4, 0x0, 0x774c, 0x100, 0x7f, 0x1}, {0x9, 0x9, 0xb9, 0x1ff, 0x4, 0xb65}, {0x40, 0x1f, 0x4c, 0x40, 0x1000, 0xffffffff}, {0x1, 0x800, 0x5, 0x400, 0x4}, {0x0, 0xfffffffe, 0x3, 0x5, 0x8, 0x6}, {0x7ff0, 0x101, 0x2, 0x20, 0x7, 0x6bd8}, {0x5f, 0x8f, 0x4, 0x1ff, 0x7, 0xffff}, {0x1, 0x20, 0x0, 0x81, 0xc, 0x8}, {0x3, 0x8, 0x80000001, 0xfffffffc, 0x5, 0x401}, {0x2, 0x3, 0xffff, 0x81, 0x3ff, 0x40000}, {0x9, 0x9, 0x1, 0x2, 0x3, 0xffffff7f}, {0x0, 0x9724, 0x9, 0x6, 0x7, 0x101}, {0x9, 0x2, 0x101, 0xf60d, 0x4, 0x5}, {0x5, 0x4, 0x7, 0x800, 0x9, 0x3}, {0x0, 0x401, 0x7, 0x400, 0x6, 0xb80}, {0x9cae, 0x1, 0x3, 0x8, 0xfc, 0x9}, {0x8, 0xfffffffb, 0x8, 0x5, 0x7, 0x10000}, {0x8, 0x5, 0x7, 0xfffff50d, 0x3, 0x9}, {0x1000, 0x2, 0x5, 0x1, 0x8000, 0x101}, {0xfffff800, 0x9b, 0x2, 0x536519f4, 0x10000, 0x1ff}, {0xffffff36, 0xffff7fff, 0x6, 0xf0f, 0x3, 0x1}, {0x4, 0x9, 0x3, 0x3, 0xffff5e1b, 0xf}, {0x1000, 0x80, 0x7, 0x5, 0x2, 0x101}, {0x9, 0x8, 0xfff, 0x7ff, 0x3, 0x100}, {0x4, 0x101, 0xab, 0x9, 0x1}, {0x1, 0x2, 0x4, 0x40, 0x7ff, 0x2d}, {0xabbd, 0x10000, 0x1, 0xb88, 0x8, 0x7}, {0x3, 0x4, 0x9, 0x2, 0x4, 0xf26f}, {0x3efecaaa, 0x1, 0x7, 0x147, 0x81, 0x4}, {0x5, 0x7, 0x81, 0x200, 0x9dc, 0x80000000}, {0x8, 0x2, 0x0, 0x40, 0x0, 0x5}, {0x0, 0x200, 0x1, 0x945f, 0x4, 0x1}, {0x4, 0x3, 0x1b, 0x1, 0x6ca2, 0x200}, {0x6b408e68, 0x5, 0x5, 0x96c4, 0x7, 0x8}, {0x1, 0x2, 0x3, 0x1, 0x10000, 0x171}, {0x61dd, 0x0, 0x726c, 0x95d, 0x200}, {0x4, 0x8, 0x9, 0xdd7d, 0x7, 0x3f}, {0x3, 0x8, 0x7, 0x9, 0x8, 0x50}, {0x1, 0x11, 0x1, 0x80, 0x4, 0xfff}, {0x1d7, 0x5, 0x7ff, 0x80000001, 0x7f, 0x1}, {0x4, 0x8, 0x3, 0x100, 0xffffff18, 0x80000001}, {0xffffffc1, 0x8000, 0x2, 0x3, 0x0, 0x9}, {0x7, 0x9, 0xffffffff, 0x2, 0x7, 0x4}, {0x7fff, 0x8, 0xf07, 0x1000, 0x2, 0x8}, {0x73e, 0xce, 0x400, 0x1, 0x1, 0x80}, {0x3, 0xfff, 0x0, 0x200000, 0x1, 0x3ff}, {0x5, 0xeba8, 0x9, 0x200, 0x2, 0xd087}, {0x3a2, 0xe917, 0x6, 0x4000000, 0xae, 0x9}, {0x80, 0x369, 0x8, 0x45, 0x5, 0x1ff}, {0x1000, 0x0, 0xffff, 0x9, 0x894, 0x10001}, {0x7fffffff, 0x8, 0x4, 0x80000001, 0x200, 0x374e}, {0xc8eb, 0x3, 0x5, 0xe48, 0xba, 0x8}, {0x1f, 0x0, 0x3f, 0x9, 0x9d03, 0x9}, {0x7, 0x1, 0x7, 0x4f3d, 0x400, 0x2}, {0x80, 0x4, 0x5, 0x6, 0x20, 0x4}, {0x80, 0xfffffffe, 0xfff, 0x74, 0x8, 0xfffffd33}, {0x4, 0x7, 0x7, 0x0, 0x40, 0x7}, {0x40, 0x5, 0x7, 0x2, 0x2af503e, 0x7}, {0x39, 0x20, 0x9a, 0x9, 0xfff, 0x4}, {0x0, 0x2, 0xe000000, 0xfffffffc, 0x5, 0x10001}, {0x278, 0x7, 0x4, 0x5, 0x2, 0x1}, {0x1, 0x1, 0xd288, 0x7, 0x3, 0x1}, {0x7fffffff, 0x7, 0xa35b, 0x800, 0x5, 0x2}, {0x4, 0x7, 0x4, 0x5, 0x2, 0x3}, {0x34, 0x6, 0xfffffffa, 0x4, 0x3f, 0xffffaef6}, {0x81, 0x3, 0x7fff, 0xff, 0x81}, {0x7, 0x0, 0x7, 0xfffffbbc, 0x3, 0xfffffdaa}, {0x9, 0x6, 0xffff, 0xfffffe01, 0x101, 0x7f}, {0xa383, 0xfffffff9, 0x0, 0x8, 0x2, 0x800}, {0x8, 0x1f, 0x9d0a, 0x2, 0x100, 0x5}, {0x0, 0xfffff001, 0x4, 0x6, 0x3, 0x4}, {0x0, 0x7fff, 0x4, 0x30000000, 0x0, 0x1}, {0x4, 0x4, 0xfffffff7, 0x80000000, 0x100, 0x4}, {0xffffffff, 0x7, 0xfff, 0x3, 0x4}, {0x2, 0x2b, 0xfff, 0x40, 0xff, 0x140000}, {0x400, 0x0, 0x8, 0x6, 0x0, 0x2}, {0x585, 0x6, 0x63bb, 0x6, 0x401, 0x400}, {0x6, 0x800, 0x3, 0x80000001, 0x3, 0x8}, {0x4, 0x7, 0xffff, 0x1, 0x100, 0x80000001}, {0x4, 0x1f, 0x1ff, 0x7, 0x7ff, 0x3}, {0x5, 0x61f1, 0xe0d, 0xffffffff, 0xfff, 0x7f}, {0x8000, 0x8c, 0xfffffff8, 0x2, 0x8, 0x3}, {0x3, 0x4, 0x5, 0x33a60f69, 0x3, 0x1}, {0x0, 0x81, 0x20, 0x2, 0x7, 0x1}, {0x100, 0x4, 0x1ff, 0x9, 0x9, 0x1}, {0x6, 0x1, 0x6, 0xfffffe8c, 0x62c, 0x7}, {0x4, 0x908, 0x0, 0x8, 0x57, 0xfffffffe}, {0x5, 0x2, 0xffff, 0x800, 0x1, 0x7022}, {0x1, 0x6, 0x3, 0x64d0, 0xe8}, {0x8000, 0x4, 0x17, 0x8, 0x7, 0x2}, {0x800, 0xffffa875, 0x1, 0x42, 0x1d8}, {0x2, 0x1, 0x43, 0x4, 0x1, 0x5}, {0x80, 0x10000, 0x8, 0x5, 0x1, 0xd9}, {0x9, 0x8, 0x401, 0x2, 0x6, 0x9}, {0xffffe0ed, 0x1ff, 0x0, 0xff, 0x9b, 0x8}, {0x0, 0xabc7, 0xed, 0x6e, 0x7, 0x2}, {0x80000001, 0x6, 0x2, 0x5, 0x531}, {0x40, 0x10000, 0x5, 0x3, 0x3ff, 0x5}, {0xdcd, 0x8, 0x2, 0xfff, 0xffffffff, 0x8}, {0x3ff, 0x8001, 0x1, 0x20000, 0xffff, 0x3}, {0xfffffe00, 0xb4, 0x0, 0x0, 0x972, 0x6}, {0x400, 0x4, 0x3, 0xac, 0x8, 0x1ff}, {0xffff7b9c, 0x5, 0x89, 0xffffba13, 0x400, 0x2}, {0x8, 0x10000, 0x9, 0x1ff, 0xfffffff8, 0x7}, {0x7fff, 0x800, 0x6e, 0x0, 0x8, 0xe6}, {0x3f, 0x7ff, 0x83, 0xfff, 0xfa, 0x5}, {0xa79f, 0x7, 0x5, 0x7ff, 0x4, 0xffff}, {0x4, 0x9, 0x7, 0x7f, 0x2, 0x1}, {0xffffafa1, 0x7ff, 0x7, 0x8000, 0x2}, {0x9, 0xffffffff, 0x6, 0x89ed, 0x9, 0x401}, {0x4, 0xe9dc, 0x2, 0x8, 0x77, 0x8}, {0x81, 0x7fffffff, 0x0, 0x8, 0x1, 0x5}, {0x7fff, 0x5, 0x100, 0x7, 0x0, 0xff}, {0x7fffffff, 0x5, 0x7fff, 0x4, 0x9, 0x7ff}, {0x0, 0xac0, 0x0, 0x7fffffff, 0x2, 0xfffffff8}, {0xffffffff, 0x81, 0x2dac, 0xa62e, 0x8b, 0x9}, {0x1000, 0xfffffff7, 0x4, 0x6, 0x4, 0x55c8b665}, {0x3, 0x6, 0xff, 0x100, 0x9, 0x3}, {0x6, 0x2, 0x9, 0x0, 0x4, 0x6118}, {0x200, 0x6, 0x8001, 0x3, 0x2, 0x3}, {0x4, 0xfffffff7, 0x0, 0x8, 0x3ff, 0xff}, {0x8, 0x9, 0x40, 0x5f7845f2, 0x9, 0xfffffffa}, {0x4, 0x8, 0x33, 0x5, 0x8000, 0xfffffc01}, {0x7, 0x8, 0x0, 0xfffff001, 0x1, 0x9}, {0x0, 0x1f, 0x0, 0xc590, 0x1, 0x80000000}, {0x6, 0x1, 0x1000, 0x10001, 0x2775c069, 0x1}, {0x6, 0x8, 0x7, 0x6, 0x7, 0x2}, {0x8, 0x9, 0x0, 0x3, 0x4}], [{0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {}, {0x0, 0x1}, {}, {0x3}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x53b296e1956a59f4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x5}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x3}, {0x3}, {}, {}, {0x2, 0x1}, {0x3}, {0x3}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x3}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x1, 0x1}, {0x2}, {0x5}, {0x3}, {0x1, 0x1}, {}, {}, {0x4}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x5}, {0x5}, {0x2, 0x1}], 0x1}}]}, {0x23, 0x6, "4827a645f068356f2ec957e677b1d92125d6b7fc10da6d89de3357b7bb6ae6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x19c, 0x18, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x6, 0x20000000, 0x8, 0x1}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8, 0x7, 0x0, 0x4}, 0x4, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffff01, 0x2b8, 0x6, 0x9, 0x6}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xffff4a4b, 0x6, 0x7, 0x20}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fffffff, 0x2, 0x0, 0x1, 0x5}, 0x4, r9}}]}, {0xcf, 0x6, "e4ce0e1bb1841173b757636f75ae559e1f26d188c6386f1bbc9a21add1e859a4082e8d936ec768447c80d2ed876c2db11eec627fcf8410eb90eb0eba883d405e28e86f2275b5785fce2372ae274593731d9bba581b071daabe48d9d2b5a5862041709644b8b408c86ad87334a4f4291759e827d7e992aee02384a6cd01a85a15ee66d3f6a92012bff8b1af29da26d4df8656df250f64eaf56a12f3062213406b56cdfcd38260ad20cfc55697e4eddceea6239c7d8bc5d1090f1d1fabf7590018eb1644d2a2992692e164e0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}, 0x3180}, 0x1, 0x0, 0x0, 0x14}, 0x8080) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) (async) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8b7b46e0c1e9f06f8a852142f443bb626e5fe56eeb0feac569f0d448487052a", 0x20}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0x0) (async) creat(&(0x7f0000000000)='./file0\x00', 0x2) (async) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) (async) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) (async) sendmsg$nl_route(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=@ipv4_getroute={0x1c, 0x1a, 0x20, 0x70bd2d, 0x4, {0x2, 0x0, 0x80, 0x71, 0xfc, 0x1, 0xc8, 0x4, 0x1000}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r6) (async) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x4c, 0x2, [@TCA_BASIC_EMATCHES={0x48, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x20, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc, 0x1, {{}, {0x5}}}]}}]}]}]}}]}, 0x7c}}, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x7f2f, 0x7800, 0x9, 0x6, {{0x10, 0x4, 0x3, 0x26, 0x40, 0x68, 0x0, 0x5, 0x29, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@generic={0x0, 0x7, "008d03d4be"}, @cipso={0x86, 0x24, 0x2, [{0x6, 0xf, "5eeb92548f9cf8514465edc0e6"}, {0x1, 0xf, "5b3ae24df75b6d5d39d5d56b58"}]}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x8, 0x4, 0x1, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x7, 0x40, 0xffff, 0x101}}) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001b80)=@newtaction={0x3180, 0x30, 0x800, 0x70bd26, 0x80000000, {}, [{0x3c0, 0x1, [@m_mirred={0xfc, 0x14, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x2a584c29, 0x3, 0x7, 0x1000}, 0x2, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0xfffffffa, 0x5, 0x7, 0x327}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x8, 0xffffffffffffffff, 0x5, 0xffff}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3f, 0xfff, 0x0, 0x9, 0x1}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x100, 0x3, 0x3f, 0x7fffffff}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x6, 0x1, 0x2, 0x9}, 0x4}}]}, {0xf, 0x6, "7f1820bde3c2bbed743d4f"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0x1dc, 0x1, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x9, 0x3, 0x1, 0x4}, 0x1d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0xfbc, 0x4, 0x0, 0x6}, 0x10}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x5, 0x3, 0x2, 0x401}, 0x78}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x100, 0x6, 0x800, 0x9b6}, 0x26}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6f2eeb3d, 0x7, 0x7, 0x5, 0x4}, 0x3a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x101, 0x3, 0x6, 0x96}, 0x75}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x2fd2, 0x1, 0x101, 0x80000000}, 0x4d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3f, 0x5, 0x2, 0x200, 0x3}, 0x3e}}]}, {0xcf, 0x6, "7ec3bc83082a8a4824eb7e3329abb08ca1a91c0107a72272952ae74ecb025a0874c63dc2ae33457697db5f8e4c64251b1065b5b0c357abb0cc90743109a94731022fd09da80391ed1ec79fc61cb2c6a87dfca5ea58113d6105d1b695311f687db35ffe5e08f60a8f5d58637793b80cfa7d0c0fd77fefa0737f1cab41c9d10981435d30c49b5417ab7dff94e441ea7c91d502950b25363db5e06c3c191b60107fc17f2fd8eaeae9696d17569fd17b4ad54f90457d60c9bcef22779b0324c4571da21c16963989f0ff1e40d0"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_nat={0xe4, 0x20, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x36, 0x4, 0x0, 0x993}, @rand_addr=0x64010100, @remote, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0xf6b1, 0x3, 0xffff0509, 0x10001}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x19a, 0xffffff81, 0x3, 0x200, 0xfffeffff}, @remote, @dev={0xac, 0x14, 0x14, 0x2e}}}]}, {0x42, 0x6, "62cab2b9996b83cbcbfc58b6299c1ba0607db171c3275319302c9ff13b9ae49409005b37daf75b73ff69e3e4775338356f12f154b57410fe31ce91b24285"}, {0xc}, {0xc, 0x8, {0x5, 0x3}}}}]}, {0x2dac, 0x1, [@m_pedit={0x2c0c, 0x16, 0x0, 0x0, {{0xa}, {0x2bc0, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0xffffffe0, 0x81, 0xffffffffffffffff, 0x80000000, 0x25}, 0x8, 0x5, [{0x0, 0x1, 0x7, 0x8, 0xffffffff, 0x200}, {0x4, 0x5, 0x1ff, 0x3, 0x5, 0x80000000}, {0x1000, 0xffffff10, 0x3082, 0x38000000, 0x10001, 0xd80}]}, [{0x5, 0xffffff81, 0x8001, 0x3, 0x1, 0xc321b7ed}, {0xf137, 0x400, 0x0, 0x6, 0x4, 0x3}, {0x2, 0x200, 0x0, 0x9, 0x9d, 0x8}, {0x7f, 0x40, 0x200, 0x2, 0x6, 0x3}, {0x0, 0x71d4, 0x1000, 0x3cd, 0x7fff, 0x1ea}, {0x4, 0x1000, 0x4, 0x5, 0x66c0, 0x2510}, {0x7, 0x1, 0x5, 0x8000, 0xc696, 0x1ff}, {0x0, 0x3, 0x80000001, 0x6, 0x10001, 0x6}, {0x4, 0xff, 0x1f, 0x2, 0xe00, 0x80}, {0x3, 0x9, 0x80000001, 0x223f2e9e, 0x6, 0x9}, {0x80ab, 0xae7, 0x2, 0x8001, 0x1, 0x2}, {0x401, 0x3ff800, 0x9, 0x6, 0x3, 0x5}, {0x4, 0x8001, 0x3f, 0x3, 0x4, 0x2}, {0x9, 0x2, 0x2, 0x3, 0x2, 0x9}, {0x2, 0xd2, 0x2, 0xb70, 0x4}, {0x1, 0x2, 0x3ff, 0x800, 0x3f, 0xde}, {0x8, 0x0, 0x1800000, 0xfffffffe, 0x407, 0x6}, {0x4, 0x5, 0x7f, 0x18a0f5c3, 0x7, 0x80000000}, {0x1, 0x7, 0x20, 0x7f, 0x4ae, 0x9}, {0x318, 0x7304eb6d, 0xffffb561, 0x800, 0x90e1, 0x1}, {0x6, 0x401, 0xed26, 0x81, 0x80000000}, {0xfffffff8, 0x3, 0xfff, 0x7fff, 0x3, 0xffff8000}, {0x400, 0x9, 0x8, 0x7fff, 0x40, 0x9}, {0x3, 0x80000000, 0xfffffffa, 0xa, 0x4, 0xfffff000}, {0x47b, 0x9c, 0x100, 0x8, 0x6, 0xfff}, {0x72f1, 0x9, 0x48, 0x100, 0x3}, {0x800, 0x40, 0xb6, 0x9, 0x4, 0x479c2222}, {0x5, 0x0, 0x7, 0xc7, 0xfffffffa, 0x3}, {0x0, 0x10001, 0x1, 0x6, 0x3, 0x3}, {0x527, 0x401, 0xa4f6, 0x1000, 0x2, 0x6}, {0x9, 0x0, 0x4, 0xadb, 0x37d, 0x10000}, {0x1, 0x0, 0x200, 0x80000001, 0x240, 0x8}, {0x3, 0x7, 0x2000, 0x4, 0x100, 0x1}, {0x9, 0x8, 0x1000, 0x7, 0x8, 0xfff}, {0x7f, 0x7f, 0xffffffff, 0xb6e, 0x10001, 0xa6a}, {0x5, 0x100, 0x1ff, 0x7, 0x40, 0x7158000}, {0x2, 0x3f, 0xfffffff9, 0x80000000, 0x4, 0x100}, {0x8001, 0x0, 0xff, 0x1fbc3eb0, 0x8, 0x8001}, {0x10001, 0x2, 0x8, 0xfffffffc, 0x5, 0x6}, {0x0, 0x7, 0x7ff, 0x0, 0x9, 0x4}, {0x24ca, 0xffffffff, 0x40, 0x2822, 0x9}, {0x95, 0x80000000, 0x2bc, 0x3, 0x10000, 0x6}, {0x8, 0x4, 0x8, 0x36, 0x4, 0x100}, {0x4, 0x1, 0x15ce, 0xfff, 0x10001}, {0x81, 0x5, 0x5, 0x9, 0x20, 0x8981}, {0x6327, 0x7, 0x65, 0x80000000, 0x9, 0xffff}, {0x4, 0xb2, 0x6, 0x1, 0x996, 0x7}, {0x7fff, 0x8, 0x7, 0x3, 0x1f, 0x81}, {0x3, 0x101, 0x8, 0x3, 0x40, 0x1eae}, {0xfa, 0x20, 0x2c7, 0x800, 0x2, 0x40}, {0x4, 0x92, 0x80, 0x5, 0x6, 0x8000}, {0xfffff721, 0x20, 0x5, 0x8f, 0x200, 0x470}, {0x100, 0x10001, 0x6, 0x80000001, 0x9, 0x1}, {0x7ff, 0xb58, 0x8, 0x80000001, 0x477, 0x40}, {0x0, 0x6, 0x0, 0xac, 0x81, 0x1}, {0x813, 0x7f, 0xfffffffc, 0x1, 0x2, 0x821}, {0x8001, 0x6a1, 0x4, 0x4, 0xa2e9, 0x1}, {0x9, 0x8000, 0x1, 0x101, 0x8, 0x1ff}, {0x1, 0x9, 0x6, 0xfff, 0x8, 0x1}, {0xee, 0x1ff, 0x14000, 0x9, 0x1, 0x1}, {0x80000000, 0x40, 0x7ff, 0xffff, 0x48c14999, 0x7}, {0xffffffff, 0x3, 0x2e1, 0xadde, 0x1, 0x1}, {0x100, 0x7fffffff, 0x5, 0x0, 0x7f}, {0x0, 0x8, 0x9, 0xfffffe00, 0x6d, 0x4}, {0x8, 0xe7, 0xd52, 0x0, 0xa4b, 0x1}, {0x7fff, 0x17, 0xffff8000, 0x6, 0x1, 0x3}, {0x10001, 0x4, 0x7, 0x40, 0xcc, 0x1}, {0x4, 0x20, 0x20, 0x9, 0x4, 0x6}, {0x2, 0x9, 0x401, 0x9, 0x2, 0xff}, {0x7fffffff, 0x2, 0x5, 0xffffff93, 0x8, 0xfffffffd}, {0x6, 0x8, 0x9, 0x2, 0x4, 0x2}, {0xff, 0x8, 0x2, 0x8001, 0xfff, 0x7fffffff}, {0x7, 0x1, 0x80000001, 0x1202, 0x9, 0x9}, {0x101, 0xc9, 0x2, 0x3f, 0x451, 0xcfa0000}, {0x3, 0x1, 0xfffffffd, 0x0, 0x4, 0x5}, {0xffff0001, 0x9, 0x0, 0x0, 0x8, 0x7fffffff}, {0x5, 0x3, 0x4, 0xcb2, 0x9, 0x9}, {0xff, 0x5, 0x60f7, 0x9, 0x1, 0x1}, {0x4, 0x0, 0x64, 0xfffffffe, 0x9, 0x4}, {0x2, 0x7, 0x7, 0xf2, 0x4, 0xffff}, {0xc000, 0x0, 0x9, 0xffff, 0x287, 0xfff}, {0x20, 0x5, 0x80, 0xff, 0x5, 0xb3}, {0xffffffff, 0x4, 0x3, 0xfffffffe, 0x3, 0x400}, {0x0, 0x6afa, 0x5, 0x1f, 0x3, 0x7ff}, {0x7, 0x4df, 0x1fea, 0xfffffffd, 0x80000000, 0x9}, {0xce, 0x6, 0x7, 0x4, 0xb6c, 0x280}, {0x998, 0x5c000000, 0x2633, 0xbed, 0x6, 0xff}, {0x5, 0x3ff, 0x1, 0x2, 0x8001, 0x3}, {0x80000000, 0x6, 0xfd5, 0x4, 0x3926}, {0x3, 0x3, 0x81, 0x4, 0x7, 0x101}, {0xfff, 0x80000000, 0x5, 0x9, 0x7, 0x2}, {0x2, 0x40, 0x5, 0x80, 0x9, 0x9de}, {0x200, 0x8, 0xff, 0x6, 0x3, 0x1}, {0x1000, 0x6, 0x9, 0x4, 0x9, 0x7}, {0x8000, 0x1bc, 0x6, 0x0, 0x80, 0x9}, {0x2, 0x5, 0x89fa, 0x7ff, 0x1a9, 0x101}, {0x1f, 0x3, 0x9, 0xfffffffd, 0x7, 0x1ff}, {0x400, 0x7, 0x80000000, 0xff, 0x5, 0x8}, {0x5589, 0x1000, 0x1, 0x7, 0x7, 0x68}, {0x8, 0x3, 0xca374000, 0xc66e, 0x808000, 0x2}, {0xff, 0x80, 0x1, 0x1f, 0x991e, 0x3ac6}, {0x8, 0x61, 0x8, 0x3, 0x7f02, 0x3f}, {0x1, 0x401, 0x0, 0x1, 0x2, 0x5}, {0xfffffe00, 0x2, 0x7f137900, 0x9, 0x3, 0x3da}, {0x7, 0xff, 0x0, 0xdc78, 0x20, 0x800}, {0xffffffff, 0x9, 0x5, 0x100, 0x1, 0x2}, {0x4, 0x2, 0x62a, 0x7ff, 0x6, 0x5}, {0x4, 0x305035e9, 0x7, 0x1000, 0x879, 0x3}, {0x3, 0x6, 0xffffffff, 0x3, 0x3, 0x4422af92}, {0x3, 0x8, 0x0, 0x5, 0x7ff, 0x7}, {0x9, 0x40, 0x2, 0x1, 0x0, 0x2}, {0x8, 0x63417dec, 0x8001, 0xffffffff, 0x5, 0xfffffffa}, {0x9, 0x7ff, 0x0, 0x101, 0x2, 0xf}, {0x9, 0x5, 0x5, 0x5, 0x9}, {0xf21, 0x20, 0x9d18, 0x1ff, 0x100, 0x9}, {0xfffeffff, 0x3, 0x6, 0x6, 0x9, 0x3}, {0x1f, 0x100, 0xef76, 0x5, 0x1e0ccd54, 0x7}, {0x4, 0x3f, 0x8000, 0x2ed2, 0x3, 0x9}, {0x20, 0x10001, 0x8000, 0x4, 0x401}, {0x8, 0x6, 0x1, 0x83c, 0x101, 0x80000000}, {0x3ff, 0xbb1, 0x40, 0x20, 0x1, 0x8}, {0x7, 0x3, 0xd48, 0x7df, 0xffffffff}, {0xe4, 0x3, 0x6, 0x3, 0x7f, 0x8}, {0x2, 0x400, 0x0, 0xffffffff, 0x7fff, 0x7}, {0x8000, 0x5, 0x8, 0x2, 0x7fff, 0xfffffff8}, {0x3, 0x38000, 0x200, 0x2, 0xfff}, {0x100, 0x6, 0xffffffff, 0x225, 0x1f, 0x8}, {0x2, 0x0, 0x9, 0x81, 0x10000, 0x3f}], [{0x3}, {0x5}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {}, {0x1, 0x1}, {0x0, 0x1584357692f2d3a2}, {0x4, 0x1}, {0x3}, {0x1}, {0x2}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {}, {0x3}, {0x5, 0x23d590e3721bc0da}, {0x4, 0x1}, {0x7c603dfe800c433b, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4}, {0x3, 0x1}, {0x5}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1}, {0x2}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x516d87ac93aaa302}, {}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x4}, {0x1}, {0x5}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x7, 0x1}, {0x3}, {0x2}, {0x2}, {0x4}, {0x2}, {0x4}, {}, {0x5, 0x1}, {0x3}, {0x2}, {0x5}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {}, {}, {0x3}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x3}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x2}, {0x3, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x1}, {0xd80e5a3d923af391, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x2}, {0x1, 0x1}, {0x4, 0x1}, {0x2}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x2}, {0x5}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_KEYS_EX={0xb0, 0x5, 0x0, 0x1, [{0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x5, 0x9}, 0x3, 0x0, [{0x1, 0x9, 0x2, 0x6, 0x7, 0x4}]}, [{0x9c13, 0x7fff, 0x8, 0x7, 0x80000001, 0x9}, {0x100, 0x40, 0x7, 0x0, 0x2, 0xffff}, {0x8, 0x0, 0x5, 0xffffff05, 0x4, 0x1f}, {0x1, 0x3, 0x5, 0x80, 0x3, 0x7}, {0x1, 0x80000001, 0x7, 0x6, 0x0, 0x3}, {0x3, 0xb43, 0xfffffb52, 0x1, 0xdb2, 0x33fefedc}, {0xffff, 0xb0b, 0x35, 0x10001, 0x1, 0x4}, {0x0, 0x3, 0x9, 0xaab9, 0x3, 0x4}, {0xfffff12a, 0x7, 0x80000001, 0x9, 0x8, 0x3}, {0x1, 0xffffffff, 0x401, 0xfffffff7, 0x8001, 0x4}, {0x800, 0x9, 0x8b, 0x2, 0x5, 0x4}, {0x5, 0xffff8000, 0x5, 0xe059, 0x0, 0x5}, {0x5d, 0x4, 0x8, 0x0, 0xd7, 0x3}, {0xf0a, 0x5, 0x80, 0x6, 0x8000, 0x5}, {0x4365, 0xffff, 0x80000001, 0x1, 0x1, 0xc9af}, {0x8, 0xffffffff, 0x7ff, 0xffffffc1, 0x4, 0x2}, {0x1, 0x1, 0x5, 0x5, 0x8000, 0x4}, {0x9, 0xff, 0x52d5, 0x2, 0x8, 0x40}, {0x1, 0x20, 0x3ff, 0x4, 0x0, 0x32}, {0x0, 0x8, 0x0, 0x3, 0x2761, 0xffff}, {0x0, 0x200, 0x0, 0x11194c97, 0x4, 0x2}, {0x7ff, 0x10001, 0x401, 0xffff, 0x3, 0x81}, {0x8000, 0x4, 0x1, 0x3, 0x101, 0x9}, {0x8585, 0xe65, 0x836, 0x1, 0x213b}, {0x100, 0x3ff, 0x150b, 0x800, 0x43}, {0x1, 0x1ff, 0x1, 0x1, 0x8, 0x7}, {0x2, 0x2, 0x401, 0x4, 0x94f, 0xff}, {0x9, 0x9, 0x8, 0x1a1e, 0x5, 0x92}, {0x8, 0x6, 0x9, 0x2, 0x9289, 0x4}, {0x6, 0x400, 0x99a, 0x378c0074, 0xae84, 0x10001}, {0x10001, 0x3, 0x8, 0x8, 0x7, 0x93}, {0x7ff, 0x101, 0x1, 0x7, 0x6, 0x80000000}, {0x1, 0x5e55, 0x5, 0x0, 0x5}, {0x7, 0xffff7fff, 0x5, 0xcb9, 0xfff, 0x9}, {0xfff, 0x3, 0x8, 0xef9, 0x3, 0x1}, {0x3, 0x0, 0x4, 0x8, 0xfffffff7, 0x1}, {0x3, 0xef06, 0x2038, 0x7f, 0x6, 0xfffffbff}, {0xffffff98, 0x4, 0x8, 0xe6e5, 0x4, 0x9}, {0x1, 0xffff, 0x63f859c7, 0x0, 0xfffffff9, 0x3}, {0x200, 0x1, 0xfffffffc, 0x0, 0x41df, 0x2}, {0x3f, 0x4304, 0xbecc, 0x9, 0x3, 0x4}, {0x2c4, 0x5, 0x9, 0x1c7c, 0xb1, 0xffff}, {0x1, 0xffffffff, 0x4769, 0x3, 0xd4, 0x10000}, {0x3, 0x3, 0x6, 0x8, 0x4, 0x9}, {0x101, 0x8001, 0xc84a3e9, 0x9, 0x7, 0x8001}, {0x2b, 0x2, 0x7fffffff, 0x5, 0x4, 0x6}, {0xff, 0x8000, 0x9, 0x100, 0x2, 0xa86}, {0x80, 0x8, 0x5, 0x4, 0x5, 0x81}, {0x7fff, 0x4, 0xfffffff9, 0x80000001, 0x5, 0x3ff}, {0x2, 0x6, 0x800, 0x80000001, 0x2, 0x81}, {0x5, 0xd3, 0x344, 0x6, 0x81}, {0x1, 0x4, 0x6, 0x4, 0x7fffffff, 0x5}, {0x3, 0xfffffffc, 0x4, 0x800, 0x4, 0xfffffe01}, {0x0, 0x1, 0x489, 0xfcf, 0x7fff, 0x100}, {0x0, 0xc9c, 0x4, 0x5eae, 0x6308, 0x5}, {0xf10, 0x1ff, 0x3, 0x1, 0x1, 0xa4f6}, {0x5, 0x80000001, 0x3ff, 0x5, 0x8, 0xcfb}, {0x8, 0x9, 0x10001, 0x20000, 0x3, 0x8}, {0x8, 0x101, 0x0, 0x10000, 0xff000000, 0x95a}, {0x80000000, 0x0, 0x7ff, 0x1, 0x2, 0x2}, {0x60, 0xffffffff, 0x6, 0x1, 0x7, 0x7fffffff}, {0x0, 0x95bc, 0xdc5, 0xfffffff8, 0x3, 0x7c82}, {0x3ff, 0x29, 0x7, 0x7f, 0x80000001, 0x8}, {0xc4, 0x5, 0xafc, 0x2, 0x9, 0x2}, {0x20, 0x7, 0x98, 0x0, 0x8}, {0x7f, 0x7f, 0x9, 0xffff, 0xe35}, {0x2, 0x3, 0xdd, 0x0, 0x3fffc00, 0x10000}, {0x401, 0x3, 0x1, 0x7, 0x1ff, 0x800}, {0xefbd, 0x7ff, 0x4, 0x6, 0xae4, 0x7}, {0x8, 0x6, 0x3, 0x5, 0x3, 0x3}, {0x0, 0x8000, 0x4, 0x7f, 0x80, 0xfff}, {0x7fffffff, 0x7, 0x8c31, 0x7, 0x7, 0x1}, {0x3ff, 0x10000, 0xe6b, 0x4, 0x7f, 0x1}, {0x0, 0xba4, 0x9, 0x27f, 0x1}, {0x7, 0x7fff, 0x401, 0x200, 0x76d, 0x7}, {0x0, 0x6, 0x54, 0x8, 0x1, 0x2}, {0x6, 0x3, 0x40, 0x4, 0x200, 0x7fe0}, {0x0, 0x81, 0x20, 0x8, 0xffff, 0x1000}, {0x1, 0xffff823a, 0x7, 0x400, 0x490, 0x1}, {0xffffff39, 0x5, 0x1, 0x400, 0x5}, {0x2, 0x7, 0x9, 0x8, 0x400}, {0xfffff60a, 0x81, 0x1, 0x4, 0x6, 0xbbf5}, {0x9, 0x80000001, 0xffffff01, 0xffe00000, 0x6, 0x8}, {0x4, 0x4d0, 0xfffff800, 0x8001, 0x3, 0x200}, {0x401, 0x3, 0x2, 0x9, 0x4, 0x40}, {0x2, 0x1f, 0x8, 0x7, 0x0, 0xffffffff}, {0x20, 0xc0, 0x1, 0x33b, 0x2, 0x9}, {0x7fff, 0xfff, 0x4, 0x4, 0x8000, 0x6}, {0x1, 0x400, 0x80000000, 0x10001, 0x9, 0x1}, {0xffffffff, 0x7, 0x1, 0x0, 0x0, 0x5}, {0x0, 0x5, 0x3ff, 0x1000, 0xfffffffb}, {0x7, 0xc7, 0x6, 0x1f, 0x6, 0x1}, {0x5a, 0x3ff, 0x0, 0x1, 0x3, 0x9}, {0x101, 0x8, 0x0, 0x9}, {0x400, 0x7f, 0x8, 0x7, 0x2, 0x8}, {0x8, 0xfff, 0x3, 0x1, 0x10001, 0x1}, {0x7, 0x6, 0xffffffff, 0x1f, 0x4, 0x160}, {0x9, 0x1, 0xa45, 0x7, 0x4a}, {0x1, 0x1, 0x2, 0xfffffff7, 0x5}, {0x800, 0x78e50000, 0x8, 0x44a1, 0x5f53, 0x3}, {0x4, 0x4, 0x6, 0x5, 0x8, 0xdc9e}, {0x6, 0xa3c7, 0xff, 0x5c1, 0x4}, {0xe69e, 0x5, 0x32b5, 0x9, 0x9, 0xd2e}, {0x8, 0x101, 0x4, 0x3, 0x100, 0x7a9}, {0x98, 0x101, 0x200, 0x38a9, 0x401, 0x40}, {0x2, 0x9, 0x0, 0x6d5, 0xba, 0x1}, {0x7c, 0x6, 0x9, 0x4, 0x3, 0x4}, {0x4, 0x6, 0x1ff, 0x101, 0x8, 0x1}, {0x9dc, 0x31, 0xfc, 0x7, 0xffff, 0xfffffff8}, {0x101, 0x0, 0x20, 0x10000, 0x6}, {0x181, 0xf4, 0x4, 0x1, 0x8, 0x5}, {0x6, 0x1, 0x2feb, 0x8001, 0x0, 0x81}, {0xffffff7f, 0x3, 0x5d, 0x5, 0x7, 0x7ff}, {0x6, 0x7, 0x3, 0x4, 0x5746, 0xd2b4}, {0x7, 0x2, 0xfffffbff, 0x55, 0x0, 0x4}, {0xffffffff, 0x7fff, 0x7ff, 0x40, 0x5, 0x1f}, {0xfffffffa, 0xfffff800, 0x87aa, 0x10000, 0x3, 0x5}, {0x0, 0x7ff, 0x8, 0x10001, 0xe0000000, 0x7fff}, {0x5, 0xe6b4, 0x2, 0x3, 0x7, 0x6}, {0x3a9a, 0x20, 0x0, 0x0, 0x80000001}, {0x5, 0x80000001, 0xf05, 0x3, 0x40, 0xff}, {0x6, 0x80000000, 0x100, 0x7fffffff, 0x1, 0x3}, {0x7, 0x1, 0x8, 0x201, 0x2d98eb2b, 0x3ff}, {0x6, 0x9, 0x101, 0xe6d, 0x7, 0xda}, {0x3, 0x4, 0x4, 0x5, 0x4, 0x5}, {0x6, 0x3, 0x9, 0xbee5, 0xfffff800, 0x6}, {0xfca6, 0xffffffff, 0xfff, 0x28fe9038, 0x1, 0x2}, {0x9, 0x8, 0x6, 0x80000000, 0x5, 0x400}], [{}, {}, {0x3, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {0x4}, {}, {0x6}, {0x3}, {0x1}, {0x4, 0x1}, {0x2}, {0x1, 0x1}, {}, {0x2}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x3}, {0x1}, {0x3}, {0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x0, 0x1}, {0x3}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x5, 0x9e4a7512a0fa048a}, {0x3}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x30e0baa894adcc47, 0x1}, {0x4}, {0x4, 0x1}, {0x4}, {0x4}, {0x5}, {0x5, 0x1}, {0x1}, {0x2}, {0x2}, {0x1}, {0x5}, {0x2}, {0x4}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {}, {0x2}, {0x4}, {0x1, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x9297ec7c4d0bdc80, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x5}, {0x2}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x3}, {0x2}, {0x3}, {0x3, 0x1}, {0x5, 0x1}]}}, @TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x8001, 0x6, 0xffffffffffffffff, 0xfffffff9, 0x8}, 0x3e, 0x0, [{0x100000, 0xfffeffff, 0x5, 0x11f, 0xfff, 0x1}, {0x400, 0x3ff, 0xe6cf, 0x2, 0x1, 0xffff}, {0xff, 0x89b7, 0x8001, 0x10001, 0x4, 0x80000001}]}, [{0x4, 0x0, 0x774c, 0x100, 0x7f, 0x1}, {0x9, 0x9, 0xb9, 0x1ff, 0x4, 0xb65}, {0x40, 0x1f, 0x4c, 0x40, 0x1000, 0xffffffff}, {0x1, 0x800, 0x5, 0x400, 0x4}, {0x0, 0xfffffffe, 0x3, 0x5, 0x8, 0x6}, {0x7ff0, 0x101, 0x2, 0x20, 0x7, 0x6bd8}, {0x5f, 0x8f, 0x4, 0x1ff, 0x7, 0xffff}, {0x1, 0x20, 0x0, 0x81, 0xc, 0x8}, {0x3, 0x8, 0x80000001, 0xfffffffc, 0x5, 0x401}, {0x2, 0x3, 0xffff, 0x81, 0x3ff, 0x40000}, {0x9, 0x9, 0x1, 0x2, 0x3, 0xffffff7f}, {0x0, 0x9724, 0x9, 0x6, 0x7, 0x101}, {0x9, 0x2, 0x101, 0xf60d, 0x4, 0x5}, {0x5, 0x4, 0x7, 0x800, 0x9, 0x3}, {0x0, 0x401, 0x7, 0x400, 0x6, 0xb80}, {0x9cae, 0x1, 0x3, 0x8, 0xfc, 0x9}, {0x8, 0xfffffffb, 0x8, 0x5, 0x7, 0x10000}, {0x8, 0x5, 0x7, 0xfffff50d, 0x3, 0x9}, {0x1000, 0x2, 0x5, 0x1, 0x8000, 0x101}, {0xfffff800, 0x9b, 0x2, 0x536519f4, 0x10000, 0x1ff}, {0xffffff36, 0xffff7fff, 0x6, 0xf0f, 0x3, 0x1}, {0x4, 0x9, 0x3, 0x3, 0xffff5e1b, 0xf}, {0x1000, 0x80, 0x7, 0x5, 0x2, 0x101}, {0x9, 0x8, 0xfff, 0x7ff, 0x3, 0x100}, {0x4, 0x101, 0xab, 0x9, 0x1}, {0x1, 0x2, 0x4, 0x40, 0x7ff, 0x2d}, {0xabbd, 0x10000, 0x1, 0xb88, 0x8, 0x7}, {0x3, 0x4, 0x9, 0x2, 0x4, 0xf26f}, {0x3efecaaa, 0x1, 0x7, 0x147, 0x81, 0x4}, {0x5, 0x7, 0x81, 0x200, 0x9dc, 0x80000000}, {0x8, 0x2, 0x0, 0x40, 0x0, 0x5}, {0x0, 0x200, 0x1, 0x945f, 0x4, 0x1}, {0x4, 0x3, 0x1b, 0x1, 0x6ca2, 0x200}, {0x6b408e68, 0x5, 0x5, 0x96c4, 0x7, 0x8}, {0x1, 0x2, 0x3, 0x1, 0x10000, 0x171}, {0x61dd, 0x0, 0x726c, 0x95d, 0x200}, {0x4, 0x8, 0x9, 0xdd7d, 0x7, 0x3f}, {0x3, 0x8, 0x7, 0x9, 0x8, 0x50}, {0x1, 0x11, 0x1, 0x80, 0x4, 0xfff}, {0x1d7, 0x5, 0x7ff, 0x80000001, 0x7f, 0x1}, {0x4, 0x8, 0x3, 0x100, 0xffffff18, 0x80000001}, {0xffffffc1, 0x8000, 0x2, 0x3, 0x0, 0x9}, {0x7, 0x9, 0xffffffff, 0x2, 0x7, 0x4}, {0x7fff, 0x8, 0xf07, 0x1000, 0x2, 0x8}, {0x73e, 0xce, 0x400, 0x1, 0x1, 0x80}, {0x3, 0xfff, 0x0, 0x200000, 0x1, 0x3ff}, {0x5, 0xeba8, 0x9, 0x200, 0x2, 0xd087}, {0x3a2, 0xe917, 0x6, 0x4000000, 0xae, 0x9}, {0x80, 0x369, 0x8, 0x45, 0x5, 0x1ff}, {0x1000, 0x0, 0xffff, 0x9, 0x894, 0x10001}, {0x7fffffff, 0x8, 0x4, 0x80000001, 0x200, 0x374e}, {0xc8eb, 0x3, 0x5, 0xe48, 0xba, 0x8}, {0x1f, 0x0, 0x3f, 0x9, 0x9d03, 0x9}, {0x7, 0x1, 0x7, 0x4f3d, 0x400, 0x2}, {0x80, 0x4, 0x5, 0x6, 0x20, 0x4}, {0x80, 0xfffffffe, 0xfff, 0x74, 0x8, 0xfffffd33}, {0x4, 0x7, 0x7, 0x0, 0x40, 0x7}, {0x40, 0x5, 0x7, 0x2, 0x2af503e, 0x7}, {0x39, 0x20, 0x9a, 0x9, 0xfff, 0x4}, {0x0, 0x2, 0xe000000, 0xfffffffc, 0x5, 0x10001}, {0x278, 0x7, 0x4, 0x5, 0x2, 0x1}, {0x1, 0x1, 0xd288, 0x7, 0x3, 0x1}, {0x7fffffff, 0x7, 0xa35b, 0x800, 0x5, 0x2}, {0x4, 0x7, 0x4, 0x5, 0x2, 0x3}, {0x34, 0x6, 0xfffffffa, 0x4, 0x3f, 0xffffaef6}, {0x81, 0x3, 0x7fff, 0xff, 0x81}, {0x7, 0x0, 0x7, 0xfffffbbc, 0x3, 0xfffffdaa}, {0x9, 0x6, 0xffff, 0xfffffe01, 0x101, 0x7f}, {0xa383, 0xfffffff9, 0x0, 0x8, 0x2, 0x800}, {0x8, 0x1f, 0x9d0a, 0x2, 0x100, 0x5}, {0x0, 0xfffff001, 0x4, 0x6, 0x3, 0x4}, {0x0, 0x7fff, 0x4, 0x30000000, 0x0, 0x1}, {0x4, 0x4, 0xfffffff7, 0x80000000, 0x100, 0x4}, {0xffffffff, 0x7, 0xfff, 0x3, 0x4}, {0x2, 0x2b, 0xfff, 0x40, 0xff, 0x140000}, {0x400, 0x0, 0x8, 0x6, 0x0, 0x2}, {0x585, 0x6, 0x63bb, 0x6, 0x401, 0x400}, {0x6, 0x800, 0x3, 0x80000001, 0x3, 0x8}, {0x4, 0x7, 0xffff, 0x1, 0x100, 0x80000001}, {0x4, 0x1f, 0x1ff, 0x7, 0x7ff, 0x3}, {0x5, 0x61f1, 0xe0d, 0xffffffff, 0xfff, 0x7f}, {0x8000, 0x8c, 0xfffffff8, 0x2, 0x8, 0x3}, {0x3, 0x4, 0x5, 0x33a60f69, 0x3, 0x1}, {0x0, 0x81, 0x20, 0x2, 0x7, 0x1}, {0x100, 0x4, 0x1ff, 0x9, 0x9, 0x1}, {0x6, 0x1, 0x6, 0xfffffe8c, 0x62c, 0x7}, {0x4, 0x908, 0x0, 0x8, 0x57, 0xfffffffe}, {0x5, 0x2, 0xffff, 0x800, 0x1, 0x7022}, {0x1, 0x6, 0x3, 0x64d0, 0xe8}, {0x8000, 0x4, 0x17, 0x8, 0x7, 0x2}, {0x800, 0xffffa875, 0x1, 0x42, 0x1d8}, {0x2, 0x1, 0x43, 0x4, 0x1, 0x5}, {0x80, 0x10000, 0x8, 0x5, 0x1, 0xd9}, {0x9, 0x8, 0x401, 0x2, 0x6, 0x9}, {0xffffe0ed, 0x1ff, 0x0, 0xff, 0x9b, 0x8}, {0x0, 0xabc7, 0xed, 0x6e, 0x7, 0x2}, {0x80000001, 0x6, 0x2, 0x5, 0x531}, {0x40, 0x10000, 0x5, 0x3, 0x3ff, 0x5}, {0xdcd, 0x8, 0x2, 0xfff, 0xffffffff, 0x8}, {0x3ff, 0x8001, 0x1, 0x20000, 0xffff, 0x3}, {0xfffffe00, 0xb4, 0x0, 0x0, 0x972, 0x6}, {0x400, 0x4, 0x3, 0xac, 0x8, 0x1ff}, {0xffff7b9c, 0x5, 0x89, 0xffffba13, 0x400, 0x2}, {0x8, 0x10000, 0x9, 0x1ff, 0xfffffff8, 0x7}, {0x7fff, 0x800, 0x6e, 0x0, 0x8, 0xe6}, {0x3f, 0x7ff, 0x83, 0xfff, 0xfa, 0x5}, {0xa79f, 0x7, 0x5, 0x7ff, 0x4, 0xffff}, {0x4, 0x9, 0x7, 0x7f, 0x2, 0x1}, {0xffffafa1, 0x7ff, 0x7, 0x8000, 0x2}, {0x9, 0xffffffff, 0x6, 0x89ed, 0x9, 0x401}, {0x4, 0xe9dc, 0x2, 0x8, 0x77, 0x8}, {0x81, 0x7fffffff, 0x0, 0x8, 0x1, 0x5}, {0x7fff, 0x5, 0x100, 0x7, 0x0, 0xff}, {0x7fffffff, 0x5, 0x7fff, 0x4, 0x9, 0x7ff}, {0x0, 0xac0, 0x0, 0x7fffffff, 0x2, 0xfffffff8}, {0xffffffff, 0x81, 0x2dac, 0xa62e, 0x8b, 0x9}, {0x1000, 0xfffffff7, 0x4, 0x6, 0x4, 0x55c8b665}, {0x3, 0x6, 0xff, 0x100, 0x9, 0x3}, {0x6, 0x2, 0x9, 0x0, 0x4, 0x6118}, {0x200, 0x6, 0x8001, 0x3, 0x2, 0x3}, {0x4, 0xfffffff7, 0x0, 0x8, 0x3ff, 0xff}, {0x8, 0x9, 0x40, 0x5f7845f2, 0x9, 0xfffffffa}, {0x4, 0x8, 0x33, 0x5, 0x8000, 0xfffffc01}, {0x7, 0x8, 0x0, 0xfffff001, 0x1, 0x9}, {0x0, 0x1f, 0x0, 0xc590, 0x1, 0x80000000}, {0x6, 0x1, 0x1000, 0x10001, 0x2775c069, 0x1}, {0x6, 0x8, 0x7, 0x6, 0x7, 0x2}, {0x8, 0x9, 0x0, 0x3, 0x4}], [{0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x3}, {0x1}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {}, {0x0, 0x1}, {}, {0x3}, {0x5}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x1}, {0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x53b296e1956a59f4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x4}, {0x5}, {0x5}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x1}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {0x3}, {0x3}, {}, {}, {0x2, 0x1}, {0x3}, {0x3}, {0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x3}, {0x2}, {0x3}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x2}, {0x1, 0x1}, {0x2}, {0x5}, {0x3}, {0x1, 0x1}, {}, {}, {0x4}, {0x4, 0x1}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x4}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x1, 0x1}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x5}, {0x5}, {0x2, 0x1}], 0x1}}]}, {0x23, 0x6, "4827a645f068356f2ec957e677b1d92125d6b7fc10da6d89de3357b7bb6ae6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mirred={0x19c, 0x18, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x6, 0x20000000, 0x8, 0x1}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8, 0x7, 0x0, 0x4}, 0x4, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffff01, 0x2b8, 0x6, 0x9, 0x6}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xffff4a4b, 0x6, 0x7, 0x20}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fffffff, 0x2, 0x0, 0x1, 0x5}, 0x4, r9}}]}, {0xcf, 0x6, "e4ce0e1bb1841173b757636f75ae559e1f26d188c6386f1bbc9a21add1e859a4082e8d936ec768447c80d2ed876c2db11eec627fcf8410eb90eb0eba883d405e28e86f2275b5785fce2372ae274593731d9bba581b071daabe48d9d2b5a5862041709644b8b408c86ad87334a4f4291759e827d7e992aee02384a6cd01a85a15ee66d3f6a92012bff8b1af29da26d4df8656df250f64eaf56a12f3062213406b56cdfcd38260ad20cfc55697e4eddceea6239c7d8bc5d1090f1d1fabf7590018eb1644d2a2992692e164e0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}]}]}, 0x3180}, 0x1, 0x0, 0x0, 0x14}, 0x8080) (async) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) (async) [ 532.734237][T11393] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 532.756232][T11393] Remounting filesystem read-only [ 532.766186][T11393] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 12:10:53 executing program 4: r0 = syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000011fe0)='\x00', 0x1, 0x2}, {&(0x7f0000010240)="f41f00", 0x3, 0x3}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f63000000000000", 0x19, 0x6}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="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"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000000dc0)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000000780)="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", 0x123, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1b8, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000000d80)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1054, 0x41e, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000000e00)="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", 0x1dd, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x7fff, 0x99}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000d40)={0x400, r0}, 0x0) fallocate(0xffffffffffffffff, 0x18, 0x80000001, 0x80000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000001000)) [ 532.869489][T11423] loop4: detected capacity change from 0 to 2048 [ 532.891939][T11425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:10:53 executing program 4: r0 = syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000011fe0)='\x00', 0x1, 0x2}, {&(0x7f0000010240)="f41f00", 0x3, 0x3}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f63000000000000", 0x19, 0x6}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="42540e730fd3089711faaf1e400007000000000000000000781f1f630000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000000000000000000006000000000000000100000000000000040000000400000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000005000000000000000300000000000000040000000000000001000000000000000100000001000000060000000000000000000000000000000500000000000000010000000000000001000000010000000700000000000000000000000000000003000000000000000100000000000000030000000300000000000000000000000100000000000000020000000000000005aa30159fdb1123568b6b9cb3962e8ada174637ad16e422f7401ccc7238d84941460405881ff0be4132f1e5e89915500bcb571d7c1958966a0705db254243ca9011e4f8a66aedf3e3730c5d7f561e01554afd17a7e6db333c4fc4a865caf2cb5f40c08828c92020840b3867c45a13de1d0a040e5d8420c1ddc1807ba0aa51969767c931e9b6c9f3c11b35f686ead44f24538580a98d0c54ea44dabe3f8555ffa7701acd1bf0932942bc96ee475a872e0bf75d0e557fb66d3a0aeedbb4789457f55fdd39c93c074206c6aff083072cbd0778fc64d11a5623a4c3502785817b24cf1edfdb81e4be4d4ab5ae3fccc50871444b7e87eee7a5c5619c36a4ced01900"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000000dc0)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000000780)="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", 0x123, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="652d8fe95cab1d6a11faaf1e400001000100000000000000781f1f630000000020000000000000001000000006000000e20100000000000002000000000000000c000000000000000200000000000000010000000100000000100000000000000000000000000000020000000000000002000000000000000100000001000000120000000000000000000000000000000d0000000000000002000000000000000200000002000000001400000000000000000000000000000114000000000000010000000000000002000000000000000100000001000000001800000000000000000000000000000f0000000000000002000000000000000100000001000000001c000000000000000000000000000010000000000000000200000000000000090002000900000008000000000000000000000000000000090000000000000001000000000000000a0000000000000002000000000000000b0000000000000003000000000000000c0000000000000004000000000000000d0000000000000005000000000000000e0000000000000006000000000000001000000000000000070000000000000011000000000000000800000000000000", 0x1b8, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000000d80)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1054, 0x41e, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000012060)="02000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed410200000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080bd9f690000000004000000000000001a04000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001400000000000001140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081bd9f690000000002000000000000002700000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000eda10100000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000082bd9f690000000002000000000000000a00000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083bd9f690000000014000000000000002823000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810200000000000102010000000000000000000000000009000000000000000a000000000000000f000000000000000c000000000000000d00000000000000000000000000000084bd9f690000000002000000000000006400000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed810100000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085bd9f6900000000", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000000e00)="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", 0x1dd, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x7fff, 0x99}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000d40)={0x400, r0}, 0x0) (async) fallocate(0xffffffffffffffff, 0x18, 0x80000001, 0x80000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000001000)) [ 532.921396][T11426] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 532.935133][T11423] NILFS error (device loop4): nilfs_check_page: bad entry in directory #2: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0 [ 532.953270][T11423] Remounting filesystem read-only 12:10:53 executing program 5: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x10001, 0x7, 0x8001, 0x7f}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4000) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8", 0x1}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f0069", 0x1f, 0x1}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x401}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000000140)="ed4100000004ddf4655fddf4655fddf4655f000000000000040020000000000008000400000000000000000000000100000010d0b1f3a8746157604f80a22626482df35dd400"/79, 0x4f, 0x1500}, {&(0x7f0000000240)="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", 0xfe, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0xfd) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) [ 532.979288][ T3728] NILFS (loop4): discard dirty page: offset=0, ino=6 [ 532.986261][ T7] usb 3-1: new full-speed USB device number 81 using dummy_hcd [ 533.000420][ T3728] NILFS (loop4): discard dirty block: blocknr=35, size=1024 [ 533.021710][ T3728] NILFS (loop4): discard dirty block: blocknr=36, size=1024 12:10:53 executing program 5: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x10001, 0x7, 0x8001, 0x7f}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x4000) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x10, &(0x7f0000001a00)=[{&(0x7f0000000800)="c8", 0x1}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f0069", 0x1f, 0x1}, {&(0x7f0000011700)="ed8100000a000000ddf4655fddf4655fddf4655f00000000000001", 0x1b, 0x20}, {&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x401}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x63f}, {&(0x7f0000000140)="ed4100000004ddf4655fddf4655fddf4655f000000000000040020000000000008000400000000000000000000000100000010d0b1f3a8746157604f80a22626482df35dd400"/79, 0x4f, 0x1500}, {&(0x7f0000000240)="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", 0xfe, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x16fe}, {&(0x7f0000011a00)="020000000c00050000000000000000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0001001000050266696c65300000000f0000001000050166696c6531", 0x49, 0x4000}, {&(0x7f0000012700)="111f00010000000600"/21, 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}, {&(0x7f0000012e00)='\x00', 0x1, 0x10401}, {&(0x7f0000012f00)="03", 0x1, 0x10800}, {&(0x7f00000001c0)="04", 0x1, 0x10c00}, {&(0x7f0000000380)="0000000000000000010000000000000000000032ed2fbf000d000000000000000000000000000040000000000000000000000001000000000000000000000000c0010000000000000000000000000000000000000000000000000000000000bc000000", 0x63, 0x113fe}], 0x8003, &(0x7f0000000380)=ANY=[], 0xfd) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x29, 0x0) 12:10:53 executing program 3: r0 = syz_mount_image$nilfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000, 0x3a, &(0x7f0000000200)=[{&(0x7f0000011fe0)='\x00', 0x1, 0x2}, {&(0x7f0000010240)="f41f00", 0x3, 0x3}, {&(0x7f0000000140)="00000000000000781f1f6300000000781f1f63000000000000", 0x19, 0x6}, {&(0x7f0000011720)='/tmp/syz-imagegen3787079791/file0/file0\x00'/64, 0x40, 0x1f}, {&(0x7f0000010000)="020000000000343418010000f498e16897043d98000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320000000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0x400}, {&(0x7f00000008c0)="42540e730fd3089711faaf1e400007000000000000000000781f1f630000000010000000000000000c000000050000004001000000000000010000000000000002000000000000000100000000000000000000000000000006000000000000000100000000000000040000000400000002000000000000000000000000000000030000000000000001000000000000000400000000000000020000000000000005000000000000000300000000000000040000000000000001000000000000000100000001000000060000000000000000000000000000000500000000000000010000000000000001000000010000000700000000000000000000000000000003000000000000000100000000000000030000000300000000000000000000000100000000000000020000000000000005aa30159fdb1123568b6b9cb3962e8ada174637ad16e422f7401ccc7238d84941460405881ff0be4132f1e5e89915500bcb571d7c1958966a0705db254243ca9011e4f8a66aedf3e3730c5d7f561e01554afd17a7e6db333c4fc4a865caf2cb5f40c08828c92020840b3867c45a13de1d0a040e5d8420c1ddc1807ba0aa51969767c931e9b6c9f3c11b35f686ead44f24538580a98d0c54ea44dabe3f8555ffa7701acd1bf0932942bc96ee475a872e0bf75d0e557fb66d3a0aeedbb4789457f55fdd39c93c074206c6aff083072cbd0778fc64d11a5623a4c3502785817b24cf1edfdb81e4be4d4ab5ae3fccc50871444b7e87eee7a5c5619c36a4ced01900"/569, 0x239, 0x1000}, {&(0x7f0000010200)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c667300"/64, 0x40, 0x1400}, {&(0x7f0000010660)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2080}, {&(0x7f00000106a0)="01000000000000000004000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x2100}, {&(0x7f0000010700)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2380}, {&(0x7f0000010740)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2400}, {&(0x7f0000010780)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2480}, {&(0x7f00000107c0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x2500}, {&(0x7f0000000dc0)="00000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000a4810100"/64, 0x40, 0x2580}, {&(0x7f0000010840)="0100"/32, 0x20, 0x2800}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000100000000000000781f1f63000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x28c0}, {&(0x7f0000010940)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x2a40}, {&(0x7f0000010960)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x2b00}, {&(0x7f0000000780)="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", 0x123, 0x2c00}, {&(0x7f00000109c0)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff00"/1056, 0x420, 0x3000}, {&(0x7f0000010de0)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff0000000000000000", 0xe0, 0x3820}, {&(0x7f0000011020)="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", 0x1b8, 0x4000}, {&(0x7f00000111e0)="0c000000000000001000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c803050766696c653100"/86, 0x56, 0x4400}, {&(0x7f0000011240)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c65330000000000000011000000000000006803090166696c652e636f6c6400"/192, 0xc0, 0x4820}, {&(0x7f0000011300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011760)='syzkallers\x00'/32, 0x20, 0x5800}, {&(0x7f0000000d80)="16", 0x1, 0x8000}, {&(0x7f0000010ec0)="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"/352, 0x160, 0x8001}, {&(0x7f0000011920)="00010900000000000000000000000000000000000000000001000000000000000200000000000000030000000000000004000000000000000500000000000000060000000000000007000000000000000800"/96, 0x60, 0x8400}, {&(0x7f0000011980)="0000000000000000080000000000000009000000000000000a000000000000000b000000000000000c000000000000000d000000000000000e0000000000000010000000000000001100"/96, 0x60, 0x8600}, {&(0x7f00000119e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000011a60)="ee1f000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffff0300"/1054, 0x41e, 0x8c00}, {&(0x7f0000011e80)="00000000be133a78000000000000000000000000781f1f630000000000000000000000006a847d838d637cfdfd852c4a2b000000008001000000000000000000", 0x40, 0x9480}, {&(0x7f0000011ec0)="01000000000000000004000000000000781f1f6300000000781f1f630000000092ddcb2992ddcb290000000000000000ed4103000000000000000000000000001200"/96, 0x60, 0x9500}, {&(0x7f0000011f20)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100"/64, 0x40, 0x9780}, {&(0x7f0000001bc0)="00000000000000000000000000000000781f1f6300000000781f1f63000000000000000000000000000000000000000000800100000000000000000000000000bb755ccb35db3f23d2f959c640b3f7e4f89b3e98084087c7d84e05187ba1a4c70bd1d2fa45df73086e0bcab9b39569f71f45460370d5931d172ea6be44eb1b3c", 0x80, 0x9800}, {&(0x7f0000012060)="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", 0x300, 0x9a00}, {&(0x7f0000012360)="0200"/32, 0x20, 0x9fff}, {&(0x7f0000000e00)="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", 0x1dd, 0xa0c0}, {&(0x7f0000012520)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0xa300}, {&(0x7f0000012540)="3a00000000000000050000000000000004000000000000000000000000000000781f1f63000000000c00000003000000781f1f63000000001000000003000000781f1f63000000001000000002000000781f1f630000000005000000020000000000000000000000000000000200"/128, 0x80, 0xa400}, {&(0x7f00000125c0)="e01f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ffffff0100"/1056, 0x420, 0xa800}, {&(0x7f00000129e0)="0100"/32, 0x20, 0xac80}, {&(0x7f0000012a00)="0100"/32, 0x20, 0xae00}, {&(0x7f0000012a20)="0300"/32, 0x20, 0xae80}, {&(0x7f0000012a40)="0300"/32, 0x20, 0xaf00}, {&(0x7f0000012a60)="0100"/32, 0x20, 0xaf80}, {&(0x7f0000012a80)="050000000000000001000000000000000200000000000000000000000000000006000000000000000100000000000000020000000000000000000000000000000700000000000000010000000000000002000000000000000000000000000000080000000000000001000000000000000200000000000000000000000000000009000000000000000100000000000000020000000000000000000000000000000a000000000000000100000000000000010000000000000000000000000000000b0000000000000001000000000000000100000000000000000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff00000000000000001b000000000000000200000000000000ffffffffffffffff00000000000000001c000000000000000200000000000000ffffffffffffffff00000000000000001d000000000000000200000000000000ffffffffffffffff000000000000000021000000000000000200000000000000ffffffffffffffff00000000000000001e000000000000000200000000000000ffffffffffffffff00000000000000001f000000000000000200000000000000ffffffffffffffff000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000023000000000000000200000000000000ffffffffffffffff000000000000000024000000000000000200000000000000ffffffffffffffff000000000000000025000000000000000200000000000000ffffffffffffffff000000000000000026000000000000000200000000000000ffffffffffffffff000000000000000028000000000000000200000000000000ffffffffffffffff000000000000000029000000000000000200000000000000ffffffffffffffff0000000000000000", 0x300, 0xb020}, {&(0x7f0000000040)="22000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb400}, {&(0x7f0000012da0)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xb800}, {&(0x7f0000012dc0)="13000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xbc00}, {&(0x7f0000012e00)="5a83286cef02cd2211faaf1e400006000300000000000000781f1f63000000004000000000000000050000000100000078000000000000000200000000000000030000000000000000000000000000000300000002000000c200000000000000e20000000000000000000000000000000100"/128, 0x80, 0xc000}, {&(0x7f0000012e80)="15000000000000000200000000000000ffffffffffffffff000000000000000027000000000000000200000000000000ffffffffffffffff0000000000000000", 0x40, 0xc400}, {&(0x7f0000012ec0)="16000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0xc800}, {&(0x7f0000012ee0)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0xcc00}, {&(0x7f0000012f40)='\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00\x00\x00\x00\x00\x00+\x00\x00\x00\x00\x00\x00\x00,\x00\x00\x00\x00\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00/\x00\x00\x00\x00\x00\x00\x001\x00\x00\x00\x00\x00\x00\x002\x00'/96, 0x60, 0xce00}, {&(0x7f0000012fa0)="ed336a1f90010000781f1f63000000000f000000000000000000000000000000781f1f6300000000781f1f6300000000000000000000000000000000000000000080010000000000010201000000000000000000000000000d000000000000000e000000000000003300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000781f1f6300000000781f1f630000000000000000000000000000000000000000008001000000000000000000000000001800"/352, 0x160, 0xd000}, {&(0x7f0000000b00)="020000000000343418010000f498e168cdbf9e50000000003f00000000000000000010000000000004000000000000001000000005000000020000000000000030000000000000000300000000000000a003000000000000781f1f6300000000781f1f6300000000781f1f63000000000100320001000100781f1f6300000000004eed0000000000000000000b00000080002000c00010005745cea941714c61b9841bd4a64c433600"/192, 0xc0, 0xff000}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000006c0)=0x8) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x7fff, 0x99}) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000d40)={0x400, r0}, 0x0) fallocate(0xffffffffffffffff, 0x18, 0x80000001, 0x80000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000001000)) [ 533.033518][ T3728] NILFS (loop4): discard dirty block: blocknr=37, size=1024 [ 533.046303][ T3728] NILFS (loop4): discard dirty block: blocknr=38, size=1024 [ 533.079588][ T3728] ================================================================== [ 533.087676][ T3728] BUG: KASAN: use-after-free in nilfs_segctor_confirm+0x175/0x190 [ 533.095488][ T3728] Read of size 8 at addr ffff888076be7630 by task syz-executor.4/3728 [ 533.103626][ T3728] [ 533.105937][ T3728] CPU: 0 PID: 3728 Comm: syz-executor.4 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 533.116012][ T3728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 533.126086][ T3728] Call Trace: [ 533.129355][ T3728] [ 533.132271][ T3728] dump_stack_lvl+0xcd/0x134 [ 533.136864][ T3728] print_report.cold+0x2ba/0x719 [ 533.141794][ T3728] ? nilfs_segctor_confirm+0x175/0x190 [ 533.147253][ T3728] kasan_report+0xb1/0x1e0 [ 533.151672][ T3728] ? nilfs_segctor_confirm+0x175/0x190 [ 533.157132][ T3728] nilfs_segctor_confirm+0x175/0x190 [ 533.162416][ T3728] nilfs_detach_log_writer+0x856/0x9f0 [ 533.167873][ T3728] ? nilfs_clean_segments+0xa80/0xa80 [ 533.173263][ T3728] ? collect_domain_accesses+0xbf0/0xbf0 [ 533.178894][ T3728] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 533.184613][ T3728] ? dispose_list+0x1e0/0x1e0 [ 533.189278][ T3728] nilfs_put_super+0x3f/0x1a0 [ 533.193955][ T3728] ? nilfs_freeze+0xc0/0xc0 [ 533.198543][ T3728] generic_shutdown_super+0x154/0x410 [ 533.203917][ T3728] kill_block_super+0x97/0xf0 [ 533.208591][ T3728] deactivate_locked_super+0x94/0x160 [ 533.213960][ T3728] deactivate_super+0xad/0xd0 [ 533.218636][ T3728] cleanup_mnt+0x2ae/0x3d0 [ 533.223051][ T3728] task_work_run+0xdd/0x1a0 [ 533.227565][ T3728] exit_to_user_mode_prepare+0x23c/0x250 [ 533.233193][ T3728] syscall_exit_to_user_mode+0x19/0x50 [ 533.238653][ T3728] do_syscall_64+0x42/0xb0 [ 533.243079][ T3728] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 533.248985][ T3728] RIP: 0033:0x7f055968ca17 [ 533.253398][ T3728] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 533.273187][ T3728] RSP: 002b:00007ffd53fa8948 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 533.281601][ T3728] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f055968ca17 [ 533.289571][ T3728] RDX: 00007ffd53fa8a1b RSI: 000000000000000a RDI: 00007ffd53fa8a10 [ 533.297545][ T3728] RBP: 00007ffd53fa8a10 R08: 00000000ffffffff R09: 00007ffd53fa87e0 [ 533.305515][ T3728] R10: 00005555559ff8b3 R11: 0000000000000246 R12: 00007f05596e55f6 [ 533.313496][ T3728] R13: 00007ffd53fa9ad0 R14: 00005555559ff810 R15: 00007ffd53fa9b10 [ 533.321480][ T3728] [ 533.324490][ T3728] [ 533.326803][ T3728] Allocated by task 11423: [ 533.331201][ T3728] kasan_save_stack+0x1e/0x40 [ 533.335878][ T3728] __kasan_kmalloc+0xa9/0xd0 [ 533.340465][ T3728] nilfs_find_or_create_root+0x84/0x4d0 [ 533.346017][ T3728] nilfs_attach_checkpoint+0xc1/0x4b0 [ 533.351395][ T3728] nilfs_mount+0xb12/0xfb0 [ 533.355821][ T3728] legacy_get_tree+0x105/0x220 [ 533.360581][ T3728] vfs_get_tree+0x89/0x2f0 [ 533.365001][ T3728] path_mount+0x1326/0x1e20 [ 533.369513][ T3728] __x64_sys_mount+0x27f/0x300 [ 533.374279][ T3728] do_syscall_64+0x35/0xb0 [ 533.378695][ T3728] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 533.384675][ T3728] [ 533.386987][ T3728] Freed by task 3728: [ 533.390949][ T3728] kasan_save_stack+0x1e/0x40 [ 533.395629][ T3728] kasan_set_track+0x21/0x30 [ 533.400234][ T3728] kasan_set_free_info+0x20/0x30 [ 533.405180][ T3728] ____kasan_slab_free+0x166/0x1c0 [ 533.410286][ T3728] slab_free_freelist_hook+0x8b/0x1c0 [ 533.415652][ T3728] kfree+0xe2/0x580 [ 533.419449][ T3728] nilfs_put_root+0xb1/0xd0 [ 533.423949][ T3728] nilfs_clear_inode+0x29a/0x330 [ 533.428879][ T3728] nilfs_evict_inode+0x318/0x440 [ 533.433809][ T3728] evict+0x2ed/0x6b0 [ 533.437716][ T3728] dispose_list+0x117/0x1e0 [ 533.442228][ T3728] evict_inodes+0x352/0x450 [ 533.446737][ T3728] generic_shutdown_super+0xab/0x410 [ 533.452026][ T3728] kill_block_super+0x97/0xf0 [ 533.456715][ T3728] deactivate_locked_super+0x94/0x160 [ 533.462104][ T3728] deactivate_super+0xad/0xd0 [ 533.466779][ T3728] cleanup_mnt+0x2ae/0x3d0 [ 533.471194][ T3728] task_work_run+0xdd/0x1a0 [ 533.475781][ T3728] exit_to_user_mode_prepare+0x23c/0x250 [ 533.481403][ T3728] syscall_exit_to_user_mode+0x19/0x50 [ 533.486854][ T3728] do_syscall_64+0x42/0xb0 [ 533.491263][ T3728] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 533.497152][ T3728] [ 533.499494][ T3728] Last potentially related work creation: [ 533.505190][ T3728] kasan_save_stack+0x1e/0x40 [ 533.509861][ T3728] __kasan_record_aux_stack+0xbe/0xd0 [ 533.515230][ T3728] kvfree_call_rcu+0x74/0x8f0 [ 533.519925][ T3728] drop_sysctl_table+0x3c0/0x4e0 [ 533.524858][ T3728] unregister_sysctl_table+0xc0/0x190 [ 533.530222][ T3728] sysctl_route_net_exit+0x58/0x90 [ 533.535331][ T3728] ops_exit_list+0xb0/0x170 [ 533.539837][ T3728] cleanup_net+0x4ea/0xb00 [ 533.544255][ T3728] process_one_work+0x991/0x1610 [ 533.549194][ T3728] worker_thread+0x665/0x1080 [ 533.553871][ T3728] kthread+0x2e4/0x3a0 [ 533.557931][ T3728] ret_from_fork+0x1f/0x30 [ 533.562351][ T3728] [ 533.564660][ T3728] Second to last potentially related work creation: [ 533.571232][ T3728] kasan_save_stack+0x1e/0x40 [ 533.575908][ T3728] __kasan_record_aux_stack+0xbe/0xd0 [ 533.581276][ T3728] kvfree_call_rcu+0x74/0x8f0 [ 533.585948][ T3728] drop_sysctl_table+0x3c0/0x4e0 [ 533.590876][ T3728] unregister_sysctl_table+0xc0/0x190 [ 533.596241][ T3728] sctp_sysctl_net_unregister+0x58/0x80 [ 533.601776][ T3728] ops_exit_list+0xb0/0x170 [ 533.606275][ T3728] cleanup_net+0x4ea/0xb00 [ 533.610683][ T3728] process_one_work+0x991/0x1610 [ 533.615614][ T3728] worker_thread+0x665/0x1080 [ 533.620281][ T3728] kthread+0x2e4/0x3a0 [ 533.624338][ T3728] ret_from_fork+0x1f/0x30 [ 533.628777][ T3728] [ 533.631086][ T3728] The buggy address belongs to the object at ffff888076be7600 [ 533.631086][ T3728] which belongs to the cache kmalloc-256 of size 256 [ 533.645123][ T3728] The buggy address is located 48 bytes inside of [ 533.645123][ T3728] 256-byte region [ffff888076be7600, ffff888076be7700) [ 533.658317][ T3728] [ 533.660626][ T3728] The buggy address belongs to the physical page: [ 533.667019][ T3728] page:ffffea0001daf980 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x76be6 [ 533.677163][ T3728] head:ffffea0001daf980 order:1 compound_mapcount:0 compound_pincount:0 [ 533.685472][ T3728] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 533.693442][ T3728] raw: 00fff00000010200 ffffea0001da3b80 dead000000000002 ffff888011841b40 [ 533.702017][ T3728] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 533.710592][ T3728] page dumped because: kasan: bad access detected [ 533.716989][ T3728] page_owner tracks the page as allocated [ 533.722685][ T3728] page last allocated via order 1, migratetype Unmovable, gfp_mask 0x152a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 3682, tgid 3682 (kworker/1:6), ts 197631131665, free_ts 196549197445 [ 533.743450][ T3728] get_page_from_freelist+0x109b/0x2ce0 [ 533.749001][ T3728] __alloc_pages+0x1c7/0x510 [ 533.753594][ T3728] allocate_slab+0x80/0x3d0 [ 533.758094][ T3728] ___slab_alloc+0x84f/0xe80 [ 533.762680][ T3728] __slab_alloc.constprop.0+0x4d/0xa0 [ 533.768220][ T3728] __kmalloc_node+0x2e2/0x380 [ 533.772888][ T3728] memcg_alloc_slab_cgroups+0x8b/0x140 [ 533.778342][ T3728] allocate_slab+0x2db/0x3d0 [ 533.782931][ T3728] ___slab_alloc+0x84f/0xe80 [ 533.787518][ T3728] __slab_alloc.constprop.0+0x4d/0xa0 [ 533.792880][ T3728] kmem_cache_alloc+0x38c/0x3b0 [ 533.797722][ T3728] fib6_add_1+0x2d8/0x1660 [ 533.802149][ T3728] fib6_add+0x1df/0x3f10 [ 533.806382][ T3728] ip6_ins_rt+0xb2/0x110 [ 533.810608][ T3728] __ipv6_ifa_notify+0x8c7/0xb60 [ 533.815532][ T3728] addrconf_dad_completed+0x133/0xd80 [ 533.820898][ T3728] page last free stack trace: [ 533.825559][ T3728] free_pcp_prepare+0x5e4/0xd20 [ 533.830413][ T3728] free_unref_page+0x19/0x4d0 [ 533.835089][ T3728] qlist_free_all+0x6a/0x170 [ 533.839668][ T3728] kasan_quarantine_reduce+0x180/0x200 [ 533.845112][ T3728] __kasan_slab_alloc+0xa2/0xc0 [ 533.849957][ T3728] kmem_cache_alloc_node+0x2b1/0x3f0 [ 533.855233][ T3728] __alloc_skb+0x210/0x2f0 [ 533.859664][ T3728] alloc_skb_with_frags+0x93/0x6c0 [ 533.864786][ T3728] sock_alloc_send_pskb+0x7a3/0x930 [ 533.869989][ T3728] unix_dgram_sendmsg+0x415/0x1b50 [ 533.875093][ T3728] sock_sendmsg+0xcf/0x120 [ 533.879511][ T3728] __sys_sendto+0x236/0x340 [ 533.884003][ T3728] __x64_sys_sendto+0xdd/0x1b0 [ 533.888755][ T3728] do_syscall_64+0x35/0xb0 [ 533.893169][ T3728] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 533.899059][ T3728] [ 533.901365][ T3728] Memory state around the buggy address: [ 533.906999][ T3728] ffff888076be7500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 533.915055][ T3728] ffff888076be7580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 533.923135][ T3728] >ffff888076be7600: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 533.931181][ T3728] ^ [ 533.936798][ T3728] ffff888076be7680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 533.945059][ T3728] ffff888076be7700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 533.953106][ T3728] ================================================================== [ 533.975264][T11452] loop3: detected capacity change from 0 to 2048 [ 534.013705][ T3728] Kernel panic - not syncing: panic_on_warn set ... [ 534.020328][ T3728] CPU: 1 PID: 3728 Comm: syz-executor.4 Not tainted 6.0.0-syzkaller-09589-g55be6084c8e0 #0 [ 534.030311][ T3728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/22/2022 [ 534.040357][ T3728] Call Trace: [ 534.043633][ T3728] [ 534.046562][ T3728] dump_stack_lvl+0xcd/0x134 [ 534.051247][ T3728] panic+0x2c8/0x622 [ 534.055155][ T3728] ? panic_print_sys_info.part.0+0x10b/0x10b [ 534.061244][ T3728] ? preempt_schedule_common+0x59/0xc0 [ 534.066715][ T3728] ? preempt_schedule_thunk+0x16/0x18 [ 534.072136][ T3728] ? nilfs_segctor_confirm+0x175/0x190 [ 534.077694][ T3728] end_report.part.0+0x3f/0x7c [ 534.082472][ T3728] kasan_report.cold+0xa/0xf [ 534.087074][ T3728] ? nilfs_segctor_confirm+0x175/0x190 [ 534.092559][ T3728] nilfs_segctor_confirm+0x175/0x190 [ 534.097896][ T3728] nilfs_detach_log_writer+0x856/0x9f0 [ 534.103450][ T3728] ? nilfs_clean_segments+0xa80/0xa80 [ 534.108832][ T3728] ? collect_domain_accesses+0xbf0/0xbf0 [ 534.114480][ T3728] ? __fsnotify_vfsmount_delete+0x20/0x20 [ 534.120217][ T3728] ? dispose_list+0x1e0/0x1e0 [ 534.124903][ T3728] nilfs_put_super+0x3f/0x1a0 [ 534.129595][ T3728] ? nilfs_freeze+0xc0/0xc0 [ 534.134113][ T3728] generic_shutdown_super+0x154/0x410 [ 534.139508][ T3728] kill_block_super+0x97/0xf0 [ 534.144208][ T3728] deactivate_locked_super+0x94/0x160 [ 534.149599][ T3728] deactivate_super+0xad/0xd0 [ 534.154292][ T3728] cleanup_mnt+0x2ae/0x3d0 [ 534.158728][ T3728] task_work_run+0xdd/0x1a0 [ 534.163248][ T3728] exit_to_user_mode_prepare+0x23c/0x250 [ 534.168892][ T3728] syscall_exit_to_user_mode+0x19/0x50 [ 534.174365][ T3728] do_syscall_64+0x42/0xb0 [ 534.178792][ T3728] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 534.184696][ T3728] RIP: 0033:0x7f055968ca17 [ 534.189113][ T3728] Code: ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 534.208819][ T3728] RSP: 002b:00007ffd53fa8948 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 534.217237][ T3728] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f055968ca17 [ 534.225214][ T3728] RDX: 00007ffd53fa8a1b RSI: 000000000000000a RDI: 00007ffd53fa8a10 [ 534.233187][ T3728] RBP: 00007ffd53fa8a10 R08: 00000000ffffffff R09: 00007ffd53fa87e0 [ 534.241166][ T3728] R10: 00005555559ff8b3 R11: 0000000000000246 R12: 00007f05596e55f6 [ 534.249168][ T3728] R13: 00007ffd53fa9ad0 R14: 00005555559ff810 R15: 00007ffd53fa9b10 [ 534.257152][ T3728] [ 534.261035][ T3728] Kernel Offset: disabled [ 534.265413][ T3728] Rebooting in 86400 seconds..