0065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 11:04:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000140)) 11:04:12 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="a8", 0x1}]) [ 1173.786410][T26852] overlayfs: failed to clone upperpath 11:04:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000140)) [ 1173.838111][ T27] audit: type=1804 audit(1646305453.016:438): pid=26860 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=1170 res=1 errno=0 11:04:13 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40000) 11:04:13 executing program 5: bpf$ITER_CREATE(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x80000000}) 11:04:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000140)) 11:04:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="a8", 0x1}]) [ 1173.952318][ T27] audit: type=1804 audit(1646305453.126:439): pid=26859 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2320577217/syzkaller.fDYGT6/1316/cgroup.controllers" dev="sda1" ino=1184 res=1 errno=0 [ 1173.996765][T26867] overlayfs: failed to clone upperpath [ 1173.998259][T26859] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1174.035249][T26859] tipc: Enabling of bearer <{§”ºqѾt;ŽÜßò°\Š‡ž‘›wý„ Çr> rejected, illegal name 11:04:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbc}]}) munlock(&(0x7f0000ff4000/0x1000)=nil, 0x1000) [ 1174.046372][ T27] audit: type=1804 audit(1646305453.226:440): pid=26867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=1171 res=1 errno=0 11:04:13 executing program 3: syz_clone(0xe2048080, 0x0, 0x0, 0x0, 0x0, 0x0) 11:04:13 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40000) 11:04:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002700)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="a8", 0x1}]) 11:04:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbc}]}) munlock(&(0x7f0000ff4000/0x1000)=nil, 0x1000) 11:04:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYBLOB="841892f4d47ba794ba71d1be743b118edc1edf01f2b05c8a06879e91139b1777fd8420c772"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000200001800d000100"], 0x34}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 11:04:13 executing program 5: bpf$ITER_CREATE(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x80000000}) 11:04:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbc}]}) munlock(&(0x7f0000ff4000/0x1000)=nil, 0x1000) 11:04:13 executing program 4: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x40000) [ 1174.288448][T26883] overlayfs: failed to clone upperpath [ 1174.317726][ T27] audit: type=1804 audit(1646305453.496:441): pid=26883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="file0" dev="sda1" ino=1173 res=1 errno=0 11:04:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYBLOB="841892f4d47ba794ba71d1be743b118edc1edf01f2b05c8a06879e91139b1777fd8420c772"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000200001800d000100"], 0x34}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 11:04:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbc}]}) munlock(&(0x7f0000ff4000/0x1000)=nil, 0x1000) [ 1174.425968][ T27] audit: type=1804 audit(1646305453.606:442): pid=26884 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2320577217/syzkaller.fDYGT6/1317/cgroup.controllers" dev="sda1" ino=1172 res=1 errno=0 11:04:13 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1a00030007"], 0xd) 11:04:13 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) [ 1174.488851][T26884] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1174.515404][T26884] tipc: Enabling of bearer <{§”ºqѾt;ŽÜßò°\Š‡ž‘›wý„ Çr> rejected, illegal name [ 1174.585316][ T27] audit: type=1804 audit(1646305453.736:443): pid=26900 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1634702784/syzkaller.OXzghr/28/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 11:04:13 executing program 5: bpf$ITER_CREATE(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x80000000}) 11:04:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYBLOB="841892f4d47ba794ba71d1be743b118edc1edf01f2b05c8a06879e91139b1777fd8420c772"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000200001800d000100"], 0x34}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 11:04:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYBLOB="841892f4d47ba794ba71d1be743b118edc1edf01f2b05c8a06879e91139b1777fd8420c772"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000200001800d000100"], 0x34}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 11:04:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='GPL\x00', 0x3, 0x10d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1174.884764][ T27] audit: type=1804 audit(1646305454.066:444): pid=26911 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2320577217/syzkaller.fDYGT6/1318/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 11:04:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='GPL\x00', 0x3, 0x10d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1174.981474][ T27] audit: type=1804 audit(1646305454.146:445): pid=26912 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1634702784/syzkaller.OXzghr/29/cgroup.controllers" dev="sda1" ino=1159 res=1 errno=0 [ 1174.995593][T26912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:04:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='GPL\x00', 0x3, 0x10d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1175.064543][T26912] tipc: Enabling of bearer <{§”ºqѾt;ŽÜßò°\Š‡ž‘›wý„ Çr> rejected, illegal name 11:04:14 executing program 5: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r1+10000000}}, &(0x7f00000000c0)) [ 1175.107341][T26908] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1175.124087][T26908] tipc: Enabling of bearer <{§”ºqѾt;ŽÜßò°\Š‡ž‘›wý„ Çr> rejected, illegal name 11:04:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='GPL\x00', 0x3, 0x10d, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:04:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}, [@jmp={0x7, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xbe, &(0x7f00000000c0)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1177.124071][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 1179.951280][ T3660] tipc: Left network mode [ 1180.943941][ T3660] device hsr_slave_0 left promiscuous mode [ 1180.950678][ T3660] device hsr_slave_1 left promiscuous mode [ 1180.962445][ T3660] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1180.975776][ T3660] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1180.985457][ T3660] device bridge_slave_1 left promiscuous mode [ 1180.991684][ T3660] bridge0: port 2(bridge_slave_1) entered disabled state [ 1181.000721][ T3660] device bridge_slave_0 left promiscuous mode [ 1181.007934][ T3660] bridge0: port 1(bridge_slave_0) entered disabled state [ 1181.488647][ T3660] team0 (unregistering): Port device team_slave_1 removed [ 1181.509131][ T3660] team0 (unregistering): Port device team_slave_0 removed [ 1181.522475][ T3660] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1181.540930][ T3660] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1181.620563][ T3660] bond0 (unregistering): Released all slaves [ 1184.233074][T26393] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 1188.882999][T26393] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 1191.361606][ T3624] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1191.372312][ T3624] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1191.382107][ T3624] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1191.392169][ T3624] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1191.401316][ T3624] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 1191.409761][ T3624] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1191.498923][T27299] chnl_net:caif_netlink_parms(): no params data found [ 1191.545124][T27299] bridge0: port 1(bridge_slave_0) entered blocking state [ 1191.552269][T27299] bridge0: port 1(bridge_slave_0) entered disabled state [ 1191.561198][T27299] device bridge_slave_0 entered promiscuous mode [ 1191.570663][T27299] bridge0: port 2(bridge_slave_1) entered blocking state [ 1191.578184][T27299] bridge0: port 2(bridge_slave_1) entered disabled state [ 1191.587423][T27299] device bridge_slave_1 entered promiscuous mode [ 1191.613016][T27299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1191.625292][T27299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1191.652143][T27299] team0: Port device team_slave_0 added [ 1191.659948][T27299] team0: Port device team_slave_1 added [ 1191.680454][T27299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1191.687581][T27299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1191.714065][T27299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1191.726788][T27299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1191.734508][T27299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1191.760751][T27299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1191.792246][T27299] device hsr_slave_0 entered promiscuous mode [ 1191.800016][T27299] device hsr_slave_1 entered promiscuous mode [ 1191.806954][T27299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1191.814622][T27299] Cannot create hsr debugfs directory [ 1191.896147][T27299] bridge0: port 2(bridge_slave_1) entered blocking state [ 1191.903986][T27299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1191.911453][T27299] bridge0: port 1(bridge_slave_0) entered blocking state [ 1191.918569][T27299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1191.965017][T27299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1191.981657][ T4123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1191.989803][ T4123] bridge0: port 1(bridge_slave_0) entered disabled state [ 1191.998375][ T4123] bridge0: port 2(bridge_slave_1) entered disabled state [ 1192.008376][ T4123] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1192.023480][T27299] 8021q: adding VLAN 0 to HW filter on device team0 [ 1192.034301][ T4229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1192.042696][ T4229] bridge0: port 1(bridge_slave_0) entered blocking state [ 1192.049875][ T4229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1192.064173][ T4229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1192.072543][ T4229] bridge0: port 2(bridge_slave_1) entered blocking state [ 1192.079663][ T4229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1192.096784][T24853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1192.106276][T24853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1192.121502][ T4123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1192.138025][T25478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1192.154152][T24853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1192.165902][T27299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1192.183774][T25478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1192.191255][T25478] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1192.206218][T27299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1192.436462][ T4123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1192.457593][T27299] device veth0_vlan entered promiscuous mode [ 1192.465424][T25478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1192.477576][T25478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1192.485888][T25478] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1192.498234][T27299] device veth1_vlan entered promiscuous mode [ 1192.520551][T25478] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1192.534148][T25478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1192.546088][T27299] device veth0_macvtap entered promiscuous mode [ 1192.556998][T27299] device veth1_macvtap entered promiscuous mode [ 1192.576687][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1192.589500][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.599806][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1192.611414][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.622446][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1192.633379][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.643745][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1192.654860][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.664913][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1192.675756][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.687298][T27299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1192.698796][ T4229] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1192.707234][ T4229] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1192.716684][ T4229] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1192.725632][ T4229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1192.737032][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1192.748332][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.758342][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1192.769081][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.779139][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1192.789605][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.799910][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1192.810514][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.820827][T27299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1192.831371][T27299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1192.843621][T27299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1192.852501][ T4123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1192.861515][ T4123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1192.963047][ T3660] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1192.971330][ T3660] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1193.007021][ T4123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1193.021473][T23042] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1193.032698][T23042] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1193.063901][ T4123] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:04:32 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 11:04:32 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x400000) 11:04:32 executing program 3: mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) munlock(&(0x7f0000002000/0x2000)=nil, 0x2000) 11:04:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYBLOB="841892f4d47ba794ba71d1be743b118edc1edf01f2b05c8a06879e91139b1777fd8420c772"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000200001800d000100"], 0x34}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 11:04:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYBLOB="841892f4d47ba794ba71d1be743b118edc1edf01f2b05c8a06879e91139b1777fd8420c772"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000200001800d000100"], 0x34}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0xffffffff) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5421, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 11:04:32 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 11:04:32 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) [ 1193.335745][ T27] audit: type=1804 audit(1646305472.516:446): pid=27355 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1634702784/syzkaller.OXzghr/30/cgroup.controllers" dev="sda1" ino=1177 res=1 errno=0 [ 1193.457333][T27355] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1193.485263][T27355] tipc: Enabling of bearer <{§”ºqѾt;ŽÜßò°\Š‡ž‘›wý„ Çr> rejected, illegal name [ 1193.501439][ T27] audit: type=1804 audit(1646305472.676:447): pid=27361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2320577217/syzkaller.fDYGT6/1319/cgroup.controllers" dev="sda1" ino=1155 res=1 errno=0 [ 1193.529729][ T4229] Bluetooth: hci5: command 0x0409 tx timeout 11:04:33 executing program 1: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200020000100010005000000001c08107f130100"/32, 0x20, 0x400}, {&(0x7f0000010100)="ff000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03f0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f5303050000000000000000000000000000000000ed41000040000000e7c2645f0002060000000000000000000000000000000000ed8100001a040000e7c2645f0001070008000000000000000000000000000000ffa1000026000000e7c2645f0001090000000000000000000000000000000000ed8100000a000000e7c2645f00010a0000000000000000000000000000000000ed81000028230000e7c2645f00020b000c000d000e000f001000110012000000ed81000064000000e7c2645f00011500"/2272, 0x8e0, 0x800}, {&(0x7f0000010a00)="01002e0000000000000000000000000001002e2e000000000000000000000000020066696c6530000000000000000000050066696c6531000000000000000000060066696c6532000000000000000000060066696c6533000000000000000000070066696c652e636f6c6400"/128, 0x80, 0x1400}, {&(0x7f0000010b00)="02002e0000000000000000000000000001002e2e000000000000000000000000030066696c6530000000000000000000040066696c6531000000000000000000", 0x40, 0x1800}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c00}, {&(0x7f0000011100)='/tmp/syz-imagegen820225714/file0/file0\x00'/64, 0x40, 0x2400}, {&(0x7f0000011200)='syzkallers\x00'/32, 0x20, 0x2800}, {&(0x7f0000011300)="13001400"/32, 0x20, 0x4800}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x5400}], 0x0, &(0x7f0000011500)) 11:04:33 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 11:04:33 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$pppl2tp(r0, &(0x7f0000005b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x2e) 11:04:33 executing program 1: syz_mount_image$qnx6(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000001700)='./file0/../file0\x00', &(0x7f0000001800), 0x0, 0x0, 0x0) 11:04:33 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000940)='./file1\x00', &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@cpuset_v2_mode}, {@clone_children}], [{@measure}]}) [ 1194.284863][T27391] cgroup: Unknown subsys name 'measure' 11:04:34 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 11:04:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 11:04:34 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000940)='./file1\x00', &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@cpuset_v2_mode}, {@clone_children}], [{@measure}]}) 11:04:34 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 11:04:34 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) [ 1195.594935][T27421] cgroup: Unknown subsys name 'measure' [ 1195.607269][T20867] Bluetooth: hci5: command 0x041b tx timeout 11:04:34 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000940)='./file1\x00', &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@cpuset_v2_mode}, {@clone_children}], [{@measure}]}) 11:04:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 11:04:35 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000940)='./file1\x00', &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@cpuset_v2_mode}, {@clone_children}], [{@measure}]}) [ 1195.774666][T27433] cgroup: Unknown subsys name 'measure' 11:04:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 11:04:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 1195.944959][T27437] cgroup: Unknown subsys name 'measure' 11:04:35 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000000, 0x8e, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000050010000000000008000000000000200000000000000000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000380feeef35fe4ee480ef822a2d5b18ea01000000000000000000d00100000000380feeef35fe4ee480ef822a2d5b18ea00000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000380feeef35fe4ee480ef822a2d5b18ea01000000000000000000d00100000000380feeef35fe4ee480ef822a2d5b18ea00"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d201000000000600000000000000004050010000000005000000000000000080d2010000000006000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="e354703a2fcd6dc50000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00001000000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210300000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="000000000000000000000000000000008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d00000000000380feeef35fe4ee480ef822a2d5b18ea00008000000000000200000000000000000001000000000004000000000000000000010000000100001000000100010001000000000000000000500000000000380feeef35fe4ee480ef822a2d5b18ea00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000380feeef35fe4ee480ef822a2d5b18ea010000000000000000000008000000000000400100000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000380feeef35fe4ee480ef822a2d5b18ea5fb0fab37c4b461ebb1f587512e1a79b81ef30433a1f05710000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00401000000000000000000000000001f81d7ba599124dcf8c6fb7a5c294c321010000000000000002000000000000000c000000000000100000000000a90000000000000000833f0000180000000000100000000000b00100000000000000833f0000000000000040100000000000a900000000000000006b3f0000180000000040100000000000b002000000000000006b3f0000000000000080100000000000a90000000000000000533f0000180000000080100000000000b00300000000000000533f00000000000000c0100000000000a900000000000000003b3f00001800000000c0100000000000b004000000000000003b3f0000000000000000110000000000a90000000000000000233f0000180000000000110000000000b00500000000000000233f0000000000000040110000000000a900000000000000000b3f0000180000000040110000000000b007000000000000000b3f00"/768, 0x300, 0x103ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x107f60}, {&(0x7f0000010d00)="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", 0x140, 0x10bf40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000f81d7ba599124dcf8c6fb7a5c294c32190a89104ae2200a00000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00001100000000000000000000000001f81d7ba599124dcf8c6fb7a5c294c32101000000000000000500000000000000", 0xa0, 0x10ffc0}, {&(0x7f0000011000)="8bcf2c2765a7dbff0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00401100000000000000000000000001f81d7ba599124dcf8c6fb7a5c294c32101000000000000000700000000000000", 0x60, 0x114000}, {&(0x7f0000011100)="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", 0x1c0, 0x118000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000004000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b002000000000000000100000000000000010000000000000002000000000000000100000000000000010000000000000002000000000000000040010000000000000100000000000002000000000000002dfdd5390d06e5440000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00c01100000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210200000000000000040000000000000002000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f00003000"/416, 0x1a0, 0x11bf00}, {&(0x7f0000011500)="0300000000000000000100000000000000005000000000000000800000000000f81d7ba599124dcf8c6fb7a5c294c3210300000000000000000100000000000000001000000000000000400000000000f81d7ba599124dcf8c6fb7a5c294c321e0f9ccf23ab665aa0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00001200000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210200000000000000030000000000000003000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e00005000"/288, 0x120, 0x11ffa0}, {&(0x7f0000011700)="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", 0x100, 0x123f00}, {&(0x7f0000011800)="e405ff29bb5af9d40000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00005000000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210200000000000000010000000000000004000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b70100000500000000000000840000000000000000763a0000b70100000700000000000000840000000000000000bf380000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x503920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000040110000000000000000000000000000400000000000000000000000000000000000000000000001000000", 0x40, 0x5039c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503ac0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000c017c9e0f22a48a3a603c595226c62e100"/160, 0xa0, 0x503b60}, {&(0x7f0000011d00)="000056bc645f000000000000000056bc645f00"/32, 0x20, 0x503c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000011f00)="0000000000000000000000000000000000000200000000000000000000000000000000c0110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x503d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000080110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x503ee0}, {&(0x7f0000012200)="9e8ecf90c2fa8a6d0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00405000000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210300000000000000040000000000000003000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f0000300000000100000000000000cc0000d000000000000b3f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012300)="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", 0x260, 0x507f60}, {&(0x7f0000012600)="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"/608, 0x260, 0x50bee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000401100000000000000000000000000004000000000000000000000000000000000000000000000010000000000", 0x40, 0x50f8e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x50f9e0}, {&(0x7f0000012d00)="00000000000000000000030000000000000000010000000000000000510000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000c017c9e0f22a48a3a603c595226c62e100"/128, 0x80, 0x50fb60}, {&(0x7f0000012e00)="000000000000000000000000000000000056bc645f000000000000000056bc645f00"/64, 0x40, 0x50fc00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000040500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x50fd20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000080500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x50fee0}, {&(0x7f0000013300)="3d8b28684a3346d90000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00005100000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210300000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x510000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f0000000000000000", 0xc0, 0x513f40}, {&(0x7f0000013500)="390cf87669731ebd0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00005001000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210400000000000000030000000000000006000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e0000500000000001000000000000e40000500100000000d93d0000700000000001000000000000e40000d00100000000693d0000700000000000000000", 0x100, 0x1500000}, {&(0x7f0000013600)="000000000000000000000000000000000002000000000200000000000000000001000000000024000000000000000000010000000100001000000200010001000000000000000000500200000000380feeef35fe4ee480ef822a2d5b18ea01000000000000000000500400000000380feeef35fe4ee480ef822a2d5b18ea00008000000000000200000000000000000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000380feeef35fe4ee480ef822a2d5b18ea01000000000000000000d00100000000380feeef35fe4ee480ef822a2d5b18ea00008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d00000000000380feeef35fe4ee480ef822a2d5b18ea00008000000000000200000000000000000001000000000004000000000000000000010000000100001000000100010001000000000000000000500000000000380feeef35fe4ee480ef822a2d5b18ea00004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000380feeef35fe4ee480ef822a2d5b18ea010000000000000000000008000000000000400600000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000380feeef35fe4ee480ef822a2d5b18ea5fb0fab37c4b461ebb1f587512e1a79b018b81d82e594a5b0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00405001000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210500000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000d00000000000e93e0000500000000001000000000000e40000500100000000793e0000700000000001000000000000e40000d00100000000093e0000700000000001000000000000e40000d00100000000093e0000700000000001000000000000e40000d00100000000b93d0000700000000000000000", 0x340, 0x1503dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1507dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d03dc0}, {&(0x7f0000014200)="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", 0x240, 0x1d07dc0}, {&(0x7f0000014500)="c38201cfacced3120000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b0000d001000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2500000}, {&(0x7f0000014600)="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"/992, 0x3e0, 0x2503f40}, {&(0x7f0000014a00)="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"/3872, 0xf20, 0x25074c0}, {&(0x7f0000015a00)="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", 0xce0, 0x250b3a0}, {&(0x7f0000016700)="0000000000000000dbbbd8326f9b86acdbbbd8326f9b86acdbbbd8326f9b86acb827600d32abbeaa0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b0000d101000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c32104000000000000000700000000000000", 0x80, 0x250ffe0}, {&(0x7f0000016800)="51555687750763200000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b0040d101000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2514000}, {&(0x7f0000016900)="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", 0x140, 0x2517f40}, {&(0x7f0000016b00)="0000000000000000000000000000000000000000000000000500000000000000c9b312566bc9bead0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00c0d101000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c321050000000000000002000000000000000b000000000000d00000000000c00000800000000000833f0000180000000000500100000000c000008000000000006b3f0000180000000040500100000000a900000000000000004a3f0000210000000000d00100000000a90000000000000000293f0000210000000000d00100000000c00000000200000000113f0000180000000000d10100000000a90000000000000000f03e0000210000000040d10100000000a90000000000000000cf3e0000210000000080d10100000000a90000000000000000ae3e00002100000000c0d10100000000a900000000000000008d3e0000210000000000d20100000000a900000000000000006c3e0000210000000040d20100000000a900000000000000004b3e0000210000000080d10100000000a900000000000000004b3e0000210000000080d10100000000a90000000000000000333e0000210000000000500000000000c00000800000000000f33e000018", 0x1e0, 0x251bfe0}, {&(0x7f0000016d00)="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"/672, 0x2a0, 0x251fe80}, {&(0x7f0000017000)="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", 0x2c0, 0x2523ea0}, {&(0x7f0000017300)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2527560}, {&(0x7f0000017400)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2527720}, {&(0x7f0000017500)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2527840}, {&(0x7f0000017600)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25278e0}, {&(0x7f0000017700)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25279e0}, {&(0x7f0000017900)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000c017c9e0f22a48a3a603c595226c62e100"/128, 0x80, 0x2527b60}, {&(0x7f0000017a00)="000000000000000000000000000000000056bc645f000000000000000056bc645f00"/64, 0x40, 0x2527c00}, {&(0x7f0000017b00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2527c80}, {&(0x7f0000017c00)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2527d20}, {&(0x7f0000017d00)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2527e40}, {&(0x7f0000017e00)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2527ee0}, {&(0x7f0000017f00)="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"/416, 0x1a0, 0x2528000}, {&(0x7f0000018100)="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", 0x300, 0x252be60}, {&(0x7f0000018400)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x252f560}, {&(0x7f0000018500)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x252f720}, {&(0x7f0000018600)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x252f840}, {&(0x7f0000018700)="00000600000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x252f8e0}, {&(0x7f0000018800)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x252f9e0}, {&(0x7f0000018a00)="00000000000000000000060000000000000000010000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000c017c9e0f22a48a3a603c595226c62e10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000057bc645f00000000c13f970556bc645f00"/224, 0xe0, 0x252fb60}, {&(0x7f0000018b00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x252fc80}, {&(0x7f0000018c00)="000000000000000000000000000000000000060000000000000000000000000000000000d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x252fd20}, {&(0x7f0000018d00)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x252fe40}, {&(0x7f0000018e00)="000000000000000000060000000000000000000000000000000080d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x252fee0}, {&(0x7f0000018f00)="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", 0x100, 0x2530000}, {&(0x7f0000019000)="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", 0x280, 0x2533ee0}, {&(0x7f0000019300)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2537560}, {&(0x7f0000019400)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2537720}, {&(0x7f0000019500)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2537840}, {&(0x7f0000019600)="00000600000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x25378e0}, {&(0x7f0000019700)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x25379e0}, {&(0x7f0000019900)="00000000000000000000060000000000000000010000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000c017c9e0f22a48a3a603c595226c62e10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000057bc645f00000000c13f970556bc645f00"/224, 0xe0, 0x2537b60}, {&(0x7f0000019a00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2537c80}, {&(0x7f0000019b00)="000000000000000000000000000000000000060000000000000000000000000000000000d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x2537d20}, {&(0x7f0000019c00)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2537e40}, {&(0x7f0000019d00)="000000000000000000070000000000000000000000000000000080d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x2537ee0}, {&(0x7f0000019e00)="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"/416, 0x1a0, 0x2538000}, {&(0x7f000001a000)="000000000000000000000000000000000000000000000000000000010000000000000007000000000000000200000000000000b00200000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b0050000000000000000c001000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000", 0x1a0, 0x253be60}, {&(0x7f000001a200)="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"/320, 0x140, 0x4000000}, {&(0x7f000001a400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x4000220}, {&(0x7f000001a500)="00000000000000000000000001000000000000e4000050010000000000008000000000000200000000000000000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000380feeef35fe4ee480ef822a2d5b18ea01000000000000000000d00100000000380feeef35fe4ee480ef822a2d5b18ea00000001000000000022000000000000000000010000000100001000000200010001000000000000000000500100000000380feeef35fe4ee480ef822a2d5b18ea01000000000000000000d00100000000380feeef35fe4ee480ef822a2d5b18ea00"/256, 0x100, 0x4000320}, {&(0x7f000001a600)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d10100000000040000000000000000000008000000000000020000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0d201000000000600000000000000004050010000000005000000000000000080d2010000000006000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d301000000000700000000000000004050010000000005000000000000000080d3010000000007000000000000000080d0010000000006000000000000000000d30100000000060000000000000000c0d0010000000006000000000000000000000800000000003002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x4000b20}, {&(0x7f000001a900)="c38201cfacced3120000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b0000d001000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4500000}, {&(0x7f000001aa00)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f0000000000000000df6fcec4c8db28b90000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b0040d001000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c321060000000000000005000000000000001b000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c0000000001000000000000544bae790400000000cc3e0000230000000001000000000000546b826b1100000000a53e000027000000000100000000000054bf5d291700000000823e000023000000000100000000000054bcde42e5000000005f3e000023000000000100000000000054482d12f6000000003c3e00002300000001010000000000000100000000000000009c3d0000a000000001010000000000000c00010000000000008d3d00000f0000000101000000000000544bae7904000000006a3d000023000000010100000000000054482d12f600000000473d0000230000000201000000000000010000000000000000a73c0000a000000002010000000000000c0101000000000000983c00000f00000002010000000000006c0000000000000000693800002f0400000301000000000000010000000000000000c9370000a000000003010000000000000c0101000000000000ba3700000f00000003010000000000006c00000000000000007f3700003b0000000401000000000000010000000000000000df360000a000000004010000000000000c0001000000000000d03600000f00000004010000000000001822a8f12600000000a13600002f000000040100000000000018d65ba13500000000723600002f00000004010000000000006c0000000000000000533600001f0000000501000000000000010000000000000000b3350000a000000005010000000000000c0001000000000000953500001e0000000601000000000000010000000000000000f5340000a000000006010000000000000c0001000000000000e23400001300000006010000000000006c0000000000000000693400007900"/992, 0x3e0, 0x4503f40}, {&(0x7f000001ae00)="000000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf040400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0406000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c653106000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff810000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf040600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3438383938333939322f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ffa10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0406000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c653006000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff810000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0403010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000000000000000000000000000000000000000000000000000010000000000000000000000ff410000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0404010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f0000000000000000b0f1a5a583ac7d410000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b0080d001000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210600000000000000050000000000000023000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c0000000001000000000000544bae790400000000cc3e0000230000000001000000000000546b826b1100000000a53e000027000000000100000000000054bf5d291700000000823e000023000000000100000000000054bcde42e5000000005f3e000023000000000100000000000054482d12f6000000003c3e0000230000000001000000000000600200000000000000193e0000230000000001000000000000600300000000000000f63d0000230000000001000000000000600400000000000000d33d0000230000000001000000000000600500000000000000b03d0000230000000001000000000000600600000000000000893d0000270000000101000000000000010000000000000000e93c0000a000000001010000000000000c0001000000000000da3c00000f0000000101000000000000544bae790400000000b73c000023000000010100000000000054482d12f600000000943c0000230000000101000000000000600200000000000000713c00002300000001010000000000006003000000000000004e3c0000230000000201000000000000010000000000000000ae3b0000a000000002010000000000000c01010000000000009f3b00000f00000002010000000000006c0000000000000000703700002f0400000301000000000000010000000000000000d0360000a000000003010000000000000c0101000000000000c13600000f00000003010000000000006c0000000000000000863600003b0000000401000000000000010000000000000000e6350000a000000004010000000000000c0001000000000000d73500000f00000004010000000000001822a8f12600000000a83500002f000000040100000000000018d65ba13500000000793500002f00000004010000000000006c00000000000000005a3500001f0000000501000000000000010000000000000000ba340000a000000005010000000000000c00010000000000009c3400001e00000005010000000000006c000000000000000067340000350000000601000000000000010000000000000000c7330000a000000006010000000000000c0001000000000000b43300001300000006010000000000006c00000000000000003b3300007900"/3872, 0xf20, 0x45074c0}, {&(0x7f000001be00)="06000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf040600000000000000003000000000000000000000010000d000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed810000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0406000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf040600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3438383938333939322f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0406000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0403010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0457bc645f000000007dcfcf0406010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000057bc645f000000007dcfcf0457bc645f000000007dcfcf0456bc645f0000000000000000849c32182d1f657c0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00c0d001000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c321060000000000000007000000000000000100000000f6ffffffffffffff800000d00000000000833f0000180000000000", 0xce0, 0x450b3a0}, {&(0x7f000001cb00)="0000000000000000dbbbd8326f9b86acdbbbd8326f9b86acdbbbd8326f9b86acb827600d32abbeaa0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b0000d101000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c32104000000000000000700000000000000", 0x80, 0x450ffe0}, {&(0x7f000001cc00)="51555687750763200000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b0040d101000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4514000}, {&(0x7f000001cd00)="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", 0x140, 0x4517f40}, {&(0x7f000001cf00)="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", 0x1e0, 0x451bfe0}, {&(0x7f000001d100)="010000000000000004000000000000000200000000000000010000000000000004000000000000000200000000000000010000000000000005000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b0070000000000000000c001000000000000010000000000002400000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000005000000000000000200000000000000b0030000000000000000400000000000000001000000000000220000000000000000000000000000000001000000000000010000000000000082725df8720848d70000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b0000d201000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c3210500000000000000040000000000000005000000000100000000000000cc0000d000000000006b3f0000300000000100000000000000cc00005001000000003b3f0000300000000100000000000000cc0000d001000000000b3f0000300000000100000000000000cc0000500200000000db3e0000300000000100000000000000cc0000500400000000ab3e0000300000000100000000000000cc0000500400000000ab3e0000300000000100000000000000cc00005004000000007b3e00003000"/672, 0x2a0, 0x451fe80}, {&(0x7f000001d400)="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", 0x2c0, 0x4523ea0}, {&(0x7f000001d700)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4527560}, {&(0x7f000001d800)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4527720}, {&(0x7f000001d900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4527840}, {&(0x7f000001da00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45278e0}, {&(0x7f000001db00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45279e0}, {&(0x7f000001dd00)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000c017c9e0f22a48a3a603c595226c62e100"/128, 0x80, 0x4527b60}, {&(0x7f000001de00)="000000000000000000000000000000000056bc645f000000000000000056bc645f00"/64, 0x40, 0x4527c00}, {&(0x7f000001df00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4527c80}, {&(0x7f000001e000)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4527d20}, {&(0x7f000001e100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4527e40}, {&(0x7f000001e200)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4527ee0}, {&(0x7f000001e300)="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"/416, 0x1a0, 0x4528000}, {&(0x7f000001e500)="000000000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b0050000000000000000c001000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000bc0a2f01fcd8466d0000000000000000000000000000000000000000000000005fb0fab37c4b461ebb1f587512e1a79b00c0d201000000000100000000000001f81d7ba599124dcf8c6fb7a5c294c321060000000000000001000000000000000a000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b7010000090000000000000084000000000000000026360000b7010000f7ffffffffffffff8400000000000000006f340000b701000000", 0x300, 0x452be60}, {&(0x7f000001e800)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x452f560}, {&(0x7f000001e900)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x452f720}, {&(0x7f000001ea00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x452f840}, {&(0x7f000001eb00)="00000600000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x452f8e0}, {&(0x7f000001ec00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x452f9e0}, {&(0x7f000001ee00)="00000000000000000000060000000000000000010000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000c017c9e0f22a48a3a603c595226c62e10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000057bc645f00000000c13f970556bc645f00"/224, 0xe0, 0x452fb60}, {&(0x7f000001ef00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x452fc80}, {&(0x7f000001f000)="000000000000000000000000000000000000060000000000000000000000000000000000d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x452fd20}, {&(0x7f000001f100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x452fe40}, {&(0x7f000001f200)="000000000000000000060000000000000000000000000000000080d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x452fee0}, {&(0x7f000001f300)="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", 0x100, 0x4530000}, {&(0x7f000001f400)="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", 0x280, 0x4533ee0}, {&(0x7f000001f700)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4537560}, {&(0x7f000001f800)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4537720}, {&(0x7f000001f900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4537840}, {&(0x7f000001fa00)="00000600000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x45378e0}, {&(0x7f000001fb00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000056bc645f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x45379e0}, {&(0x7f000001fd00)="00000000000000000000060000000000000000010000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000c017c9e0f22a48a3a603c595226c62e10000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000057bc645f00000000c13f970556bc645f00"/224, 0xe0, 0x4537b60}, {&(0x7f000001fe00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4537c80}, {&(0x7f000001ff00)="000000000000000000000000000000000000060000000000000000000000000000000000d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x4537d20}, {&(0x7f0000020000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4537e40}, {&(0x7f0000020100)="000000000000000000070000000000000000000000000000000080d30100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x4537ee0}, {&(0x7f0000020200)="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"/416, 0x1a0, 0x4538000}, {&(0x7f0000020400)="000000000000000000000000000000000000000000000000000000010000000000000007000000000000000200000000000000b00200000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b0050000000000000000c001000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000", 0x1a0, 0x453be60}], 0x0, &(0x7f0000020600)) 11:04:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 1197.683459][T24853] Bluetooth: hci5: command 0x040f tx timeout 11:04:37 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1cfb42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000a) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 11:04:37 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 11:04:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @dev, r2}, 0xc) sendto$inet(r0, 0x0, 0x1400, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast1}, 0x10) 11:04:37 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 11:04:37 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) [ 1198.004892][ T27] audit: type=1800 audit(1646305477.186:448): pid=27487 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1172 res=0 errno=0 11:04:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @dev, r2}, 0xc) sendto$inet(r0, 0x0, 0x1400, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast1}, 0x10) 11:04:37 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x8e2144de5ce208ad, 0x9}) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000dc2000/0x3000)=nil, &(0x7f000067a000/0x1000)=nil, 0x3000}) openat$vsock(0xffffff9c, &(0x7f00000001c0), 0x10000, 0x0) 11:04:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @dev, r2}, 0xc) sendto$inet(r0, 0x0, 0x1400, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast1}, 0x10) 11:04:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0xfb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @dev, r2}, 0xc) sendto$inet(r0, 0x0, 0x1400, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast1}, 0x10) 11:04:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @dev, r2}, 0xc) sendto$inet(r0, 0x0, 0x1400, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast1}, 0x10) 11:04:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0xfb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @dev, r2}, 0xc) sendto$inet(r0, 0x0, 0x1400, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast1}, 0x10) 11:04:37 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f00000000c0)={&(0x7f0000001080)="7bddefd0275090340f", 0x9}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000200)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000100)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="7bddefd0275090340f", 0x9}}, 0x0) 11:04:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0xfb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @dev, r2}, 0xc) sendto$inet(r0, 0x0, 0x1400, 0x0, &(0x7f0000000a00)={0x2, 0x0, @multicast1}, 0x10) [ 1199.753131][T24853] Bluetooth: hci5: command 0x0419 tx timeout [ 1199.833869][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073618c00: rx timeout, send abort [ 1199.846981][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888073618c00: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 1199.897348][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073619800: rx timeout, send abort [ 1199.906095][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807307e800: rx timeout, send abort 11:04:39 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f00000000c0)={&(0x7f0000001080)="7bddefd0275090340f", 0x9}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000200)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000100)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="7bddefd0275090340f", 0x9}}, 0x0) 11:04:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00', 0x29}) ioctl$UI_DEV_CREATE(r0, 0x5501) 11:04:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="270362a84c27892728ef72e69b56b5f3a7ce38c50366103425417846d7f6205f4eccac34ec80db4d06f843a4033b01d90212b9a4af2fc8106ce4823710b75750531970e00f66b885ea093222ca32454e59839ef94da1b25ea6d9d80bae71fe7df3a962cd11b4173f9f3af96ab2ce59c1f9c1af5e56f8b65cbd8e0b5ef4a6ee471838581469e8244566013bcda0a0"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 11:04:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x24}}, 0x0) 11:04:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f00000000c0)={&(0x7f0000001080)="7bddefd0275090340f", 0x9}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000200)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000100)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="7bddefd0275090340f", 0x9}}, 0x0) [ 1200.405638][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073619800: abort rx timeout. Force session deactivation [ 1200.424900][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807307e800: abort rx timeout. Force session deactivation [ 1200.498340][T27552] input: syz0 as /devices/virtual/input/input40 11:04:39 executing program 5: r0 = syz_usb_connect$uac1(0x2, 0xa3, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x9, 0x24, 0x4, 0x0, 0x0, "a0664b35"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "d240095052"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x3}, @as_header={0x7, 0x24, 0x1, 0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x8, 0x3f, {0x7, 0x25, 0x1, 0x1, 0x7f, 0x9ac}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0xb4, 0x5, "a0"}, @as_header={0x7, 0x24, 0x1, 0xf9, 0x39, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x6, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "58ed38ca43055b7b4c486e4bdc92ba7800ac1f7a3662c406733f"}}}, 0x0) 11:04:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x24}}, 0x0) 11:04:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f00000000c0)={&(0x7f0000001080)="7bddefd0275090340f", 0x9}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000200)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000100)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="7bddefd0275090340f", 0x9}}, 0x0) [ 1200.601279][ T27] audit: type=1804 audit(1646305479.776:449): pid=27560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/4/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 11:04:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x24}}, 0x0) 11:04:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x24}}, 0x0) 11:04:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x24}}, 0x0) 11:04:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f00000000c0)={&(0x7f0000001080)="7bddefd0275090340f", 0x9}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000200)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000100)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="7bddefd0275090340f", 0x9}}, 0x0) [ 1200.973051][ T4123] usb 6-1: new full-speed USB device number 41 using dummy_hcd [ 1201.333098][ T4123] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1201.345556][ T4123] usb 6-1: config 1 has no interface number 1 [ 1201.358769][ T4123] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1201.543000][ T4123] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1201.552320][ T4123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1201.561376][ T4123] usb 6-1: Product: syz [ 1201.566058][ T4123] usb 6-1: Manufacturer: syz [ 1201.570886][ T4123] usb 6-1: SerialNumber: syz [ 1201.755891][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807363b400: rx timeout, send abort [ 1201.764346][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807363b400: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 1201.778810][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073638000: rx timeout, send abort [ 1201.787146][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073638800: rx timeout, send abort [ 1202.100532][ T4123] usb 6-1: USB disconnect, device number 41 11:04:41 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f00000000c0)={&(0x7f0000001080)="7bddefd0275090340f", 0x9}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000200)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000100)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="7bddefd0275090340f", 0x9}}, 0x0) 11:04:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x24}}, 0x0) 11:04:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000800)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x8, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}]}]}, 0x24}}, 0x0) 11:04:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x105172, 0xffffffffffffffff, 0x0) 11:04:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="270362a84c27892728ef72e69b56b5f3a7ce38c50366103425417846d7f6205f4eccac34ec80db4d06f843a4033b01d90212b9a4af2fc8106ce4823710b75750531970e00f66b885ea093222ca32454e59839ef94da1b25ea6d9d80bae71fe7df3a962cd11b4173f9f3af96ab2ce59c1f9c1af5e56f8b65cbd8e0b5ef4a6ee471838581469e8244566013bcda0a0"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 1202.287116][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073638000: abort rx timeout. Force session deactivation [ 1202.303049][ C0] vcan0: j1939_tp_rxtimer: 0xffff888073638800: abort rx timeout. Force session deactivation [ 1202.442567][ T27] audit: type=1804 audit(1646305481.616:450): pid=27636 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/5/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 11:04:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x105172, 0xffffffffffffffff, 0x0) 11:04:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="270362a84c27892728ef72e69b56b5f3a7ce38c50366103425417846d7f6205f4eccac34ec80db4d06f843a4033b01d90212b9a4af2fc8106ce4823710b75750531970e00f66b885ea093222ca32454e59839ef94da1b25ea6d9d80bae71fe7df3a962cd11b4173f9f3af96ab2ce59c1f9c1af5e56f8b65cbd8e0b5ef4a6ee471838581469e8244566013bcda0a0"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 11:04:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) 11:04:41 executing program 5: r0 = syz_usb_connect$uac1(0x2, 0xa3, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x9, 0x24, 0x4, 0x0, 0x0, "a0664b35"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "d240095052"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x3}, @as_header={0x7, 0x24, 0x1, 0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x8, 0x3f, {0x7, 0x25, 0x1, 0x1, 0x7f, 0x9ac}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0xb4, 0x5, "a0"}, @as_header={0x7, 0x24, 0x1, 0xf9, 0x39, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x6, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "58ed38ca43055b7b4c486e4bdc92ba7800ac1f7a3662c406733f"}}}, 0x0) 11:04:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x105172, 0xffffffffffffffff, 0x0) 11:04:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) 11:04:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x105172, 0xffffffffffffffff, 0x0) [ 1202.711843][ T27] audit: type=1804 audit(1646305481.886:451): pid=27645 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2320577217/syzkaller.fDYGT6/1326/cgroup.controllers" dev="sda1" ino=1180 res=1 errno=0 [ 1202.922877][ T4123] usb 6-1: new full-speed USB device number 42 using dummy_hcd [ 1203.292955][ T4123] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1203.302110][ T4123] usb 6-1: config 1 has no interface number 1 [ 1203.313531][ T4123] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1203.473135][ T4123] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1203.482288][ T4123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1203.490651][ T4123] usb 6-1: Product: syz [ 1203.495068][ T4123] usb 6-1: Manufacturer: syz [ 1203.499708][ T4123] usb 6-1: SerialNumber: syz [ 1203.627204][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e46c000: rx timeout, send abort [ 1203.635525][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e46c000: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 1203.649886][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e46e400: rx timeout, send abort [ 1203.658245][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e46f400: rx timeout, send abort [ 1204.051994][ T4123] usb 6-1: USB disconnect, device number 42 11:04:43 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x18, &(0x7f00000000c0)={&(0x7f0000001080)="7bddefd0275090340f", 0x9}}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000200)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000100)={&(0x7f0000000040), 0x18, &(0x7f00000000c0)={&(0x7f0000000240)="7bddefd0275090340f", 0x9}}, 0x0) 11:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) 11:04:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="270362a84c27892728ef72e69b56b5f3a7ce38c50366103425417846d7f6205f4eccac34ec80db4d06f843a4033b01d90212b9a4af2fc8106ce4823710b75750531970e00f66b885ea093222ca32454e59839ef94da1b25ea6d9d80bae71fe7df3a962cd11b4173f9f3af96ab2ce59c1f9c1af5e56f8b65cbd8e0b5ef4a6ee471838581469e8244566013bcda0a0"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 11:04:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 11:04:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="270362a84c27892728ef72e69b56b5f3a7ce38c50366103425417846d7f6205f4eccac34ec80db4d06f843a4033b01d90212b9a4af2fc8106ce4823710b75750531970e00f66b885ea093222ca32454e59839ef94da1b25ea6d9d80bae71fe7df3a962cd11b4173f9f3af96ab2ce59c1f9c1af5e56f8b65cbd8e0b5ef4a6ee471838581469e8244566013bcda0a0"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 1204.158232][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e46e400: abort rx timeout. Force session deactivation [ 1204.169050][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807e46f400: abort rx timeout. Force session deactivation 11:04:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) [ 1204.278813][ T27] audit: type=1804 audit(1646305483.456:452): pid=27676 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/6/cgroup.controllers" dev="sda1" ino=1176 res=1 errno=0 11:04:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 11:04:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d9e45c1e89a4530f92304f242b416ae9eeefc0e9c60ebab9c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc29456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e1e6a3287c84ccc727d6ef3834293812e827c01c7da1322da44c7f2ed1084a12f56d1cb39cee1d70b114d4c9507af216bd8ed1eaefba477ffa49dec363e3042f7dd5adb2cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb153a455b4767b03b94351aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba2230d9f2be90133a0e3ed34258b8c9370634953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200647a9a76e5d9656a71545a51240b9a91b4c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a76809af93a09fab1daae4b518d7a5d9d7ee7bb00200000000000000c60fca4c2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505d820309000000fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52beec279968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b0600caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba3969d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b03b88c6f1489ef81ce0b8ef953de70e7ce0311c8b019856f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c40500c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bb09be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc306a139da536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e1eea63b090bfd6b1dc790202927260bafc5cdb4e7dc87d01b0170c47c0d93fb89d01c392dc671f08a51c4a8ac96ab1be6f51b4530a64364399baff7cac74889c1d3468d0fdd3f1e690d51544403a975f965524a18f4f4aa89795ee7ed434992c93becfb218dc68e46e3dc9ed9169b6dbc5ef26c19c338561004136e082b792c1d566739c3828eec0018fc420fdc7e8719c642fc88231fd8d2224ff59fa2e3f3f6f30811507013d83ec87b4ec10000000025b109e1e9c214d75ab4641d3c2240cc28fc190ab990e648aa986bc33a8a9425c55b0abcb76f2b8149285fe045178067f0bbcf2a9e4641da609e98665399554f0d17ebc29079e83d80067f42fbddb76476b53883c07c58a3f38ef656d5006ca5b5f4217a06adad851befed6c92a21b43b689eb22756e87465569b8e331aac31af609a9c39bca8274dca3dbf5930a3f419eae9be0b0465fbc3e3f96ec32602cab14671f90cab9a3fdf5cf6c8fe4ee6478395e7b7556a7ed825532971cf9bd46f6cd7f88099d053ab94bc8a9d02d72203d082f8b8d202203cc3b511560e93241c99586864903ac8e1e423b09c165935197320f7f9fd304e2421dd00e311eba00000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 1204.326842][ T27] audit: type=1804 audit(1646305483.456:453): pid=27677 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2320577217/syzkaller.fDYGT6/1327/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 1204.428931][T27683] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1204.467312][T27683] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 11:04:43 executing program 5: r0 = syz_usb_connect$uac1(0x2, 0xa3, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x9, 0x24, 0x4, 0x0, 0x0, "a0664b35"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "d240095052"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x3}, @as_header={0x7, 0x24, 0x1, 0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x8, 0x3f, {0x7, 0x25, 0x1, 0x1, 0x7f, 0x9ac}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0xb4, 0x5, "a0"}, @as_header={0x7, 0x24, 0x1, 0xf9, 0x39, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x6, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "58ed38ca43055b7b4c486e4bdc92ba7800ac1f7a3662c406733f"}}}, 0x0) 11:04:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 11:04:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) [ 1204.503643][T27683] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 1204.522634][T27683] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 11:04:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="270362a84c27892728ef72e69b56b5f3a7ce38c50366103425417846d7f6205f4eccac34ec80db4d06f843a4033b01d90212b9a4af2fc8106ce4823710b75750531970e00f66b885ea093222ca32454e59839ef94da1b25ea6d9d80bae71fe7df3a962cd11b4173f9f3af96ab2ce59c1f9c1af5e56f8b65cbd8e0b5ef4a6ee471838581469e8244566013bcda0a0"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) [ 1204.658496][T27689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1204.716211][T27689] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 1204.733336][T27689] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 1204.745109][T27689] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 1204.851956][ T27] audit: type=1804 audit(1646305484.026:454): pid=27691 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2320577217/syzkaller.fDYGT6/1328/cgroup.controllers" dev="sda1" ino=1163 res=1 errno=0 [ 1204.883867][ T4123] usb 6-1: new full-speed USB device number 43 using dummy_hcd [ 1205.243027][ T4123] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1205.252335][ T4123] usb 6-1: config 1 has no interface number 1 [ 1205.258611][ T4123] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1205.422939][ T4123] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1205.432260][ T4123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1205.440556][ T4123] usb 6-1: Product: syz [ 1205.444948][ T4123] usb 6-1: Manufacturer: syz [ 1205.449793][ T4123] usb 6-1: SerialNumber: syz [ 1205.480259][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880733fb400: rx timeout, send abort [ 1205.488640][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880733fb400: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 1205.503144][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880733fa000: rx timeout, send abort [ 1205.511404][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880733fa400: rx timeout, send abort [ 1205.980570][ T4123] usb 6-1: USB disconnect, device number 43 [ 1206.011369][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880733fa000: abort rx timeout. Force session deactivation 11:04:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYBLOB="270362a84c27892728ef72e69b56b5f3a7ce38c50366103425417846d7f6205f4eccac34ec80db4d06f843a4033b01d90212b9a4af2fc8106ce4823710b75750531970e00f66b885ea093222ca32454e59839ef94da1b25ea6d9d80bae71fe7df3a962cd11b4173f9f3af96ab2ce59c1f9c1af5e56f8b65cbd8e0b5ef4a6ee471838581469e8244566013bcda0a0"], 0x44}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01bade000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x11, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 11:04:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 11:04:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 11:04:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) [ 1206.028917][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880733fa400: abort rx timeout. Force session deactivation [ 1206.041059][T27665] udevd[27665]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 11:04:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf26, 0x500}, 0x48) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, r0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000fa0000/0x2000)=nil, 0x5000) 11:04:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) [ 1206.080262][T27697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1206.133015][T27697] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 1206.174326][ T27] audit: type=1804 audit(1646305485.346:455): pid=27703 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/7/cgroup.controllers" dev="sda1" ino=1178 res=1 errno=0 [ 1206.201542][T27697] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 11:04:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf26, 0x500}, 0x48) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, r0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000fa0000/0x2000)=nil, 0x5000) 11:04:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) [ 1206.232507][T27697] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 11:04:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf26, 0x500}, 0x48) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, r0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000fa0000/0x2000)=nil, 0x5000) 11:04:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 11:04:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf26, 0x500}, 0x48) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, r0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000fa0000/0x2000)=nil, 0x5000) 11:04:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) 11:04:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) 11:04:45 executing program 5: r0 = syz_usb_connect$uac1(0x2, 0xa3, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x91, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x9, 0x24, 0x4, 0x0, 0x0, "a0664b35"}, @mixer_unit={0xa, 0x24, 0x4, 0x0, 0x0, "d240095052"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x3}, @as_header={0x7, 0x24, 0x1, 0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x8, 0x3f, {0x7, 0x25, 0x1, 0x1, 0x7f, 0x9ac}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x3, 0x4, 0xb4, 0x5, "a0"}, @as_header={0x7, 0x24, 0x1, 0xf9, 0x39, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x6, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "58ed38ca43055b7b4c486e4bdc92ba7800ac1f7a3662c406733f"}}}, 0x0) 11:04:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf26, 0x500}, 0x48) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, r0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000fa0000/0x2000)=nil, 0x5000) 11:04:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf26, 0x500}, 0x48) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, r0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000fa0000/0x2000)=nil, 0x5000) [ 1206.500175][T27716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1206.515497][T27716] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 11:04:45 executing program 0: futex(&(0x7f0000001d40), 0x0, 0x0, 0x0, 0x0, 0x0) 11:04:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) 11:04:45 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf26, 0x500}, 0x48) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x1e, 0x13, r0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000fa0000/0x2000)=nil, 0x5000) [ 1206.573787][T27716] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 1206.593356][T27716] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 11:04:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@timestamping={{0x14}}], 0x18}, 0x0) 11:04:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:04:45 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) 11:04:45 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4200, 0x0) 11:04:45 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 11:04:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1206.803051][ T4123] usb 6-1: new full-speed USB device number 44 using dummy_hcd [ 1207.182930][ T4123] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1207.192283][ T4123] usb 6-1: config 1 has no interface number 1 [ 1207.200046][ T4123] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1207.363274][ T4123] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1207.372524][ T4123] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1207.380839][ T4123] usb 6-1: Product: syz [ 1207.385175][ T4123] usb 6-1: Manufacturer: syz [ 1207.389861][ T4123] usb 6-1: SerialNumber: syz [ 1207.922941][ T4123] usb 6-1: USB disconnect, device number 44 [ 1207.951348][T27665] udevd[27665]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 11:04:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000340), 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0xc038563c, &(0x7f0000001380)={0x0, 0x0, 0x0}) 11:04:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@loopback}, {@in6=@private2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0x120, 0x80, "7851b1ff8ea5cc5d34886e969c50bd8e84f8a8c7206925971850874ee7345ab0e9d4d764"}}]}, 0x160}}, 0x0) 11:04:47 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x7) 11:04:47 executing program 4: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)=ANY=[@ANYBLOB="300000000000000000000000000000000000000000000000000000000000200004"], 0x0, 0x0, 0x0}) 11:04:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1208.432950][T27748] fuse: Bad value for 'fd' 11:04:47 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000b40)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:04:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:04:47 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x7) 11:04:47 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCSETS2(r0, 0x540e, 0x0) 11:04:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x47, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1205531, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 11:04:47 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000b40)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:04:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x180, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 11:04:47 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x7) 11:04:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@loopback}, {@in6=@private2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0x120, 0x80, "7851b1ff8ea5cc5d34886e969c50bd8e84f8a8c7206925971850874ee7345ab0e9d4d764"}}]}, 0x160}}, 0x0) 11:04:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x47, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1205531, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 11:04:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0x4d0}]}) 11:04:47 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x7) 11:04:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x180, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 11:04:47 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000b40)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:04:48 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000b40)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:04:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x47, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1205531, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 11:04:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@loopback}, {@in6=@private2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0x120, 0x80, "7851b1ff8ea5cc5d34886e969c50bd8e84f8a8c7206925971850874ee7345ab0e9d4d764"}}]}, 0x160}}, 0x0) 11:04:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x40}}, 0x0) 11:04:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x180, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 11:04:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@loopback}, {@in6=@private2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0x120, 0x80, "7851b1ff8ea5cc5d34886e969c50bd8e84f8a8c7206925971850874ee7345ab0e9d4d764"}}]}, 0x160}}, 0x0) 11:04:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@loopback}, {@in6=@private2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0x120, 0x80, "7851b1ff8ea5cc5d34886e969c50bd8e84f8a8c7206925971850874ee7345ab0e9d4d764"}}]}, 0x160}}, 0x0) 11:04:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x47, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1205531, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}) 11:04:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x180, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) 11:04:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@loopback}, {@in6=@private2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0x120, 0x80, "7851b1ff8ea5cc5d34886e969c50bd8e84f8a8c7206925971850874ee7345ab0e9d4d764"}}]}, 0x160}}, 0x0) [ 1208.935825][T27797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1208.956495][T27797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:04:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 11:04:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x40}}, 0x0) 11:04:48 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 11:04:48 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060011000084ffcf8a63ed0000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@getqdisc={0x24}, 0x24}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:04:48 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in=@loopback}, {@in6=@private2, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x70, 0x12, {{'rfc4543(gcm(aes))\x00'}, 0x120, 0x80, "7851b1ff8ea5cc5d34886e969c50bd8e84f8a8c7206925971850874ee7345ab0e9d4d764"}}]}, 0x160}}, 0x0) 11:04:48 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:04:48 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000080)) [ 1209.129277][T27814] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1209.129666][T27816] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 1209.145350][T27817] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:04:48 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:04:48 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x1be) sendmsg$tipc(r2, &(0x7f0000000600)={&(0x7f0000000140)=@name, 0x10, 0x0}, 0x0) [ 1209.181501][T27814] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:04:48 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 1209.231561][T27823] bond2: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1209.246248][T27823] bond2: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1209.260387][T27823] bond2: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 11:04:48 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012000000000000000020000000040000611cad49840300001e000000000000000010cc030200010052654973457232467300000003000000020001000200000000000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010700)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010f00)="00000000000000000000000012000000000000000020000000040000611cad49840300001e00"/64, 0x40, 0x2012000}, {&(0x7f0000011000)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x2013000}, {&(0x7f0000011100)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003ac1655f3ac1655f3ac1655f0100000000000000", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011200)) [ 1209.306854][T27817] bond2: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 11:04:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x42801, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x8, 0x0, 0x0, @generic}) 11:04:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x40}}, 0x0) [ 1209.349105][T27831] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method 11:04:48 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:04:48 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8d}, 0x0, 0x0) [ 1209.441821][T27837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1209.458248][T27817] bond2: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1209.482652][T27837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:04:48 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 11:04:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x42801, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x8, 0x0, 0x0, @generic}) 11:04:48 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x4, 0x0, 0x0) 11:04:48 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:04:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x40}}, 0x0) 11:04:48 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060011000084ffcf8a63ed0000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@getqdisc={0x24}, 0x24}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:04:48 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x4, 0x0, 0x0) 11:04:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x42801, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x8, 0x0, 0x0, @generic}) [ 1209.613927][T27851] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 1209.631708][T27853] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:04:48 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060011000084ffcf8a63ed0000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@getqdisc={0x24}, 0x24}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:04:48 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 11:04:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x42801, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@t={0x81, 0x8, 0x0, 0x0, @generic}) [ 1209.664356][T27852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1209.693898][T27852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:04:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1801}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='`'], 0x3c) 11:04:49 executing program 3: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x80800) [ 1209.785441][T27856] bond3: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1209.799664][T27856] bond3: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1209.801609][T27866] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method 11:04:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x4, 0x0, 0x0) 11:04:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x4, 0x0, 0x0) [ 1209.826879][T27856] bond3: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 11:04:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x45, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffff1a) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 11:04:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1209.902589][T27860] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1209.995703][T27853] bond3: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1210.038192][T27853] bond3: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1210.062598][T27867] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1210.079158][T27867] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1210.090188][T27867] bond1: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 11:04:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x7, 0x2}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 11:04:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:04:49 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060011000084ffcf8a63ed0000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@getqdisc={0x24}, 0x24}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1210.147772][T27872] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1210.180859][T27872] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1210.237428][T27892] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:04:49 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060011000084ffcf8a63ed0000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@getqdisc={0x24}, 0x24}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:04:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:04:49 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x18, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x38}}, 0x0) 11:04:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1801}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='`'], 0x3c) 11:04:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1210.360426][T27895] bond4: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1210.381668][T27895] bond4: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1210.392477][T27895] bond4: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 11:04:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x7, 0x2}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 11:04:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1801}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='`'], 0x3c) [ 1210.480157][T27892] bond4: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1210.526013][T27892] bond4: (slave ipvlan2): The slave device specified does not support setting the MAC address 11:04:49 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x18, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x38}}, 0x0) [ 1210.595020][T27901] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:04:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1801}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='`'], 0x3c) [ 1210.655785][T27907] bond2: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1210.668562][T27907] bond2: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1210.680442][T27907] bond2: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 11:04:49 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x18, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x38}}, 0x0) 11:04:50 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060011000084ffcf8a63ed0000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@getqdisc={0x24}, 0x24}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:04:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x7, 0x2}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 11:04:50 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060011000084ffcf8a63ed0000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@getqdisc={0x24}, 0x24}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:04:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1801}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='`'], 0x3c) 11:04:50 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x18, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x38}}, 0x0) [ 1210.965844][T27935] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 11:04:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1801}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='`'], 0x3c) [ 1211.048265][T27939] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 11:04:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="296b00000000ff63c89d1f"], 0x30}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) [ 1211.135494][T27944] bond5: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1211.170438][T27944] bond5: (slave ipvlan2): The slave device specified does not support setting the MAC address 11:04:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="296b00000000ff63c89d1f"], 0x30}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) [ 1211.184737][T27944] bond5: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 11:04:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="296b00000000ff63c89d1f"], 0x30}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) [ 1211.226304][T27946] bond3: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1211.239143][T27946] bond3: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1211.255952][T27946] bond3: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 11:04:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="296b00000000ff63c89d1f"], 0x30}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) [ 1211.322165][T27949] bond3: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1211.341266][T27949] bond3: (slave ipvlan2): The slave device specified does not support setting the MAC address 11:04:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffe) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @dev}, 0x10) dup2(r1, r0) 11:04:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x7, 0x2}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 1211.425638][T27935] bond5: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1211.458800][T27935] bond5: (slave ipvlan2): The slave device specified does not support setting the MAC address 11:04:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 11:04:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r2, @ANYBLOB="82"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x20803}}, 0x20}}, 0x0) 11:04:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1801}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)=0x1) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB='`'], 0x3c) 11:04:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x6e) listen(r1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x203) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000180)=ANY=[], 0x0) 11:04:50 executing program 1: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:50 executing program 3: syz_clone3(&(0x7f0000000340)={0x40200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x11}, &(0x7f00000001c0)=""/148, 0x94, 0x0, &(0x7f0000000100)=[0xffffffffffffffff], 0x1}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x11}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0xffffffffffffffff], 0x1}, 0x58) 11:04:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) ioctl$TIOCSETD(r0, 0x560a, 0x0) 11:04:50 executing program 1: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:50 executing program 0: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 2: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 1: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 0: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) close_range(r1, 0xffffffffffffffff, 0x0) 11:04:51 executing program 2: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002280)=@newlink={0x40, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) [ 1212.063617][T28006] batman_adv: Cannot find parent device 11:04:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x6e) listen(r1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x203) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000180)=ANY=[], 0x0) 11:04:51 executing program 0: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 3: syz_clone3(&(0x7f0000000340)={0x40200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x11}, &(0x7f00000001c0)=""/148, 0x94, 0x0, &(0x7f0000000100)=[0xffffffffffffffff], 0x1}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x11}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0xffffffffffffffff], 0x1}, 0x58) 11:04:51 executing program 1: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 2: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@hci}, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000002c0)=0x3, 0x2) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000480)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x38) 11:04:51 executing program 0: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:04:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 1212.415399][T28023] Invalid ELF header magic: != ELF 11:04:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 11:04:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2415) sendfile(r4, r5, 0x0, 0x8000000000004) read$FUSE(r4, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r3, &(0x7f0000002280)={0xc8, 0x0, r6, [{0x3, 0x0, 0x1, 0x0, 'z'}, {0x1, 0x0, 0xa, 0xfff, '/dev/ptmx\x00'}, {0x4, 0x2, 0xa, 0x7, '/dev/ptmx\x00'}, {0x5, 0x3a99, 0xa, 0x6, '/dev/ptmx\x00'}, {0x0, 0x3ff, 0x7, 0x3, '\'+((^&&'}]}, 0xc8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"06000000dd245c8483000040c9c8dc1964325fa96fa42b76014d564b2bec0ba41f010a003a40c8a4120000003b00041f01ffff80003c5ca2c2000000ee3778baece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019be5fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b863c8e1af3cc50815b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 11:04:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x6e) listen(r1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x203) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000180)=ANY=[], 0x0) 11:04:51 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:04:52 executing program 3: syz_clone3(&(0x7f0000000340)={0x40200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x11}, &(0x7f00000001c0)=""/148, 0x94, 0x0, &(0x7f0000000100)=[0xffffffffffffffff], 0x1}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x11}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0xffffffffffffffff], 0x1}, 0x58) 11:04:52 executing program 0: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 1213.128204][T28048] Invalid ELF header magic: != ELF 11:04:52 executing program 0: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:04:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 1213.345330][T28056] Invalid ELF header magic: != ELF 11:04:52 executing program 0: r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:04:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2415) sendfile(r4, r5, 0x0, 0x8000000000004) read$FUSE(r4, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r3, &(0x7f0000002280)={0xc8, 0x0, r6, [{0x3, 0x0, 0x1, 0x0, 'z'}, {0x1, 0x0, 0xa, 0xfff, '/dev/ptmx\x00'}, {0x4, 0x2, 0xa, 0x7, '/dev/ptmx\x00'}, {0x5, 0x3a99, 0xa, 0x6, '/dev/ptmx\x00'}, {0x0, 0x3ff, 0x7, 0x3, '\'+((^&&'}]}, 0xc8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 1213.543672][T28066] Invalid ELF header magic: != ELF 11:04:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x6e) listen(r1, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x203) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) syz_emit_ethernet(0x300cce, &(0x7f0000000180)=ANY=[], 0x0) 11:04:52 executing program 2: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index, 0x0, 0x8}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0xe, 0x13, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000002840)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 11:04:53 executing program 3: syz_clone3(&(0x7f0000000340)={0x40200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x11}, &(0x7f00000001c0)=""/148, 0x94, 0x0, &(0x7f0000000100)=[0xffffffffffffffff], 0x1}, 0x58) syz_clone3(&(0x7f0000000340)={0x40200100, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x11}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0xffffffffffffffff], 0x1}, 0x58) 11:04:53 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:04:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2415) sendfile(r4, r5, 0x0, 0x8000000000004) read$FUSE(r4, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r3, &(0x7f0000002280)={0xc8, 0x0, r6, [{0x3, 0x0, 0x1, 0x0, 'z'}, {0x1, 0x0, 0xa, 0xfff, '/dev/ptmx\x00'}, {0x4, 0x2, 0xa, 0x7, '/dev/ptmx\x00'}, {0x5, 0x3a99, 0xa, 0x6, '/dev/ptmx\x00'}, {0x0, 0x3ff, 0x7, 0x3, '\'+((^&&'}]}, 0xc8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 11:04:53 executing program 2: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index, 0x0, 0x8}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0xe, 0x13, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000002840)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 11:04:53 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 11:04:53 executing program 2: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index, 0x0, 0x8}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0xe, 0x13, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000002840)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 11:04:53 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) unlink(&(0x7f0000000040)='./bus\x00') 11:04:53 executing program 2: r0 = syz_io_uring_setup(0x4959, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd_index, 0x0, 0x8}, 0x1) r4 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0xe, 0x13, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000002840)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) [ 1214.385821][ T27] audit: type=1800 audit(1646305493.566:456): pid=28096 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1184 res=0 errno=0 11:04:53 executing program 1: syz_clone(0x410c2080, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 11:04:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2415) sendfile(r4, r5, 0x0, 0x8000000000004) read$FUSE(r4, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r3, &(0x7f0000002280)={0xc8, 0x0, r6, [{0x3, 0x0, 0x1, 0x0, 'z'}, {0x1, 0x0, 0xa, 0xfff, '/dev/ptmx\x00'}, {0x4, 0x2, 0xa, 0x7, '/dev/ptmx\x00'}, {0x5, 0x3a99, 0xa, 0x6, '/dev/ptmx\x00'}, {0x0, 0x3ff, 0x7, 0x3, '\'+((^&&'}]}, 0xc8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 11:04:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5413, 0xffffffffffffffff) 11:04:53 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) unlink(&(0x7f0000000040)='./bus\x00') [ 1214.693626][ T27] audit: type=1800 audit(1646305493.876:457): pid=28105 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1174 res=0 errno=0 11:04:54 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) unlink(&(0x7f0000000040)='./bus\x00') 11:04:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x5452, &(0x7f0000000000)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x20004150) 11:04:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2415) sendfile(r4, r5, 0x0, 0x8000000000004) read$FUSE(r4, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r3, &(0x7f0000002280)={0xc8, 0x0, r6, [{0x3, 0x0, 0x1, 0x0, 'z'}, {0x1, 0x0, 0xa, 0xfff, '/dev/ptmx\x00'}, {0x4, 0x2, 0xa, 0x7, '/dev/ptmx\x00'}, {0x5, 0x3a99, 0xa, 0x6, '/dev/ptmx\x00'}, {0x0, 0x3ff, 0x7, 0x3, '\'+((^&&'}]}, 0xc8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 11:04:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:04:54 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffff7b) [ 1215.444209][ T27] audit: type=1800 audit(1646305494.626:458): pid=28120 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1170 res=0 errno=0 11:04:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000f0000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_dev$sg(0x0, 0x0, 0x0) 11:04:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:04:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000f0000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_dev$sg(0x0, 0x0, 0x0) 11:04:54 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffff7b) 11:04:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2415) sendfile(r4, r5, 0x0, 0x8000000000004) read$FUSE(r4, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r3, &(0x7f0000002280)={0xc8, 0x0, r6, [{0x3, 0x0, 0x1, 0x0, 'z'}, {0x1, 0x0, 0xa, 0xfff, '/dev/ptmx\x00'}, {0x4, 0x2, 0xa, 0x7, '/dev/ptmx\x00'}, {0x5, 0x3a99, 0xa, 0x6, '/dev/ptmx\x00'}, {0x0, 0x3ff, 0x7, 0x3, '\'+((^&&'}]}, 0xc8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 11:04:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:04:54 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffff7b) 11:04:54 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) unlink(&(0x7f0000000040)='./bus\x00') 11:04:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000f0000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_dev$sg(0x0, 0x0, 0x0) [ 1215.893749][ T27] audit: type=1800 audit(1646305495.076:459): pid=28144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1170 res=0 errno=0 11:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b2415) sendfile(r4, r5, 0x0, 0x8000000000004) read$FUSE(r4, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r3, &(0x7f0000002280)={0xc8, 0x0, r6, [{0x3, 0x0, 0x1, 0x0, 'z'}, {0x1, 0x0, 0xa, 0xfff, '/dev/ptmx\x00'}, {0x4, 0x2, 0xa, 0x7, '/dev/ptmx\x00'}, {0x5, 0x3a99, 0xa, 0x6, '/dev/ptmx\x00'}, {0x0, 0x3ff, 0x7, 0x3, '\'+((^&&'}]}, 0xc8) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"06000000dd245c8483000040c9c8dc1964325fa96fa42b76014d564b2bec0ba41f010a003a40c8a4120000003b00041f01ffff80003c5ca2c2000000ee3778baece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019be5fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b863c8e1af3cc50815b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 11:04:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:04:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000f0000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_dev$sg(0x0, 0x0, 0x0) 11:04:55 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffff7b) 11:04:55 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'c', ' *:* ', 'm\x00'}, 0x8) 11:04:55 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0xd8, 0x3, 0x20, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:04:55 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'c', ' *:* ', 'm\x00'}, 0x8) 11:04:56 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0xd8, 0x3, 0x20, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:04:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1205531, &(0x7f0000000280)={{0x0, 0x8, 0x0, 0x0, 'syz1\x00'}}) 11:04:56 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'c', ' *:* ', 'm\x00'}, 0x8) 11:04:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback=0x7f000002}}, 0x1c, 0x0}, 0x8004) close(r0) 11:04:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback=0x7f000002}}, 0x1c, 0x0}, 0x8004) close(r0) 11:04:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback=0x7f000002}}, 0x1c, 0x0}, 0x8004) close(r0) 11:04:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1205531, &(0x7f0000000280)={{0x0, 0x8, 0x0, 0x0, 'syz1\x00'}}) 11:04:56 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0xd8, 0x3, 0x20, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:04:56 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'c', ' *:* ', 'm\x00'}, 0x8) 11:04:56 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@get={0xe0, 0x13, 0x321, 0x0, 0x0, {{'rfc4106(gcm(aes))\x00'}}}, 0xe0}}, 0x0) recvmmsg$unix(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:04:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback=0x7f000002}}, 0x1c, 0x0}, 0x8004) close(r0) 11:04:56 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0xd8, 0x3, 0x20, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 11:04:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1205531, &(0x7f0000000280)={{0x0, 0x8, 0x0, 0x0, 'syz1\x00'}}) 11:04:56 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@get={0xe0, 0x13, 0x321, 0x0, 0x0, {{'rfc4106(gcm(aes))\x00'}}}, 0xe0}}, 0x0) recvmmsg$unix(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:04:56 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@get={0xe0, 0x13, 0x321, 0x0, 0x0, {{'rfc4106(gcm(aes))\x00'}}}, 0xe0}}, 0x0) recvmmsg$unix(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:04:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x76}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0xd8, &(0x7f0000000140)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:04:56 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) process_vm_readv(0x0, &(0x7f00000017c0)=[{&(0x7f0000000300)=""/172, 0xac}], 0x10000000000000b6, &(0x7f0000001f00)=[{&(0x7f0000001840)=""/126, 0x2000037e}, {0x0}, {0x0}, {0x0, 0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:04:56 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@get={0xe0, 0x13, 0x321, 0x0, 0x0, {{'rfc4106(gcm(aes))\x00'}}}, 0xe0}}, 0x0) recvmmsg$unix(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:04:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1205531, &(0x7f0000000280)={{0x0, 0x8, 0x0, 0x0, 'syz1\x00'}}) 11:04:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, 0x4}], 0x1c) 11:04:56 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@get={0xe0, 0x13, 0x321, 0x0, 0x0, {{'rfc4106(gcm(aes))\x00'}}}, 0xe0}}, 0x0) recvmmsg$unix(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:04:56 executing program 0: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x1ff) 11:04:56 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:04:56 executing program 1: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 11:04:56 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@get={0xe0, 0x13, 0x321, 0x0, 0x0, {{'rfc4106(gcm(aes))\x00'}}}, 0xe0}}, 0x0) recvmmsg$unix(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:04:56 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@get={0xe0, 0x13, 0x321, 0x0, 0x0, {{'rfc4106(gcm(aes))\x00'}}}, 0xe0}}, 0x0) recvmmsg$unix(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 11:04:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:04:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 11:04:57 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf22}, 0x48) close(r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x4040080) bind(r1, &(0x7f0000000080)=@generic={0x28, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x38}}, 0x0) 11:04:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="e54065f2ab3e2636660f38dc06872366b9b10200000f32660ff45cb366b9260a00000f320f092e0f20470f072e64660f3881971188", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:04:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:04:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 1217.947621][T26393] Bluetooth: hci6: sending frame failed (-49) [ 1217.956612][ T3624] Bluetooth: hci6: Opcode 0x1003 failed: -49 11:04:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9000000, &(0x7f0000000140)=[{&(0x7f0000000040)="d8000000190081064e81f782db4cb904021d080006007c09e8fe55a10a0015000400142603000e1208001e0000400b01a800080008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 1218.151972][T28237] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 11:04:57 executing program 0: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x1ff) 11:04:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:04:57 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf22}, 0x48) close(r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x4040080) bind(r1, &(0x7f0000000080)=@generic={0x28, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x38}}, 0x0) 11:04:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 11:04:57 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:04:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9000000, &(0x7f0000000140)=[{&(0x7f0000000040)="d8000000190081064e81f782db4cb904021d080006007c09e8fe55a10a0015000400142603000e1208001e0000400b01a800080008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 11:04:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1218.430634][T28243] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 11:04:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) add_key$keyring(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xffffffffffffffff) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 11:04:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9000000, &(0x7f0000000140)=[{&(0x7f0000000040)="d8000000190081064e81f782db4cb904021d080006007c09e8fe55a10a0015000400142603000e1208001e0000400b01a800080008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 1218.519542][T26393] Bluetooth: hci6: sending frame failed (-49) [ 1218.528730][ T3624] Bluetooth: hci6: Opcode 0x1003 failed: -49 11:04:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9000000, &(0x7f0000000140)=[{&(0x7f0000000040)="d8000000190081064e81f782db4cb904021d080006007c09e8fe55a10a0015000400142603000e1208001e0000400b01a800080008000500e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 11:04:57 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf22}, 0x48) close(r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x4040080) bind(r1, &(0x7f0000000080)=@generic={0x28, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x38}}, 0x0) [ 1218.575439][T28253] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 11:04:57 executing program 2: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x1ff) [ 1218.658393][T28258] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 11:04:58 executing program 0: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x1ff) 11:04:58 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:04:58 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:04:58 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf22}, 0x48) close(r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x4040080) bind(r1, &(0x7f0000000080)=@generic={0x28, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x38}}, 0x0) 11:04:58 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf22}, 0x48) close(r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x4040080) bind(r1, &(0x7f0000000080)=@generic={0x28, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x38}}, 0x0) [ 1219.216245][ T6938] Bluetooth: hci7: Frame reassembly failed (-84) 11:04:58 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf22}, 0x48) close(r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x4040080) bind(r1, &(0x7f0000000080)=@generic={0x28, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x38}}, 0x0) 11:04:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'team0\x00'}}}}}, 0x34}}, 0x0) 11:04:58 executing program 2: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x1ff) [ 1219.372666][T28278] tipc: Enabling of bearer rejected, illegal name 11:04:58 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf22}, 0x48) close(r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x3f) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x4040080) bind(r1, &(0x7f0000000080)=@generic={0x28, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000780), r4) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000180)={&(0x7f0000000240), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r5, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x38}}, 0x0) 11:04:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'team0\x00'}}}}}, 0x34}}, 0x0) 11:04:58 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 1219.521577][T28285] tipc: Enabling of bearer rejected, illegal name 11:04:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'team0\x00'}}}}}, 0x34}}, 0x0) [ 1219.657127][T28290] tipc: Enabling of bearer rejected, illegal name 11:04:59 executing program 0: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x1ff) [ 1221.273501][ T3624] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 1221.273982][T26393] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1221.286743][T18809] Bluetooth: hci7: command tx timeout [ 1221.289401][ T4229] Bluetooth: hci6: command 0x1003 tx timeout 11:05:00 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:05:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 11:05:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'team0\x00'}}}}}, 0x34}}, 0x0) 11:05:00 executing program 2: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x3ee2, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20002010}) io_uring_enter(r1, 0x7765, 0x0, 0x0, 0x0, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x1ff) 11:05:00 executing program 0: unshare(0x6c060000) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x60b320, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000b40)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002b40)="85790d510ee43e264175d85d863ca3e7a82fc94db77e27fc5207c60a24542c8ffcbd8c105314ca8895270ae4c63cb843b3995020c35dae97c13cd11f34523f0f9045d47c1c1be3914c730f82e88d772f246314ea96c531fe4a4bc8a0371932bed97ab67c0bc04b5e127581493ae415b6ed5f457514ebffd77b7d7ba52bf673fbe44c1a893cd807dcfbcdb1349a3388939ff9c66c1816ac4c4fbfc198a4710d08dc73723badea85c426a7842246aa6a50a29ce4c992c670228ba56242056f402e812060dabc2ffb1774a45716466bfd79606a03494f247a72731dd848ea29a7c312f288e794faf57ea83c7721777eebdac40c674abd798fb172fd49153a0d3c65bfd9509ea42ef8ddd0c79a4d7979a0b75e9bbdf1af939f8f88ba59491bae10c153948b9f7afa5e26578673f7c86f68273ef8808e28038f578bc8e294706eb6f42e91a59094f94acac9c429032121d30e72514e6a4617ecc35e74ad4996594f634ac3aa8dbed879d9cf5530a43471fd876c36d431b029b912707f56ff98bd2e749d3643c5e73ede0e07edc09ebd04385e54aeda97a5ece59c7ebd716481b5eeafcf38648c54384b8087770fbe8218b3dfa4b544dc965ec583da492ba5b56df8d61bae08e8e86076e58407d6773992994cf42fed7a7418b35263ef7259218e213ad15fbca418893d1f4673332ea8cef38456519e47f8c911905ab8c77e51801a033c8aa65556ad5f0d7f0402e5d6b303aa0aa959ca45d9587297c3ca6c11c64e45baef35a29ac2f9185553986f0384a2034c5e8388e6400d0ad104e2d6778c15b07abdc99cf2fdc474a76066416e5194f108e27ac01f76829b7a11ea1ed06ca6588780a35c4e853d2d3937d133863a40f7921310620ce6d4cce0965f54f86000f945f94628467bb14e397b641d3b5101e10dee57072295d59f4ad80cf4f0fd13c9a4282bf6b2887e32108e4059f1f9e41313e323fa52863796cc4f1746d7b5d78d595a324f9ce1bcd8f85b936689cb24e53561231cd3e737f163ffac026ead8e7e980eb82a537cf4af1f15240c8ca922c03497cbd5bbc5d68cdf080bd89fb5d7d0f7c98c4c327d8e3737dfdb0e29bcd0bd9f2153391bc6cfeab3e147085517e184cb6b8415f941f0cc17eeda11d80e40aeafbe3984c615346d362d9b8398ab48b5f6d5461883dcbeb646482659556366d9bce108871582af3772f175a04eaab753ca59811eef18545363155f6398702304f4447252f0ed14c6e79381ede297fb948b1db38a5c6b0c2c53538d28c361883ef2c5876f2cd5d23d171c0fd48cf1462f73b27feb016d609f6373db2e16c40b861af292720e9f4cdda6bdd7d7b3405c2fd7bd71e1d2cc5f06ebfcf44cb7d43d44c32e8be27955f32d584f5a2c24b83fc11c79260a5bb2f53ede239e6a06a60be22d72a55d173918736c9179a6c27b59f1f89824200e07455d04eec68ef053957c853ba623aaf70068816384917b2192ec6ba80a3c9991ac53f28958809aee63d6b3b8e6f92dad9354bb8a47fb9ffa49110d6c63510e04347ae06a5c44528c309f07941d3fe1946d196f0ec777d96f66a36363375e3474902e3b74d74c545155c1fd2323c6f8478beb162d827029e6b5def429e70c15e906691a80028472849a48f20fa69acb6975dd30352a05b4d81102fcbb627a6df0497a9e7e5d7d2620e24e12ed739e628309dbb14d92ab9bbc1d9306", 0x4c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000780)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000040)='X', 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x226}}], 0x4, 0x60cd814) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)="364b3d6b00b56ab8c64e1890f5f8296b52d2a262af33bf67bc153da0375b9caed4d852d49d96df70637f24f934e7c8138df45838693acbc5546c87816e98800891b445579c895ff80185dbe222dd0850c7c681748e5f33bd7f315dcd856e429c973771a1775b988df8f0356e2014f69548cbbf4b43538b4eb19f7efb0349c7964d9810c56ce53d537135cbd7220fb1c2560c8eef882fdb88b4a2c9eafb5f3b141a7472693da07d79a7aafd9c3fea81cecc6eef84533c6fc245988a297aded0188816dc2dac296e52a01ae6290ac33a2449986b73db12a148ea7d06c51c78d12bfc9ee915c0604f9110a0de", 0xeb}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)=[{0x18, 0x88, 0x0, "93"}, {0x48, 0x88, 0x0, "d0c83e10b0dd3c2e0c0eba21c333c90a999f9a0f3705bb4a53dca92659e6f20688372ecef65fe0a356b11557b3589373a96eeae6508e55"}], 0x60}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)}, {0x0}], 0x2, &(0x7f0000000b80)=[{0x108, 0x10b, 0x400, "a873cb63578a9a84319f4f26568a46d8f7198ecb307e9d572f63de1d79e4ab1240c9eb1d05126c730576d1093c12a89698453333974e7cf3c84bee5ce248bac4ee9c9078f6a354519aecdffaa2466e66e57a39c3d9146b40164079a3869ce6b5937fcc59d6746f14eacbaf6f95c14002346475681fb4f13d6183c22637416fda7b6e98f02263e69a3284a5e85f9d7bab0e50d357d500de63894a322c83143e8830afcc270f7f6181085b78574fe2ddf44f92f958c7aee05f87d9864c8dff1b4f3142b89b7c03109097446378ede9ab6fd43589e462a6ebd9cff248e468219437c649b46f0c978e2fee966445def696f6dcb9522b"}], 0x108}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x10}], 0x10}}], 0x3, 0x4000001) 11:05:00 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:05:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 1221.402674][T28300] tipc: Enabling of bearer rejected, illegal name 11:05:00 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) 11:05:00 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 1221.510047][ T55] Bluetooth: hci6: Frame reassembly failed (-84) 11:05:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5}, 0x48) 11:05:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002"], 0x80}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xfffffffb}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:05:00 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mount(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}, {}], {0x10, 0x4}}, 0x34, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r1, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x147) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1221.767196][T28319] overlayfs: failed to clone lowerpath [ 1221.828115][T28319] overlayfs: failed to clone upperpath [ 1223.513149][ T3624] Bluetooth: hci7: Opcode 0x1003 failed: -110 [ 1223.513371][T26393] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1223.526915][T18809] Bluetooth: hci7: command tx timeout [ 1223.528056][ T4229] Bluetooth: hci6: command 0x1003 tx timeout 11:05:02 executing program 0: unshare(0x6c060000) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x60b320, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000b40)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002b40)="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", 0x4c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000780)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000040)='X', 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x226}}], 0x4, 0x60cd814) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)="364b3d6b00b56ab8c64e1890f5f8296b52d2a262af33bf67bc153da0375b9caed4d852d49d96df70637f24f934e7c8138df45838693acbc5546c87816e98800891b445579c895ff80185dbe222dd0850c7c681748e5f33bd7f315dcd856e429c973771a1775b988df8f0356e2014f69548cbbf4b43538b4eb19f7efb0349c7964d9810c56ce53d537135cbd7220fb1c2560c8eef882fdb88b4a2c9eafb5f3b141a7472693da07d79a7aafd9c3fea81cecc6eef84533c6fc245988a297aded0188816dc2dac296e52a01ae6290ac33a2449986b73db12a148ea7d06c51c78d12bfc9ee915c0604f9110a0de", 0xeb}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)=[{0x18, 0x88, 0x0, "93"}, {0x48, 0x88, 0x0, "d0c83e10b0dd3c2e0c0eba21c333c90a999f9a0f3705bb4a53dca92659e6f20688372ecef65fe0a356b11557b3589373a96eeae6508e55"}], 0x60}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)}, {0x0}], 0x2, &(0x7f0000000b80)=[{0x108, 0x10b, 0x400, "a873cb63578a9a84319f4f26568a46d8f7198ecb307e9d572f63de1d79e4ab1240c9eb1d05126c730576d1093c12a89698453333974e7cf3c84bee5ce248bac4ee9c9078f6a354519aecdffaa2466e66e57a39c3d9146b40164079a3869ce6b5937fcc59d6746f14eacbaf6f95c14002346475681fb4f13d6183c22637416fda7b6e98f02263e69a3284a5e85f9d7bab0e50d357d500de63894a322c83143e8830afcc270f7f6181085b78574fe2ddf44f92f958c7aee05f87d9864c8dff1b4f3142b89b7c03109097446378ede9ab6fd43589e462a6ebd9cff248e468219437c649b46f0c978e2fee966445def696f6dcb9522b"}], 0x108}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x10}], 0x10}}], 0x3, 0x4000001) 11:05:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002"], 0x80}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xfffffffb}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:05:02 executing program 4: unshare(0x6c060000) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x60b320, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000b40)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002b40)="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", 0x4c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000780)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000040)='X', 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x226}}], 0x4, 0x60cd814) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)="364b3d6b00b56ab8c64e1890f5f8296b52d2a262af33bf67bc153da0375b9caed4d852d49d96df70637f24f934e7c8138df45838693acbc5546c87816e98800891b445579c895ff80185dbe222dd0850c7c681748e5f33bd7f315dcd856e429c973771a1775b988df8f0356e2014f69548cbbf4b43538b4eb19f7efb0349c7964d9810c56ce53d537135cbd7220fb1c2560c8eef882fdb88b4a2c9eafb5f3b141a7472693da07d79a7aafd9c3fea81cecc6eef84533c6fc245988a297aded0188816dc2dac296e52a01ae6290ac33a2449986b73db12a148ea7d06c51c78d12bfc9ee915c0604f9110a0de", 0xeb}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)=[{0x18, 0x88, 0x0, "93"}, {0x48, 0x88, 0x0, "d0c83e10b0dd3c2e0c0eba21c333c90a999f9a0f3705bb4a53dca92659e6f20688372ecef65fe0a356b11557b3589373a96eeae6508e55"}], 0x60}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)}, {0x0}], 0x2, &(0x7f0000000b80)=[{0x108, 0x10b, 0x400, "a873cb63578a9a84319f4f26568a46d8f7198ecb307e9d572f63de1d79e4ab1240c9eb1d05126c730576d1093c12a89698453333974e7cf3c84bee5ce248bac4ee9c9078f6a354519aecdffaa2466e66e57a39c3d9146b40164079a3869ce6b5937fcc59d6746f14eacbaf6f95c14002346475681fb4f13d6183c22637416fda7b6e98f02263e69a3284a5e85f9d7bab0e50d357d500de63894a322c83143e8830afcc270f7f6181085b78574fe2ddf44f92f958c7aee05f87d9864c8dff1b4f3142b89b7c03109097446378ede9ab6fd43589e462a6ebd9cff248e468219437c649b46f0c978e2fee966445def696f6dcb9522b"}], 0x108}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x10}], 0x10}}], 0x3, 0x4000001) 11:05:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 11:05:02 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40800) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2140, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:05:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 11:05:02 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)={[{@nobarrier}]}) 11:05:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002"], 0x80}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xfffffffb}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:05:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 11:05:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 11:05:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 11:05:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100bc141440080002007f0020110c00028005000100000000001c002280080003400000000008000177f2267a000800024000000000240002"], 0x80}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xfffffffb}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:05:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 11:05:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 11:05:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000180000000e0001006e657464657673696d0000000f0002006e657664657673"], 0x64}}, 0x0) 11:05:03 executing program 0: unshare(0x6c060000) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x60b320, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000b40)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002b40)="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", 0x4c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000780)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000040)='X', 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x226}}], 0x4, 0x60cd814) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)="364b3d6b00b56ab8c64e1890f5f8296b52d2a262af33bf67bc153da0375b9caed4d852d49d96df70637f24f934e7c8138df45838693acbc5546c87816e98800891b445579c895ff80185dbe222dd0850c7c681748e5f33bd7f315dcd856e429c973771a1775b988df8f0356e2014f69548cbbf4b43538b4eb19f7efb0349c7964d9810c56ce53d537135cbd7220fb1c2560c8eef882fdb88b4a2c9eafb5f3b141a7472693da07d79a7aafd9c3fea81cecc6eef84533c6fc245988a297aded0188816dc2dac296e52a01ae6290ac33a2449986b73db12a148ea7d06c51c78d12bfc9ee915c0604f9110a0de", 0xeb}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)=[{0x18, 0x88, 0x0, "93"}, {0x48, 0x88, 0x0, "d0c83e10b0dd3c2e0c0eba21c333c90a999f9a0f3705bb4a53dca92659e6f20688372ecef65fe0a356b11557b3589373a96eeae6508e55"}], 0x60}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)}, {0x0}], 0x2, &(0x7f0000000b80)=[{0x108, 0x10b, 0x400, "a873cb63578a9a84319f4f26568a46d8f7198ecb307e9d572f63de1d79e4ab1240c9eb1d05126c730576d1093c12a89698453333974e7cf3c84bee5ce248bac4ee9c9078f6a354519aecdffaa2466e66e57a39c3d9146b40164079a3869ce6b5937fcc59d6746f14eacbaf6f95c14002346475681fb4f13d6183c22637416fda7b6e98f02263e69a3284a5e85f9d7bab0e50d357d500de63894a322c83143e8830afcc270f7f6181085b78574fe2ddf44f92f958c7aee05f87d9864c8dff1b4f3142b89b7c03109097446378ede9ab6fd43589e462a6ebd9cff248e468219437c649b46f0c978e2fee966445def696f6dcb9522b"}], 0x108}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x10}], 0x10}}], 0x3, 0x4000001) [ 1224.072147][T28350] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 11:05:04 executing program 0: unshare(0x6c060000) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x60b320, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000b40)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002b40)="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", 0x4c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000780)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000040)='X', 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x226}}], 0x4, 0x60cd814) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)="364b3d6b00b56ab8c64e1890f5f8296b52d2a262af33bf67bc153da0375b9caed4d852d49d96df70637f24f934e7c8138df45838693acbc5546c87816e98800891b445579c895ff80185dbe222dd0850c7c681748e5f33bd7f315dcd856e429c973771a1775b988df8f0356e2014f69548cbbf4b43538b4eb19f7efb0349c7964d9810c56ce53d537135cbd7220fb1c2560c8eef882fdb88b4a2c9eafb5f3b141a7472693da07d79a7aafd9c3fea81cecc6eef84533c6fc245988a297aded0188816dc2dac296e52a01ae6290ac33a2449986b73db12a148ea7d06c51c78d12bfc9ee915c0604f9110a0de", 0xeb}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)=[{0x18, 0x88, 0x0, "93"}, {0x48, 0x88, 0x0, "d0c83e10b0dd3c2e0c0eba21c333c90a999f9a0f3705bb4a53dca92659e6f20688372ecef65fe0a356b11557b3589373a96eeae6508e55"}], 0x60}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)}, {0x0}], 0x2, &(0x7f0000000b80)=[{0x108, 0x10b, 0x400, "a873cb63578a9a84319f4f26568a46d8f7198ecb307e9d572f63de1d79e4ab1240c9eb1d05126c730576d1093c12a89698453333974e7cf3c84bee5ce248bac4ee9c9078f6a354519aecdffaa2466e66e57a39c3d9146b40164079a3869ce6b5937fcc59d6746f14eacbaf6f95c14002346475681fb4f13d6183c22637416fda7b6e98f02263e69a3284a5e85f9d7bab0e50d357d500de63894a322c83143e8830afcc270f7f6181085b78574fe2ddf44f92f958c7aee05f87d9864c8dff1b4f3142b89b7c03109097446378ede9ab6fd43589e462a6ebd9cff248e468219437c649b46f0c978e2fee966445def696f6dcb9522b"}], 0x108}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x10}], 0x10}}], 0x3, 0x4000001) 11:05:04 executing program 4: unshare(0x6c060000) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x60b320, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000b40)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002b40)="85790d510ee43e264175d85d863ca3e7a82fc94db77e27fc5207c60a24542c8ffcbd8c105314ca8895270ae4c63cb843b3995020c35dae97c13cd11f34523f0f9045d47c1c1be3914c730f82e88d772f246314ea96c531fe4a4bc8a0371932bed97ab67c0bc04b5e127581493ae415b6ed5f457514ebffd77b7d7ba52bf673fbe44c1a893cd807dcfbcdb1349a3388939ff9c66c1816ac4c4fbfc198a4710d08dc73723badea85c426a7842246aa6a50a29ce4c992c670228ba56242056f402e812060dabc2ffb1774a45716466bfd79606a03494f247a72731dd848ea29a7c312f288e794faf57ea83c7721777eebdac40c674abd798fb172fd49153a0d3c65bfd9509ea42ef8ddd0c79a4d7979a0b75e9bbdf1af939f8f88ba59491bae10c153948b9f7afa5e26578673f7c86f68273ef8808e28038f578bc8e294706eb6f42e91a59094f94acac9c429032121d30e72514e6a4617ecc35e74ad4996594f634ac3aa8dbed879d9cf5530a43471fd876c36d431b029b912707f56ff98bd2e749d3643c5e73ede0e07edc09ebd04385e54aeda97a5ece59c7ebd716481b5eeafcf38648c54384b8087770fbe8218b3dfa4b544dc965ec583da492ba5b56df8d61bae08e8e86076e58407d6773992994cf42fed7a7418b35263ef7259218e213ad15fbca418893d1f4673332ea8cef38456519e47f8c911905ab8c77e51801a033c8aa65556ad5f0d7f0402e5d6b303aa0aa959ca45d9587297c3ca6c11c64e45baef35a29ac2f9185553986f0384a2034c5e8388e6400d0ad104e2d6778c15b07abdc99cf2fdc474a76066416e5194f108e27ac01f76829b7a11ea1ed06ca6588780a35c4e853d2d3937d133863a40f7921310620ce6d4cce0965f54f86000f945f94628467bb14e397b641d3b5101e10dee57072295d59f4ad80cf4f0fd13c9a4282bf6b2887e32108e4059f1f9e41313e323fa52863796cc4f1746d7b5d78d595a324f9ce1bcd8f85b936689cb24e53561231cd3e737f163ffac026ead8e7e980eb82a537cf4af1f15240c8ca922c03497cbd5bbc5d68cdf080bd89fb5d7d0f7c98c4c327d8e3737dfdb0e29bcd0bd9f2153391bc6cfeab3e147085517e184cb6b8415f941f0cc17eeda11d80e40aeafbe3984c615346d362d9b8398ab48b5f6d5461883dcbeb646482659556366d9bce108871582af3772f175a04eaab753ca59811eef18545363155f6398702304f4447252f0ed14c6e79381ede297fb948b1db38a5c6b0c2c53538d28c361883ef2c5876f2cd5d23d171c0fd48cf1462f73b27feb016d609f6373db2e16c40b861af292720e9f4cdda6bdd7d7b3405c2fd7bd71e1d2cc5f06ebfcf44cb7d43d44c32e8be27955f32d584f5a2c24b83fc11c79260a5bb2f53ede239e6a06a60be22d72a55d173918736c9179a6c27b59f1f89824200e07455d04eec68ef053957c853ba623aaf70068816384917b2192ec6ba80a3c9991ac53f28958809aee63d6b3b8e6f92dad9354bb8a47fb9ffa49110d6c63510e04347ae06a5c44528c309f07941d3fe1946d196f0ec777d96f66a36363375e3474902e3b74d74c545155c1fd2323c6f8478beb162d827029e6b5def429e70c15e906691a80028472849a48f20fa69acb6975dd30352a05b4d81102fcbb627a6df0497a9e7e5d7d2620e24e12ed739e628309dbb14d92ab9bbc1d9306", 0x4c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000780)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000040)='X', 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x226}}], 0x4, 0x60cd814) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)="364b3d6b00b56ab8c64e1890f5f8296b52d2a262af33bf67bc153da0375b9caed4d852d49d96df70637f24f934e7c8138df45838693acbc5546c87816e98800891b445579c895ff80185dbe222dd0850c7c681748e5f33bd7f315dcd856e429c973771a1775b988df8f0356e2014f69548cbbf4b43538b4eb19f7efb0349c7964d9810c56ce53d537135cbd7220fb1c2560c8eef882fdb88b4a2c9eafb5f3b141a7472693da07d79a7aafd9c3fea81cecc6eef84533c6fc245988a297aded0188816dc2dac296e52a01ae6290ac33a2449986b73db12a148ea7d06c51c78d12bfc9ee915c0604f9110a0de", 0xeb}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)=[{0x18, 0x88, 0x0, "93"}, {0x48, 0x88, 0x0, "d0c83e10b0dd3c2e0c0eba21c333c90a999f9a0f3705bb4a53dca92659e6f20688372ecef65fe0a356b11557b3589373a96eeae6508e55"}], 0x60}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)}, {0x0}], 0x2, &(0x7f0000000b80)=[{0x108, 0x10b, 0x400, "a873cb63578a9a84319f4f26568a46d8f7198ecb307e9d572f63de1d79e4ab1240c9eb1d05126c730576d1093c12a89698453333974e7cf3c84bee5ce248bac4ee9c9078f6a354519aecdffaa2466e66e57a39c3d9146b40164079a3869ce6b5937fcc59d6746f14eacbaf6f95c14002346475681fb4f13d6183c22637416fda7b6e98f02263e69a3284a5e85f9d7bab0e50d357d500de63894a322c83143e8830afcc270f7f6181085b78574fe2ddf44f92f958c7aee05f87d9864c8dff1b4f3142b89b7c03109097446378ede9ab6fd43589e462a6ebd9cff248e468219437c649b46f0c978e2fee966445def696f6dcb9522b"}], 0x108}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x10}], 0x10}}], 0x3, 0x4000001) 11:05:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc}, @RTA_METRICS={0x4}]}, 0x2c}}, 0x0) 11:05:04 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 11:05:04 executing program 1: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x80, 0x0}, 0x0, 0x20040000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0xe00) [ 1225.753294][T28164] Bluetooth: hci6: command 0x1003 tx timeout [ 1225.755471][ T3624] Bluetooth: hci6: Opcode 0x1003 failed: -110 11:05:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x38}}, 0x0) 11:05:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 11:05:05 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 11:05:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 11:05:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x38}}, 0x0) 11:05:05 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 11:05:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x38}}, 0x0) 11:05:05 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) [ 1226.162845][T18809] usb 3-1: new high-speed USB device number 38 using dummy_hcd 11:05:05 executing program 4: unshare(0x6c060000) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000006880)=[{{0x0, 0x60b320, &(0x7f0000000440)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000280)='!', 0x1}, {&(0x7f0000000380)="cd", 0x1}, {&(0x7f0000000b40)='T', 0x1}, {&(0x7f0000000400)="e9", 0x1}, {&(0x7f0000001b40)="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", 0x4c1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002b40)="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", 0x4c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000780)=')', 0x1}, {&(0x7f0000000180)="14", 0x1}, {&(0x7f0000000140)="19", 0x1}, {&(0x7f0000000a00)="84", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000004e40)=[{&(0x7f0000000040)='X', 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003e00)="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", 0x201}], 0x226}}], 0x4, 0x60cd814) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000005c0)="364b3d6b00b56ab8c64e1890f5f8296b52d2a262af33bf67bc153da0375b9caed4d852d49d96df70637f24f934e7c8138df45838693acbc5546c87816e98800891b445579c895ff80185dbe222dd0850c7c681748e5f33bd7f315dcd856e429c973771a1775b988df8f0356e2014f69548cbbf4b43538b4eb19f7efb0349c7964d9810c56ce53d537135cbd7220fb1c2560c8eef882fdb88b4a2c9eafb5f3b141a7472693da07d79a7aafd9c3fea81cecc6eef84533c6fc245988a297aded0188816dc2dac296e52a01ae6290ac33a2449986b73db12a148ea7d06c51c78d12bfc9ee915c0604f9110a0de", 0xeb}, {&(0x7f00000006c0)}], 0x2, &(0x7f00000007c0)=[{0x18, 0x88, 0x0, "93"}, {0x48, 0x88, 0x0, "d0c83e10b0dd3c2e0c0eba21c333c90a999f9a0f3705bb4a53dca92659e6f20688372ecef65fe0a356b11557b3589373a96eeae6508e55"}], 0x60}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)}, {0x0}], 0x2, &(0x7f0000000b80)=[{0x108, 0x10b, 0x400, "a873cb63578a9a84319f4f26568a46d8f7198ecb307e9d572f63de1d79e4ab1240c9eb1d05126c730576d1093c12a89698453333974e7cf3c84bee5ce248bac4ee9c9078f6a354519aecdffaa2466e66e57a39c3d9146b40164079a3869ce6b5937fcc59d6746f14eacbaf6f95c14002346475681fb4f13d6183c22637416fda7b6e98f02263e69a3284a5e85f9d7bab0e50d357d500de63894a322c83143e8830afcc270f7f6181085b78574fe2ddf44f92f958c7aee05f87d9864c8dff1b4f3142b89b7c03109097446378ede9ab6fd43589e462a6ebd9cff248e468219437c649b46f0c978e2fee966445def696f6dcb9522b"}], 0x108}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[{0x10}], 0x10}}], 0x3, 0x4000001) 11:05:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'vlan0\x00'}]}, 0x38}}, 0x0) [ 1226.703060][T18809] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1226.713292][T18809] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1226.721320][T18809] usb 3-1: Product: syz [ 1226.725604][T18809] usb 3-1: Manufacturer: syz [ 1226.730219][T18809] usb 3-1: SerialNumber: syz [ 1226.784266][T18809] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1227.353039][T18809] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1227.561225][T25473] usb 3-1: USB disconnect, device number 38 11:05:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001240)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 11:05:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 11:05:07 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)={0x118, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x108, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04cdde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x118}], 0x1}, 0x0) 11:05:07 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x80980) 11:05:07 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@ceph_nfs_fh={0x8, 0x1, {0x23}}, 0x98bc0) 11:05:07 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 11:05:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) 11:05:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 11:05:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x20000000) 11:05:07 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@size={'size', 0x3d, [0x6d]}}]}) 11:05:07 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@ceph_nfs_fh={0x8, 0x1, {0x23}}, 0x98bc0) 11:05:07 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@ceph_nfs_fh={0x8, 0x1, {0x23}}, 0x98bc0) 11:05:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) creat(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 11:05:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x20000000) 11:05:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x20000000) 11:05:07 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000000, 0x8e, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000004f040e823585441b9d07b87a4ff45bf201000000000000000000d001000000004f040e823585441b9d07b87a4ff45bf2000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000004f040e823585441b9d07b87a4ff45bf201000000000000000000d001000000004f040e823585441b9d07b87a4ff45bf200"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="bc922719a856ea1c682a08d6d08a27236091bd285630e52ef5d9b72dd9b296904ef2268bc8114bcc9d896a859b09c683000010000000000001000000000000010cfb871fca904175aded0f57e02acb220300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000d00000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x100ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x101f60}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000000cfb871fca904175aded0f57e02acb2201dc8f8e630dd7f4b6e2478e890ba169d07b9cff1b7ced408d992565387ee1b64ef2268bc8114bcc9d896a859b09c683004010000000000000000000000000010cfb871fca904175aded0f57e02acb2201000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="1770d627fc39ed5509b8e1768422c7e689392cc2b87c54424c9fc720e3499c824ef2268bc8114bcc9d896a859b09c683005010000000000000000000000000010cfb871fca904175aded0f57e02acb2201000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="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"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="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"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="13eef971e3dcc173be66fa8df8ea487472dbc06aa3f0b53f9790b0d21e9637994ef2268bc8114bcc9d896a859b09c683000050000000000001000000000000010cfb871fca904175aded0f57e02acb220200000000000000010000000000000004000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b70100000500000000000000840000000000000000760a0000b70100000700000000000000840000000000000000bf080000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x500920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000050100000000000000000000000000000100000000000000000000000000000000000000000000001000000", 0x40, 0x5009c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500ac0}, {&(0x7f0000011c00)="000000000000000000000000000000000000000000000000000000010000000000000000000000000000000040100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000aa0a55cf30784bfaabf3d234e054c62a00"/160, 0xa0, 0x500b60}, {&(0x7f0000011d00)="000055bc645f000000000000000055bc645f00"/32, 0x20, 0x500c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000011f00)="000000000000000000000000000000000000020000000000000000000000000000000070100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x500d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000060100000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x500ee0}, {&(0x7f0000012200)="560bb401c6b6395edde72b89a38f23e22ba34380a5bf2ea5e23a8fa47150e8a04ef2268bc8114bcc9d896a859b09c683001050000000000001000000000000010cfb871fca904175aded0f57e02acb220300000000000000040000000000000003000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f0000300000000100000000000000cc0000d000000000000b0f00003000"/192, 0xc0, 0x501000}, {&(0x7f0000012300)="00000000000000000000000000000000030000000000000000010000000000000000d0000000000000008000000000000cfb871fca904175aded0f57e02acb2203000000000000000001000000000000000050000000000000008000000000000cfb871fca904175aded0f57e02acb2203000000000000000001000000000000000010000000000000004000000000000cfb871fca904175aded0f57e02acb22b01638af9f2195b0adec56a34942c1eb9bc246cc38e6c0d0dc1570ccd1d441734ef2268bc8114bcc9d896a859b09c683002050000000000001000000000000010cfb871fca904175aded0f57e02acb22030000000000000002000000000000000a000000000000100000000000a900000000000000007a0f0000210000000000100000000000c00000400000000000620f0000180000000050100000000000a900000000000000004a0f0000180000000050100000000000b007000000000000004a0f0000000000000000500000000000c00000800000000000320f0000180000000010500000000000a90000000000000000110f0000210000000020500000000000a90000000000000000f00e0000210000000030500000000000a90000000000000000cf0e0000210000000040500000000000a90000000000000000ae0e0000210000000000d00000000000c00000800000000000960e0000180000000000500000000000c00000800000000000ae0e0000180000000000d00000000000c00000800000000000960e0000180000000050100000000000b007000000000000000b0f0000000000000000500000000000c00000800000000000f30e000018", 0x260, 0x501f60}, {&(0x7f0000012600)="000000000000000000000000010000000000000100000000000000000000000000000000010000000000000100000000000000010000000000000003000000000000000200000000000000b00500000000000000010000000000000003000000000000000200000000000000b00100000000000000010000000000000003000000000000000200000000000000b00200000000000000010000000000000003000000000000000200000000000000b00400000000000000004000000000000000010000000000000400000000000000010000000000000001000000000000000200000000000000002000000000000000010000000000000200000000000000010000000000000003000000000000000200000000000000b00300000000000000b27b3a581b72382dc9decbc6ea51501b53fa48a1d9ada610d7b9428af11dff3a4ef2268bc8114bcc9d896a859b09c683003050000000000001000000000000010cfb871fca904175aded0f57e02acb220300000000000000010000000000000008000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b70100"/608, 0x260, 0x502ee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x503840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000501000000000000000000000000000001000000000000000000000000000000000000000000000010000000000", 0x40, 0x5038e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x5039e0}, {&(0x7f0000012d00)="00000000000000000000030000000000000000010000000000000040500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000aa0a55cf30784bfaabf3d234e054c62a00"/128, 0x80, 0x503b60}, {&(0x7f0000012e00)="000000000000000000000000000000000055bc645f000000000000000055bc645f00"/64, 0x40, 0x503c00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x503d20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000020500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x503ee0}, {&(0x7f0000013300)="1a84ebb2ba70e0417bfdd2bbe875ead676f2518f7f679d9f1ba5d05b88fe8a494ef2268bc8114bcc9d896a859b09c683004050000000000001000000000000010cfb871fca904175aded0f57e02acb220300000000000000050000000000000002000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x504000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f0000000000000000", 0xc0, 0x504f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1500dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1501dc0}, {&(0x7f0000013d00)="49def9977f1b58ee2265e3f7fc6be4a31d395c919a4879e192680019b69a8df04ef2268bc8114bcc9d896a859b09c683000050010000000001000000000000010cfb871fca904175aded0f57e02acb220400000000000000030000000000000006000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000d00000000000490e0000500000000001000000000000e40000500100000000d90d0000700000000001000000000000e40000d00100000000690d0000700000000000000000", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d00dc0}, {&(0x7f0000014200)="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", 0x240, 0x1d01dc0}, {&(0x7f0000014500)="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", 0x160, 0x2500000}, {&(0x7f0000014700)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2500560}, {&(0x7f0000014800)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2500720}, {&(0x7f0000014900)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2500840}, {&(0x7f0000014a00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x25008e0}, {&(0x7f0000014b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x25009e0}, {&(0x7f0000014d00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000aa0a55cf30784bfaabf3d234e054c62a0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000055bc645f00000000b987002555bc645f00"/224, 0xe0, 0x2500b60}, {&(0x7f0000014e00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2500c80}, {&(0x7f0000014f00)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x2500d20}, {&(0x7f0000015000)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2500e40}, {&(0x7f0000015100)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x2500ee0}, {&(0x7f0000015200)="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", 0x1c0, 0x2501000}, {&(0x7f0000015400)="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"/1056, 0x420, 0x2501e20}, {&(0x7f0000015900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f00000000a55cc22455bc645f00000000a55cc22455bc645f00000000a55cc22455bc645f00000000a55cc22406010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f00000000a55cc22455bc645f00000000a55cc22455bc645f00000000000000001aef7186971863b43c364ecfb5b2fe2f83a39e06ad92c2e7e4c15dcf84a807c14ef2268bc8114bcc9d896a859b09c6830030d0010000000001000000000000010cfb871fca904175aded0f57e02acb22060000000000000007000000000000000100000000f6ffffffffffffff800000d000000000003b0f0000600000000000", 0x3e0, 0x2502ca0}, {&(0x7f0000015d00)="686ede9288c391e7e05026e56f2f91bfd879987a040ea98445dabc76f55b8e5f686ede9288c391e7e05026e56f2f91bfd879987a040ea98445dabc76f55b8e5f686ede9288c391e7e05026e56f2f91bfd879987a040ea98445dabc76f55b8e5f55a2986d5fb9cd7e54b12b4f0b3a470c2707436e955d66d3eb5fd74a1087619f4ef2268bc8114bcc9d896a859b09c6830040d0010000000001000000000000010cfb871fca904175aded0f57e02acb2204000000000000000700000000000000", 0xc0, 0x2503fa0}, {&(0x7f0000015e00)="5f38f2708e6d6a9d2174b39402095eca4ba0122126e178dda2a4ca70c80fecc24ef2268bc8114bcc9d896a859b09c6830050d0010000000001000000000000010cfb871fca904175aded0f57e02acb220400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x2505000}, {&(0x7f0000015f00)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f0000000000000000000000000000000000000000184906cabc7db39ed5bb3e90e493cd7734d07ff388e2662be0194f38c77895584ef2268bc8114bcc9d896a859b09c6830060d0010000000001000000000000010cfb871fca904175aded0f57e02acb22040000000000000009000000000000000100000000aa0a55cf30784bfafbabf3d234e054c62a930f0000080000000000", 0x140, 0x2505f40}, {&(0x7f0000016100)="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", 0x1e0, 0x2506fe0}, {&(0x7f0000016300)="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"/672, 0x2a0, 0x2507e80}, {&(0x7f0000016600)="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", 0x2c0, 0x2508ea0}, {&(0x7f0000016900)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2509560}, {&(0x7f0000016a00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2509720}, {&(0x7f0000016b00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2509840}, {&(0x7f0000016c00)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25098e0}, {&(0x7f0000016d00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25099e0}, {&(0x7f0000016f00)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000aa0a55cf30784bfaabf3d234e054c62a00"/128, 0x80, 0x2509b60}, {&(0x7f0000017000)="000000000000000000000000000000000055bc645f000000000000000055bc645f00"/64, 0x40, 0x2509c00}, {&(0x7f0000017100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2509c80}, {&(0x7f0000017200)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2509d20}, {&(0x7f0000017300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2509e40}, {&(0x7f0000017400)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2509ee0}, {&(0x7f0000017500)="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", 0x1c0, 0x250a000}, {&(0x7f0000017700)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000016d37626f712abda3483c40f6bbd2f9fd872f19d49aaebe744ff94759130cfe64ef2268bc8114bcc9d896a859b09c68300b0d0010000000001000000000000010cfb871fca904175aded0f57e02acb2206000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x250ae20}, {&(0x7f0000017a00)="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"/544, 0x220, 0x250c000}, {&(0x7f0000017d00)="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", 0xa80, 0x250c6e0}, {&(0x7f0000018800)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x250d560}, {&(0x7f0000018900)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x250d720}, {&(0x7f0000018a00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x250d840}, {&(0x7f0000018b00)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x250d8e0}, {&(0x7f0000018c00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x250d9e0}, {&(0x7f0000018e00)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000aa0a55cf30784bfaabf3d234e054c62a0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000055bc645f00000000b987002555bc645f00"/224, 0xe0, 0x250db60}, {&(0x7f0000018f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x250dc80}, {&(0x7f0000019000)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x250dd20}, {&(0x7f0000019100)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x250de40}, {&(0x7f0000019200)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x250dee0}, {&(0x7f0000019300)="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", 0x100, 0x250e000}, {&(0x7f0000019400)="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", 0x100, 0x250eee0}, {&(0x7f0000019500)="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"/320, 0x140, 0x4000000}, {&(0x7f0000019700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x4000220}, {&(0x7f0000019800)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000004f040e823585441b9d07b87a4ff45bf201000000000000000000d001000000004f040e823585441b9d07b87a4ff45bf2000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000004f040e823585441b9d07b87a4ff45bf201000000000000000000d001000000004f040e823585441b9d07b87a4ff45bf200"/256, 0x100, 0x4000320}, {&(0x7f0000019900)="00000000000000000000000090d001000000000500000000000000001050010000000005000000000000000070d0010000000005000000000000000000d0010000000004000000000000000080d0010000000005000000000000000040d00100000000040000000000000000000008000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0d0010000000006000000000000000010500100000000050000000000000000a0d00100000000060000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000d001000000000700000000000000001050010000000005000000000000000010d00100000000070000000000000000b0d00100000000060000000000000000e0d0010000000006000000000000000030d001000000000600000000000000000000080000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000010d001000000000400000000000000000050010000000004000000000000000020d0010000000004000000000000000000d0010000000004000000000000000030d0010000000004000000000000000040d001000000000400000000000000000000080000000000800000000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000019c00)="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", 0x160, 0x4500000}, {&(0x7f0000019e00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4500560}, {&(0x7f0000019f00)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4500720}, {&(0x7f000001a000)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4500840}, {&(0x7f000001a100)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x45008e0}, {&(0x7f000001a200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x45009e0}, {&(0x7f000001a400)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000aa0a55cf30784bfaabf3d234e054c62a0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000055bc645f00000000b987002555bc645f00"/224, 0xe0, 0x4500b60}, {&(0x7f000001a500)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4500c80}, {&(0x7f000001a600)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x4500d20}, {&(0x7f000001a700)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4500e40}, {&(0x7f000001a800)="000000000000000000070000000000000000000000000000000010d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x4500ee0}, {&(0x7f000001a900)="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", 0x1c0, 0x4501000}, {&(0x7f000001ab00)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000007000000000000000200000000000000b00200000000000000009000000000000000010000000000002400000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000fbcf735a03ba2f1581d4f579fd756bb85091333cd8074c7ba9b98d4d2243df014ef2268bc8114bcc9d896a859b09c6830020d0010000000001000000000000010cfb871fca904175aded0f57e02acb220600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c00002300"/1056, 0x420, 0x4501e20}, {&(0x7f000001b000)="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", 0x3e0, 0x4502ca0}, {&(0x7f000001b400)="686ede9288c391e7e05026e56f2f91bfd879987a040ea98445dabc76f55b8e5f686ede9288c391e7e05026e56f2f91bfd879987a040ea98445dabc76f55b8e5f686ede9288c391e7e05026e56f2f91bfd879987a040ea98445dabc76f55b8e5f55a2986d5fb9cd7e54b12b4f0b3a470c2707436e955d66d3eb5fd74a1087619f4ef2268bc8114bcc9d896a859b09c6830040d0010000000001000000000000010cfb871fca904175aded0f57e02acb2204000000000000000700000000000000", 0xc0, 0x4503fa0}, {&(0x7f000001b500)="5f38f2708e6d6a9d2174b39402095eca4ba0122126e178dda2a4ca70c80fecc24ef2268bc8114bcc9d896a859b09c6830050d0010000000001000000000000010cfb871fca904175aded0f57e02acb220400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x4505000}, {&(0x7f000001b600)="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", 0x140, 0x4505f40}, {&(0x7f000001b800)="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", 0x1e0, 0x4506fe0}, {&(0x7f000001ba00)="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"/672, 0x2a0, 0x4507e80}, {&(0x7f000001bd00)="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", 0x2c0, 0x4508ea0}, {&(0x7f000001c000)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4509560}, {&(0x7f000001c100)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4509720}, {&(0x7f000001c200)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4509840}, {&(0x7f000001c300)="0000040000000000000000000000000000000040d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45098e0}, {&(0x7f000001c400)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45099e0}, {&(0x7f000001c600)="00000000000000000000040000000000000000010000000000000000d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000aa0a55cf30784bfaabf3d234e054c62a00"/128, 0x80, 0x4509b60}, {&(0x7f000001c700)="000000000000000000000000000000000055bc645f000000000000000055bc645f00"/64, 0x40, 0x4509c00}, {&(0x7f000001c800)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4509c80}, {&(0x7f000001c900)="000000000000000000000000000000000000050000000000000000000000000000000080d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4509d20}, {&(0x7f000001ca00)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4509e40}, {&(0x7f000001cb00)="000000000000000000050000000000000000000000000000000070d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4509ee0}, {&(0x7f000001cc00)="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", 0x1c0, 0x450a000}, {&(0x7f000001ce00)="00000000000000000000000000000000000000000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000200000000000000b00500000000000000009000000000000000010000000000002400000000000000010000000000000005000000000000000200000000000000b00300000000000000001000000000000000010000000000002200000000000000003000000000000000010000000000000100000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000016d37626f712abda3483c40f6bbd2f9fd872f19d49aaebe744ff94759130cfe64ef2268bc8114bcc9d896a859b09c68300b0d0010000000001000000000000010cfb871fca904175aded0f57e02acb2206000000000000000500000000000000020000000100010000000000000100000000000000000020d001000000000600000000000000020100000000000001000000000000000000c0d0010000000006", 0x280, 0x450ae20}, {&(0x7f000001d100)="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"/544, 0x220, 0x450c000}, {&(0x7f000001d400)="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", 0xa80, 0x450c6e0}, {&(0x7f000001df00)="0000000000000000000000000000000000000000040000000000000000010000000000000050d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x450d560}, {&(0x7f000001e000)="0000000000000000000000040000000000000000000000000000000060d0010000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x450d720}, {&(0x7f000001e100)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x450d840}, {&(0x7f000001e200)="0000060000000000000000000000000000000030d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x450d8e0}, {&(0x7f000001e300)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000055bc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff00"/320, 0x140, 0x450d9e0}, {&(0x7f000001e500)="000000000000000000000600000000000000000100000000000000b0d00100000000000000000000000000300000000000000000000000000000000000000000000001000000000000000000000000000000000000000000010600000000000000aa0a55cf30784bfaabf3d234e054c62a0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000055bc645f00000000b987002555bc645f00"/224, 0xe0, 0x450db60}, {&(0x7f000001e600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x450dc80}, {&(0x7f000001e700)="0000000000000000000000000000000000000600000000000000000000000000000000e0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x450dd20}, {&(0x7f000001e800)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x450de40}, {&(0x7f000001e900)="0000000000000000000600000000000000000000000000000000a0d00100000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x450dee0}, {&(0x7f000001ea00)="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", 0x100, 0x450e000}, {&(0x7f000001eb00)="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", 0x100, 0x450eee0}], 0x0, &(0x7f000001ec00)) 11:05:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x20000000) [ 1228.392879][T18809] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1228.400002][T18809] ath9k_htc: Failed to initialize the device [ 1228.408215][T25473] usb 3-1: ath9k_htc: USB layer deinitialized [ 1228.782999][T25473] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 1229.333087][T25473] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1229.342277][T25473] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1229.350865][T25473] usb 3-1: Product: syz [ 1229.355389][T25473] usb 3-1: Manufacturer: syz [ 1229.360053][T25473] usb 3-1: SerialNumber: syz [ 1229.403594][T25473] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1230.003138][T25473] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1230.237376][T18809] usb 3-1: USB disconnect, device number 39 11:05:09 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 11:05:09 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0xc00) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)={0x3a, 0xc, 0x2, 0x4, 0x0, [@mcast1, @dev={0xfe, 0x80, '\x00', 0x34}, @private0={0xfc, 0x0, '\x00', 0x1}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}, 0x68) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000140)={0x6, 'gre0\x00', {0x1}, 0x8}) write$P9_RWRITE(r0, &(0x7f0000000180)={0xb, 0x77, 0x1, 0xbb}, 0xb) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"65648f7054641b581551faa0b4a4ccec", 0x0, 0x0, {0x8, 0x6}, {0x7, 0x4}, 0x80000000, [0x42, 0x2, 0x0, 0x207f, 0x1, 0x97b, 0x1, 0xfffffffffffff65d, 0x2, 0x4, 0x80000001, 0x1, 0x25, 0x5, 0x9, 0x81]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000300)={{r2}, r5, 0x3, @unused=[0x3, 0xc2, 0x3, 0x9], @name="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"}) socketpair(0x0, 0x3, 0x7, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000013c0)={'ip6gre0\x00', &(0x7f0000001340)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3f, 0x4bb68b6e, 0x1, @private2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x20, 0xcb, 0x80000000}}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000001400)={@mcast2, @loopback, @mcast2, 0xffffffc1, 0xffff, 0x4c, 0x500, 0xfffffffffffffc00, 0x20000, r7}) r8 = mq_open(&(0x7f0000001480)='-,@\x00', 0x41, 0x0, &(0x7f00000014c0)={0xfffffffffffffffc, 0x9, 0x7f, 0x5}) ioctl$int_in(r8, 0x5452, &(0x7f0000001500)) r9 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(r9, 0x890c, &(0x7f0000001540)={@private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x1ff, 0x2, 0xfff, 0x400, 0x0, 0xa00008, r7}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001640)={'syztnl0\x00', &(0x7f00000015c0)={'syztnl1\x00', 0x0, 0x2f, 0x3, 0xc, 0x9, 0x10, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x700, 0xfffffffd, 0xfff}}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000001680)={@private0, r10}, 0x14) 11:05:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x20000000) 11:05:09 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open_by_handle_at(r0, &(0x7f0000000080)=@ceph_nfs_fh={0x8, 0x1, {0x23}}, 0x98bc0) 11:05:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x20000000) 11:05:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) creat(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 11:05:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="8c", 0x1) r2 = dup(r1) ftruncate(0xffffffffffffffff, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000240)=""/232, 0xe8, 0x0, 0x0, 0x0) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 11:05:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xc008aec1, 0x20000000) ioctl$KVM_CREATE_VM(r0, 0xc008aec1, 0x20000000) 11:05:10 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000e80), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000014c0)) 11:05:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001d80)) 11:05:10 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8000, "ace880a2408ad7af8f46788fdd4586b4ecdbd8666f55e22b38b32936e248d9ce"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x9, "0dd1ccf95e938b03a43ddb7a83609c49bc9def00"}) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$FUSE(r1, &(0x7f0000001a00)={0x2020}, 0x2020) 11:05:10 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) [ 1230.872565][T28441] "syz-executor.0" (28441) uses obsolete ecb(arc4) skcipher [ 1231.033133][T25473] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1231.046422][T25473] ath9k_htc: Failed to initialize the device [ 1231.061202][T18809] usb 3-1: ath9k_htc: USB layer deinitialized [ 1231.412867][T18809] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 1231.944790][T18809] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1231.954130][T18809] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1231.962147][T18809] usb 3-1: Product: syz [ 1231.967305][T18809] usb 3-1: Manufacturer: syz [ 1231.971923][T18809] usb 3-1: SerialNumber: syz [ 1232.013781][T18809] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1232.583054][T18809] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1232.812542][T20868] usb 3-1: USB disconnect, device number 40 11:05:12 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8000, "ace880a2408ad7af8f46788fdd4586b4ecdbd8666f55e22b38b32936e248d9ce"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x9, "0dd1ccf95e938b03a43ddb7a83609c49bc9def00"}) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$FUSE(r1, &(0x7f0000001a00)={0x2020}, 0x2020) 11:05:12 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001580)=ANY=[@ANYBLOB="d8000000031401002cbd7000ffdbdf250900020073797a310000000008004100a3e177001400330067656e657665310000000000000000000900020091797a310000000008004100736977001400330062726964676530"], 0xd8}}, 0x0) 11:05:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) creat(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 11:05:12 executing program 0: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000000180)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./control\x00', r0, &(0x7f0000000080)='./control\x00') name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000100)=@raw={0x8, 0x0, {"9256cf27e0"}}, &(0x7f000091bffc), 0x0) 11:05:12 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8820a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa564f5199fad0093c59d66b5ece9f36c70d0f13040000002262bec10900006fb8616a1847152f0f69c64c9f87f9793f50bb546040677b0c504b0080fb982c1e9400e693146cea484a415b76960300b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d858588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00b99ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf5a23cdcedb5e0125ebbcebdde510cb2364149215108333719acd97fa9e8828ee18e509ef3627cc675fcfa107d40224edc5465a932b77e70080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89131f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb07324ed2d1813335706719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a7aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996360a100005bb924cfe5f3185418d605ffff9c4d2ec7c32f209de63c80aff9fa740b477632f32030916f89c6da26bdc251c560b7c407ad2f7fb40d43add7603f2ba2a7909abd6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ee6bf58351d560beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbfc8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9ec747097c9c9ab600830689da6b53b263339863297771429d1200000041bf4a00fca0493cf29b33dcc9ff99acd160afd1ffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d164c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce9705c0c13b78249788f11f761038b75d4fe32b561d46ea3ace0fa4430dc94ef2418a7640000000000007affe7d7fa292601101b4326b51b8c2b7a30bcd703822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978d8906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd062c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfabe5877050c91300bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458a35450804042b3eac10000b136345cf67c70d3ae6d5b8bc0d2e0efa3fb5aac518a75f9e7d7101d5e186c489b3a06dbce2ad1a764370c9a4ff963fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acfb7331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de63aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab652fcde2981f48c482bde8a168c3f5db2fea600000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905060000000000000019a1c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b01800000f1535bef1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f1810128800008893373750d1a8fe64680b0a3fc22dd704e4213be5946912d6c98cd1a9fbe1e7d58c08acaf30235b928e31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf48c09c64018118b3cea5da94ba426f2e7965bbe2777e808fcba821aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eea69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1735e5bdc0cf62eb0b428ee751c47d8e894f745a868404a0bf35ff121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9cb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47618c5599198acbc43808bad959719c000000000000000000000000000000000000000000000000000000008cec1dfa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f70f6b1c0871015d734bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02dc189758f89c3b7a7234eb9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda981e2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577d174b191c86602137be27bf596377617acb34b8b7fba307160ab95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493867640aa83be488d622f6b01a1b5b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6d899949281a64441afa18eb15a190dbd682bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d3b5cbf5ec025ca60213af542c4111d275dc0b249eaa706479933817cdc0572a78ecbda254b44fce961e41229b22b72c20ada4b03dc3e3dd161c2bc14cb99f05cb2e9c879be695ea9a0b5f4674d7f13503174c27cd90de346c4d8a0b7352c9849402da5206634bac3252688d9722205927096eebbc50b01b70000000000000000000000000000000000000000000000000000faecb2035abab4f2c35464a7d165efba8b82165b47fbe396889be62bb3705af4513cdc3385c38328aac19571c6e990f57cd5b84ad28d3b8693bc7fbeb0d81709cbbc4880410fd408240ff9530e4ff6e01005080c18671ae448515ba7e950a5b90d2a34780d637be51eab527e7be30406ac4986e4f5772cad58356b6e7dfafa4406ebcf9c122cdd954e07075254f3d298d83292235cb8c25a5f6086986aa92b32db52a20ea985494572e37a22ceeba3d35a5515532568e2782ea1f4885c225121e622d1988ff44805290da6485d1a901b120343caf2a1f3b1659c34b4d244ad724e67449f239f784b2e6aaf9dd3759f2b902ab231778189e4bdd55ebed87013e52179f88197035ae335a4b974d4e3cc40c624222df35d7f2e557a48b98645c0e205f54a1ecccf84395fd1f877c5d740bb1a590f352314984b7aa3136a509cfef8c9512736ead15c2a20b19b4d246fe9bed526b4d5baae1cea1fa7910caa8b12c73e5a8b5831faa9d7f373b990697bb77a0291b8ce0e6e915409680682a28209d0f05568e1505a4067e1ba800cbc0b155b762e25c597e0757a0749f434a1410fce3609d86f31b02e7bbf096fe424eb272fef901bb6c470a1ea820478be34b66d81ca8b954ddde1646c027fc483a0a20f6e293b65c37ccb4fffd05d9e3fdefad6c9857a80cca56d2120cb05a545ae62988002d13e18b8ceefab8d"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) 11:05:12 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 11:05:12 executing program 0: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000000180)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./control\x00', r0, &(0x7f0000000080)='./control\x00') name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000100)=@raw={0x8, 0x0, {"9256cf27e0"}}, &(0x7f000091bffc), 0x0) 11:05:12 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8000, "ace880a2408ad7af8f46788fdd4586b4ecdbd8666f55e22b38b32936e248d9ce"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x9, "0dd1ccf95e938b03a43ddb7a83609c49bc9def00"}) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$FUSE(r1, &(0x7f0000001a00)={0x2020}, 0x2020) [ 1233.362427][T28456] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1233.470398][T28456] iwpm_register_pid: Unable to send a nlmsg (client = 2) 11:05:12 executing program 0: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000000180)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./control\x00', r0, &(0x7f0000000080)='./control\x00') name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000100)=@raw={0x8, 0x0, {"9256cf27e0"}}, &(0x7f000091bffc), 0x0) 11:05:12 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x8000, "ace880a2408ad7af8f46788fdd4586b4ecdbd8666f55e22b38b32936e248d9ce"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x9, "0dd1ccf95e938b03a43ddb7a83609c49bc9def00"}) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$FUSE(r1, &(0x7f0000001a00)={0x2020}, 0x2020) [ 1233.553475][T28456] infiniband ‘yz1: RDMA CMA: cma_listen_on_dev, error -98 11:05:12 executing program 0: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000000180)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./control\x00', r0, &(0x7f0000000080)='./control\x00') name_to_handle_at(r0, &(0x7f0000000040)='./control\x00', &(0x7f0000000100)=@raw={0x8, 0x0, {"9256cf27e0"}}, &(0x7f000091bffc), 0x0) 11:05:12 executing program 3: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8820a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa564f5199fad0093c59d66b5ece9f36c70d0f13040000002262bec10900006fb8616a1847152f0f69c64c9f87f9793f50bb546040677b0c504b0080fb982c1e9400e693146cea484a415b76960300b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d858588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00b99ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf5a23cdcedb5e0125ebbcebdde510cb2364149215108333719acd97fa9e8828ee18e509ef3627cc675fcfa107d40224edc5465a932b77e70080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89131f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb07324ed2d1813335706719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a7aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996360a100005bb924cfe5f3185418d605ffff9c4d2ec7c32f209de63c80aff9fa740b477632f32030916f89c6da26bdc251c560b7c407ad2f7fb40d43add7603f2ba2a7909abd6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ee6bf58351d560beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbfc8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9ec747097c9c9ab600830689da6b53b263339863297771429d1200000041bf4a00fca0493cf29b33dcc9ff99acd160afd1ffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d164c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce9705c0c13b78249788f11f761038b75d4fe32b561d46ea3ace0fa4430dc94ef2418a7640000000000007affe7d7fa292601101b4326b51b8c2b7a30bcd703822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978d8906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd062c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfabe5877050c91300bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458a35450804042b3eac10000b136345cf67c70d3ae6d5b8bc0d2e0efa3fb5aac518a75f9e7d7101d5e186c489b3a06dbce2ad1a764370c9a4ff963fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acfb7331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de63aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab652fcde2981f48c482bde8a168c3f5db2fea600000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905060000000000000019a1c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b01800000f1535bef1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f1810128800008893373750d1a8fe64680b0a3fc22dd704e4213be5946912d6c98cd1a9fbe1e7d58c08acaf30235b928e31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf48c09c64018118b3cea5da94ba426f2e7965bbe2777e808fcba821aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eea69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1735e5bdc0cf62eb0b428ee751c47d8e894f745a868404a0bf35ff121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9cb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47618c5599198acbc43808bad959719c000000000000000000000000000000000000000000000000000000008cec1dfa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f70f6b1c0871015d734bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02dc189758f89c3b7a7234eb9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda981e2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577d174b191c86602137be27bf596377617acb34b8b7fba307160ab95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493867640aa83be488d622f6b01a1b5b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6d899949281a64441afa18eb15a190dbd682bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d3b5cbf5ec025ca60213af542c4111d275dc0b249eaa706479933817cdc0572a78ecbda254b44fce961e41229b22b72c20ada4b03dc3e3dd161c2bc14cb99f05cb2e9c879be695ea9a0b5f4674d7f13503174c27cd90de346c4d8a0b7352c9849402da5206634bac3252688d9722205927096eebbc50b01b70000000000000000000000000000000000000000000000000000faecb2035abab4f2c35464a7d165efba8b82165b47fbe396889be62bb3705af4513cdc3385c38328aac19571c6e990f57cd5b84ad28d3b8693bc7fbeb0d81709cbbc4880410fd408240ff9530e4ff6e01005080c18671ae448515ba7e950a5b90d2a34780d637be51eab527e7be30406ac4986e4f5772cad58356b6e7dfafa4406ebcf9c122cdd954e07075254f3d298d83292235cb8c25a5f6086986aa92b32db52a20ea985494572e37a22ceeba3d35a5515532568e2782ea1f4885c225121e622d1988ff44805290da6485d1a901b120343caf2a1f3b1659c34b4d244ad724e67449f239f784b2e6aaf9dd3759f2b902ab231778189e4bdd55ebed87013e52179f88197035ae335a4b974d4e3cc40c624222df35d7f2e557a48b98645c0e205f54a1ecccf84395fd1f877c5d740bb1a590f352314984b7aa3136a509cfef8c9512736ead15c2a20b19b4d246fe9bed526b4d5baae1cea1fa7910caa8b12c73e5a8b5831faa9d7f373b990697bb77a0291b8ce0e6e915409680682a28209d0f05568e1505a4067e1ba800cbc0b155b762e25c597e0757a0749f434a1410fce3609d86f31b02e7bbf096fe424eb272fef901bb6c470a1ea820478be34b66d81ca8b954ddde1646c027fc483a0a20f6e293b65c37ccb4fffd05d9e3fdefad6c9857a80cca56d2120cb05a545ae62988002d13e18b8ceefab8d"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) [ 1233.684842][T18809] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1233.694980][T18809] ath9k_htc: Failed to initialize the device [ 1233.701683][T20868] usb 3-1: ath9k_htc: USB layer deinitialized 11:05:12 executing program 0: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) 11:05:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001580)=ANY=[@ANYBLOB="d8000000031401002cbd7000ffdbdf250900020073797a310000000008004100a3e177001400330067656e657665310000000000000000000900020091797a310000000008004100736977001400330062726964676530"], 0xd8}}, 0x0) [ 1234.050464][T28484] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1234.092941][T20868] usb 3-1: new high-speed USB device number 41 using dummy_hcd 11:05:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) creat(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 11:05:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001580)=ANY=[@ANYBLOB="d8000000031401002cbd7000ffdbdf250900020073797a310000000008004100a3e177001400330067656e657665310000000000000000000900020091797a310000000008004100736977001400330062726964676530"], 0xd8}}, 0x0) [ 1234.277878][T28487] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. 11:05:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001580)=ANY=[@ANYBLOB="d8000000031401002cbd7000ffdbdf250900020073797a310000000008004100a3e177001400330067656e657665310000000000000000000900020091797a310000000008004100736977001400330062726964676530"], 0xd8}}, 0x0) [ 1234.403104][T28491] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1234.613093][T20868] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1234.622960][T20868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1234.633195][T20868] usb 3-1: Product: syz [ 1234.637894][T20868] usb 3-1: Manufacturer: syz [ 1234.643330][T20868] usb 3-1: SerialNumber: syz [ 1234.703907][T20868] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1235.283108][T20868] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1235.511831][T24853] usb 3-1: USB disconnect, device number 41 11:05:15 executing program 5: socket$inet6_mptcp(0xa, 0x1, 0x106) 11:05:15 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8820a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa564f5199fad0093c59d66b5ece9f36c70d0f13040000002262bec10900006fb8616a1847152f0f69c64c9f87f9793f50bb546040677b0c504b0080fb982c1e9400e693146cea484a415b76960300b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d858588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00b99ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf5a23cdcedb5e0125ebbcebdde510cb2364149215108333719acd97fa9e8828ee18e509ef3627cc675fcfa107d40224edc5465a932b77e70080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89131f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb07324ed2d1813335706719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a7aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996360a100005bb924cfe5f3185418d605ffff9c4d2ec7c32f209de63c80aff9fa740b477632f32030916f89c6da26bdc251c560b7c407ad2f7fb40d43add7603f2ba2a7909abd6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ee6bf58351d560beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbfc8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9ec747097c9c9ab600830689da6b53b263339863297771429d1200000041bf4a00fca0493cf29b33dcc9ff99acd160afd1ffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d164c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce9705c0c13b78249788f11f761038b75d4fe32b561d46ea3ace0fa4430dc94ef2418a7640000000000007affe7d7fa292601101b4326b51b8c2b7a30bcd703822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978d8906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd062c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfabe5877050c91300bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458a35450804042b3eac10000b136345cf67c70d3ae6d5b8bc0d2e0efa3fb5aac518a75f9e7d7101d5e186c489b3a06dbce2ad1a764370c9a4ff963fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acfb7331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d277739901004c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de63aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab652fcde2981f48c482bde8a168c3f5db2fea600000000000000099f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905060000000000000019a1c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b01800000f1535bef1497c2bcc60c261cfcdab9c57fda5696922c14324b5a0ef92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a6c70236061f0868afc4294845319f1810128800008893373750d1a8fe64680b0a3fc22dd704e4213be5946912d6c98cd1a9fbe1e7d58c08acaf30235b928e31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf48c09c64018118b3cea5da94ba426f2e7965bbe2777e808fcba821aa8e8c5c3490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eea69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1735e5bdc0cf62eb0b428ee751c47d8e894f745a868404a0bf35ff121008b722b1eaa6aedf81bf2e7ccbffffffff6331945e208ce4b8471d42645288d7226bbd9c9e9e1cc9cb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcd9867017f3f172632bfe51298f240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47618c5599198acbc43808bad959719c000000000000000000000000000000000000000000000000000000008cec1dfa7dfadcc5af36cc644432f7aceda858afb83d15947fe4222ce21f70f6b1c0871015d734bb96a5186355b7e48b1f4f1a3ab9cc4ebab3cadba718fcb5ea91c56c02dc189758f89c3b7a7234eb9b2cd2dc9734e71580ea595f7b941bf025dbff2b7b48761edd3e0eae324f0068a5344dfb22af022cd699e6ff509028a25133f1720d2ab6fdb5d3182d7904fd9b089271dc66d3c69b68e95d04dca3510d6ad88d3823eadd9c0b83ff0fc7701d4d7472817d25e3a1fadf797a71c9d9d1836b787c1fbf6d9d5ecbda981e2bf5587509371a0000000000000000001fb2f4c84586fec3f1fb83e9577d174b191c86602137be27bf596377617acb34b8b7fba307160ab95999a4c18ce88b559567d208d935a911d60f232997c3e719ab3262dd59a9d9e66baf8180f08493867640aa83be488d622f6b01a1b5b12c5e8a48e7a0cbd814d4e4bc0053155e0ea06b631c49a68d6d899949281a64441afa18eb15a190dbd682bd6746359c942e6b8f531939af18488710e52fc4d71d52c5eeb69658dab2b909ecebcd58b2e13c7c0b833c7adc4d7928acb80df1967fc6759a34fd81b0081931a55eb2416c0d7cdbce44709d0b830f30129bd1e44d3b5cbf5ec025ca60213af542c4111d275dc0b249eaa706479933817cdc0572a78ecbda254b44fce961e41229b22b72c20ada4b03dc3e3dd161c2bc14cb99f05cb2e9c879be695ea9a0b5f4674d7f13503174c27cd90de346c4d8a0b7352c9849402da5206634bac3252688d9722205927096eebbc50b01b70000000000000000000000000000000000000000000000000000faecb2035abab4f2c35464a7d165efba8b82165b47fbe396889be62bb3705af4513cdc3385c38328aac19571c6e990f57cd5b84ad28d3b8693bc7fbeb0d81709cbbc4880410fd408240ff9530e4ff6e01005080c18671ae448515ba7e950a5b90d2a34780d637be51eab527e7be30406ac4986e4f5772cad58356b6e7dfafa4406ebcf9c122cdd954e07075254f3d298d83292235cb8c25a5f6086986aa92b32db52a20ea985494572e37a22ceeba3d35a5515532568e2782ea1f4885c225121e622d1988ff44805290da6485d1a901b120343caf2a1f3b1659c34b4d244ad724e67449f239f784b2e6aaf9dd3759f2b902ab231778189e4bdd55ebed87013e52179f88197035ae335a4b974d4e3cc40c624222df35d7f2e557a48b98645c0e205f54a1ecccf84395fd1f877c5d740bb1a590f352314984b7aa3136a509cfef8c9512736ead15c2a20b19b4d246fe9bed526b4d5baae1cea1fa7910caa8b12c73e5a8b5831faa9d7f373b990697bb77a0291b8ce0e6e915409680682a28209d0f05568e1505a4067e1ba800cbc0b155b762e25c597e0757a0749f434a1410fce3609d86f31b02e7bbf096fe424eb272fef901bb6c470a1ea820478be34b66d81ca8b954ddde1646c027fc483a0a20f6e293b65c37ccb4fffd05d9e3fdefad6c9857a80cca56d2120cb05a545ae62988002d13e18b8ceefab8d"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) 11:05:15 executing program 3: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) 11:05:15 executing program 0: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) 11:05:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x597, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc010643a, &(0x7f0000000040)) 11:05:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000000), 0x1af, r0}, 0x38) 11:05:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstopts_2292={{0x18}}, @hoplimit={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x3c}}, @rthdrdstopts={{0x18}}], 0x60}, 0x880) 11:05:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x597, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc010643a, &(0x7f0000000040)) 11:05:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x11}, 0x48) 11:05:15 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000000), 0x1af, r0}, 0x38) 11:05:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x597, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc010643a, &(0x7f0000000040)) 11:05:15 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x597, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc010643a, &(0x7f0000000040)) [ 1236.325594][T20868] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1236.342784][T20868] ath9k_htc: Failed to initialize the device [ 1236.362888][T24853] usb 3-1: ath9k_htc: USB layer deinitialized 11:05:16 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000000), 0x1af, r0}, 0x38) 11:05:16 executing program 0: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) 11:05:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:16 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) 11:05:16 executing program 3: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000005740)={0x88, @multicast1, 0x0, 0x1, 'ovf\x00', 0x11, 0x0, 0x32}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000004c0)='ext4_journal_start\x00', r0}, 0x10) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f00000002c0)) chdir(&(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) pipe(0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) sendfile(r1, r1, &(0x7f00000001c0), 0x8080ffffff80) 11:05:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340), &(0x7f0000000000), 0x1af, r0}, 0x38) 11:05:16 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:16 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:16 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:16 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:16 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 11:05:17 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x1, 0x0, 0x0, {@ip4=@loopback, 0x86dd}}}]}, 0x38}}, 0x0) 11:05:17 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500000001ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open$dir(&(0x7f00000002c0)='./file0/bus\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 11:05:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 11:05:17 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) getpid() 11:05:17 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000180)='./bus\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum={0x5}, 0x0, '\x00', @a}) 11:05:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x1, 0x0, 0x0, {@ip4=@loopback, 0x86dd}}}]}, 0x38}}, 0x0) 11:05:17 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) getpid() 11:05:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) [ 1238.246607][ T27] audit: type=1804 audit(1646305517.426:460): pid=28556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=1171 res=1 errno=0 [ 1238.267029][ C0] vkms_vblank_simulate: vblank timer overrun 11:05:17 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000180)='./bus\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum={0x5}, 0x0, '\x00', @a}) 11:05:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x1, 0x0, 0x0, {@ip4=@loopback, 0x86dd}}}]}, 0x38}}, 0x0) 11:05:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) [ 1238.388575][ T27] audit: type=1804 audit(1646305517.456:461): pid=28556 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="bus" dev="sda1" ino=1171 res=1 errno=0 [ 1238.486723][ T27] audit: type=1804 audit(1646305517.596:462): pid=28569 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=1181 res=1 errno=0 [ 1238.547621][ T27] audit: type=1804 audit(1646305517.596:463): pid=28569 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="bus" dev="sda1" ino=1181 res=1 errno=0 [ 1238.569015][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 11:05:18 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:18 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000180)='./bus\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum={0x5}, 0x0, '\x00', @a}) 11:05:18 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) getpid() 11:05:18 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) getpid() 11:05:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x1, 0x0, 0x0, {@ip4=@loopback, 0x86dd}}}]}, 0x38}}, 0x0) 11:05:18 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 1239.551966][ T27] audit: type=1804 audit(1646305518.726:464): pid=28583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2059181415/syzkaller.rVgJXa/1258/bus" dev="sda1" ino=1177 res=1 errno=0 11:05:18 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:18 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) getpid() 11:05:18 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) rmdir(&(0x7f0000000180)='./bus\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum={0x5}, 0x0, '\x00', @a}) [ 1239.667569][ T27] audit: type=1804 audit(1646305518.766:465): pid=28583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir2059181415/syzkaller.rVgJXa/1258/bus" dev="sda1" ino=1177 res=1 errno=0 11:05:19 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717308000000911d445f004000000000000003000e00d0000200040000001e010000000000000502000000000000b901000000000000ed010000000000008f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100f8c300244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000c1010000000000000100000000000000de01", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:19 executing program 4: socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x4040060) [ 1239.803106][ T27] audit: type=1804 audit(1646305518.766:466): pid=28589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=1178 res=1 errno=0 [ 1239.803153][T25473] usb 3-1: new high-speed USB device number 42 using dummy_hcd 11:05:19 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) getpid() [ 1239.906251][ T27] audit: type=1804 audit(1646305518.776:467): pid=28589 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="bus" dev="sda1" ino=1178 res=1 errno=0 [ 1239.986627][ T27] audit: type=1804 audit(1646305518.966:468): pid=28599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="bus" dev="sda1" ino=1183 res=1 errno=0 [ 1240.057642][ T27] audit: type=1804 audit(1646305518.966:469): pid=28599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="bus" dev="sda1" ino=1183 res=1 errno=0 [ 1240.293168][T25473] usb 3-1: config index 0 descriptor too short (expected 41888, got 34) [ 1240.322883][T25473] usb 3-1: config 123 has too many interfaces: 114, using maximum allowed: 32 [ 1240.365141][T25473] usb 3-1: config 123 has 1 interface, different from the descriptor's value: 114 [ 1240.402903][T25473] usb 3-1: config 123 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1240.452884][T25473] usb 3-1: config 123 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 1240.471925][T25473] usb 3-1: config 123 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1240.504588][T25473] usb 3-1: New USB device found, idVendor=0f11, idProduct=1035, bcdDevice=95.ff [ 1240.525516][T25473] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1240.614690][T25473] ldusb 3-1:123.0: Interrupt out endpoint not found (using control endpoint instead) [ 1240.653604][T25473] ldusb 3-1:123.0: LD USB Device #0 now attached to major 180 minor 0 [ 1240.853544][T25473] usb 3-1: USB disconnect, device number 42 [ 1240.875232][T25473] ldusb 3-1:123.0: LD USB Device #0 now disconnected 11:05:20 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') read$FUSE(r0, 0x0, 0xfffffdf2) 11:05:20 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000000f) getpid() 11:05:20 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 11:05:20 executing program 4: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 1241.762938][T25473] usb 3-1: new high-speed USB device number 43 using dummy_hcd 11:05:21 executing program 5: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 11:05:21 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:21 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:21 executing program 4: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 1242.143288][T25473] usb 3-1: config index 0 descriptor too short (expected 41888, got 34) [ 1242.164123][T25473] usb 3-1: config 123 has too many interfaces: 114, using maximum allowed: 32 [ 1242.192594][T25473] usb 3-1: config 123 has 1 interface, different from the descriptor's value: 114 [ 1242.222946][T18809] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 1242.242245][T25473] usb 3-1: config 123 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1242.284339][T25473] usb 3-1: config 123 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 1242.324054][T25473] usb 3-1: config 123 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1242.367975][T25473] usb 3-1: New USB device found, idVendor=0f11, idProduct=1035, bcdDevice=95.ff [ 1242.396841][T25473] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1242.478694][T25473] ldusb 3-1:123.0: Interrupt out endpoint not found (using control endpoint instead) [ 1242.526851][T25473] ldusb 3-1:123.0: LD USB Device #0 now attached to major 180 minor 0 [ 1242.603115][T18809] usb 6-1: config index 0 descriptor too short (expected 41888, got 34) [ 1242.612857][T18809] usb 6-1: config 123 has too many interfaces: 114, using maximum allowed: 32 [ 1242.635526][T18809] usb 6-1: config 123 has 1 interface, different from the descriptor's value: 114 [ 1242.661078][T18809] usb 6-1: config 123 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 11:05:21 executing program 4: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 1242.710335][T18809] usb 6-1: config 123 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 1242.754900][T18809] usb 6-1: config 123 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1242.801186][T18809] usb 6-1: New USB device found, idVendor=0f11, idProduct=1035, bcdDevice=95.ff [ 1242.820814][T18809] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1242.849738][T25473] usb 3-1: USB disconnect, device number 43 [ 1242.866852][T25473] ldusb 3-1:123.0: LD USB Device #0 now disconnected [ 1242.889168][T18809] ldusb 6-1:123.0: Interrupt out endpoint not found (using control endpoint instead) [ 1242.928089][T18809] ldusb 6-1:123.0: LD USB Device #0 now attached to major 180 minor 0 [ 1243.146550][T25473] usb 6-1: USB disconnect, device number 45 [ 1243.153252][ C0] ldusb 6-1:123.0: usb_submit_urb failed (-19) [ 1243.181576][T25473] ldusb 6-1:123.0: LD USB Device #0 now disconnected 11:05:22 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 11:05:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1008bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, "070088beffff0000"}}}}}, 0x0) [ 1243.707658][T20868] usb 3-1: new high-speed USB device number 44 using dummy_hcd 11:05:23 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1008bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, "070088beffff0000"}}}}}, 0x0) 11:05:23 executing program 5: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 11:05:23 executing program 0: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717308000000911d445f004000000000000003000e00d0000200040000001e010000000000000502000000000000b901000000000000ed010000000000008f0000000000000041010000000000008b01000000000000a7010000000000001a73797a6b616c6c6572203a20001100001a73797a6b616c6c657220000000f3200011000073797a6b616c6c657273b0001d0200ed0100000100911d675f420100604d00ff40005a0000644d00114c002a8d00035d0171298e001a040d00145f000300ff278c004902006d09264c00000e2f746d702f73797a2d696d61676567656e3431393737363339322f66696c6530b500012986010200a0007d00294d00074d0009297d00055d0185ce040a002c010001296402dd03012aed00064d028fce0328232ced000229ec00ff000100c027ed0007dc046520544d1b085c001100004800130100a100f8c300244c00090200040066696c65304800015002b2013104d404f7050200088003032e636f6c6486590201f906a64001ec080131e20005273100322a3100331100001a001200c10086dd0024dd0048dd00a6dd00e2de001e01bc001100008b0100000000000008805cf90100535f0100af010000000000001b001e00000600786174747231060000c401274d0032274d00321100000d001200c100024d00244c00110000c1010000000000000100000000000000de01", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1008bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, "070088beffff0000"}}}}}, 0x0) 11:05:23 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1008bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @dev}, "070088beffff0000"}}}}}, 0x0) [ 1244.122949][T18809] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 1244.123035][T20868] usb 3-1: config index 0 descriptor too short (expected 41888, got 34) [ 1244.153091][T20868] usb 3-1: config 123 has too many interfaces: 114, using maximum allowed: 32 [ 1244.162000][T20868] usb 3-1: config 123 has 1 interface, different from the descriptor's value: 114 [ 1244.212950][T20868] usb 3-1: config 123 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1244.233002][T20868] usb 3-1: config 123 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 1244.262818][T20868] usb 3-1: config 123 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1244.302831][T20868] usb 3-1: New USB device found, idVendor=0f11, idProduct=1035, bcdDevice=95.ff 11:05:23 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) getrandom(&(0x7f0000000000)=""/59, 0x3b, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet(0x2, 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x130e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1ff}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) open(0x0, 0x0, 0x0) 11:05:23 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000100)=@x25={0x9, @remote}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/158, 0x9e}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/181, 0xb5}, {&(0x7f0000000400)=""/38, 0x26}, {&(0x7f00000014c0)=""/105, 0x69}, {&(0x7f0000001540)=""/163, 0xa3}, {&(0x7f0000001600)=""/218, 0xda}], 0xa}, 0x101) r0 = epoll_create(0x1) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000080)=@tcp6=r2}, 0x20) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) [ 1244.311917][T20868] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 11:05:23 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000100)=@x25={0x9, @remote}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/158, 0x9e}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/181, 0xb5}, {&(0x7f0000000400)=""/38, 0x26}, {&(0x7f00000014c0)=""/105, 0x69}, {&(0x7f0000001540)=""/163, 0xa3}, {&(0x7f0000001600)=""/218, 0xda}], 0xa}, 0x101) r0 = epoll_create(0x1) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000080)=@tcp6=r2}, 0x20) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) [ 1244.394482][T20868] ldusb 3-1:123.0: Interrupt out endpoint not found (using control endpoint instead) [ 1244.431461][T20868] ldusb 3-1:123.0: LD USB Device #0 now attached to major 180 minor 0 11:05:23 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000100)=@x25={0x9, @remote}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/158, 0x9e}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/181, 0xb5}, {&(0x7f0000000400)=""/38, 0x26}, {&(0x7f00000014c0)=""/105, 0x69}, {&(0x7f0000001540)=""/163, 0xa3}, {&(0x7f0000001600)=""/218, 0xda}], 0xa}, 0x101) r0 = epoll_create(0x1) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000080)=@tcp6=r2}, 0x20) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) [ 1244.493171][T18809] usb 6-1: config index 0 descriptor too short (expected 41888, got 34) [ 1244.505434][T18809] usb 6-1: config 123 has too many interfaces: 114, using maximum allowed: 32 [ 1244.555482][T18809] usb 6-1: config 123 has 1 interface, different from the descriptor's value: 114 [ 1244.591138][T18809] usb 6-1: config 123 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1244.620573][T18809] usb 6-1: config 123 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 1244.644174][T18809] usb 6-1: config 123 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1244.655786][T20868] usb 3-1: USB disconnect, device number 44 [ 1244.663369][ C1] ldusb 3-1:123.0: usb_submit_urb failed (-19) [ 1244.688715][T20868] ldusb 3-1:123.0: LD USB Device #0 now disconnected [ 1244.696421][T18809] usb 6-1: New USB device found, idVendor=0f11, idProduct=1035, bcdDevice=95.ff [ 1244.719831][T18809] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1244.798731][T18809] ldusb 6-1:123.0: Interrupt out endpoint not found (using control endpoint instead) [ 1244.827757][T18809] ldusb 6-1:123.0: LD USB Device #0 now attached to major 180 minor 0 [ 1245.076948][T18809] usb 6-1: USB disconnect, device number 46 [ 1245.083105][ C0] ldusb 6-1:123.0: usb_submit_urb failed (-19) [ 1245.109053][T18809] ldusb 6-1:123.0: LD USB Device #0 now disconnected 11:05:24 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 11:05:24 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000100)=@x25={0x9, @remote}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000180)=""/158, 0x9e}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000300)=""/56, 0x38}, {&(0x7f0000000340)=""/181, 0xb5}, {&(0x7f0000000400)=""/38, 0x26}, {&(0x7f00000014c0)=""/105, 0x69}, {&(0x7f0000001540)=""/163, 0xa3}, {&(0x7f0000001600)=""/218, 0xda}], 0xa}, 0x101) r0 = epoll_create(0x1) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000080)=@tcp6=r2}, 0x20) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) [ 1245.503020][T25473] usb 3-1: new high-speed USB device number 45 using dummy_hcd 11:05:24 executing program 5: syz_usb_connect(0x0, 0x34, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201000013a16e40110f3510ff95000000010902a0a3727b000000090400000149284800090500000000000000070589cf51"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 11:05:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 11:05:24 executing program 0: openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000780), 0x6c0800, 0x0) 11:05:24 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000021000000000000ff000000850000000f000000850000000800000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 11:05:24 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 11:05:24 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) [ 1245.873173][T25473] usb 3-1: config index 0 descriptor too short (expected 41888, got 34) [ 1245.881821][T25473] usb 3-1: config 123 has too many interfaces: 114, using maximum allowed: 32 [ 1245.891975][T25473] usb 3-1: config 123 has 1 interface, different from the descriptor's value: 114 [ 1245.902139][T25473] usb 3-1: config 123 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 11:05:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000021000000000000ff000000850000000f000000850000000800000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 11:05:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, 0x3ff, 0x0) 11:05:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 11:05:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) [ 1245.918572][T25473] usb 3-1: config 123 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 1245.947515][T25473] usb 3-1: config 123 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1245.970934][T25473] usb 3-1: New USB device found, idVendor=0f11, idProduct=1035, bcdDevice=95.ff [ 1245.980583][T25473] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1246.034544][T25473] ldusb 3-1:123.0: Interrupt out endpoint not found (using control endpoint instead) [ 1246.049528][T25473] ldusb 3-1:123.0: LD USB Device #0 now attached to major 180 minor 0 [ 1246.142915][T18809] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 1246.255039][ T4229] usb 3-1: USB disconnect, device number 45 [ 1246.266904][ T4229] ldusb 3-1:123.0: LD USB Device #0 now disconnected [ 1246.512988][T18809] usb 6-1: config index 0 descriptor too short (expected 41888, got 34) [ 1246.513024][T18809] usb 6-1: config 123 has too many interfaces: 114, using maximum allowed: 32 [ 1246.513051][T18809] usb 6-1: config 123 has 1 interface, different from the descriptor's value: 114 [ 1246.540474][T18809] usb 6-1: config 123 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1246.551279][T18809] usb 6-1: config 123 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 1246.562431][T18809] usb 6-1: config 123 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1246.577084][T18809] usb 6-1: New USB device found, idVendor=0f11, idProduct=1035, bcdDevice=95.ff [ 1246.586294][T18809] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1246.634435][T18809] ldusb 6-1:123.0: Interrupt out endpoint not found (using control endpoint instead) [ 1246.648468][T18809] ldusb 6-1:123.0: LD USB Device #0 now attached to major 180 minor 0 11:05:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 11:05:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000021000000000000ff000000850000000f000000850000000800000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) [ 1246.868425][T18809] usb 6-1: USB disconnect, device number 47 [ 1246.885118][T18809] ldusb 6-1:123.0: LD USB Device #0 now disconnected 11:05:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:05:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 11:05:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000021000000000000ff000000850000000f000000850000000800000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 11:05:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000130001000000009fae00369b60000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b80080003000e000000080004000101000005001100000000001400030073797a5f74756e"], 0x50}}, 0x0) 11:05:26 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000013c0)=[{0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000001480)=ANY=[]) 11:05:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000001140)) 11:05:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:05:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 11:05:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000001140)) 11:05:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:05:26 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0xc000) [ 1247.470489][T28733] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 11:05:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000001140)) 11:05:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:05:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000130001000000009fae00369b60000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b80080003000e000000080004000101000005001100000000001400030073797a5f74756e"], 0x50}}, 0x0) 11:05:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 11:05:26 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0xc000) [ 1247.609531][T28752] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.2'. 11:05:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1_to_batadv\x00', 0x10) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 11:05:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x15, 0x0, &(0x7f0000001140)) [ 1247.645074][T28756] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 11:05:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:05:27 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0xc000) 11:05:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x17}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 11:05:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000130001000000009fae00369b60000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b80080003000e000000080004000101000005001100000000001400030073797a5f74756e"], 0x50}}, 0x0) 11:05:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1_to_batadv\x00', 0x10) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 11:05:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) 11:05:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1_to_batadv\x00', 0x10) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 11:05:27 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0xc000) 11:05:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) [ 1248.384866][T28775] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 11:05:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="50000000130001000000009fae00369b60000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b80080003000e000000080004000101000005001100000000001400030073797a5f74756e"], 0x50}}, 0x0) 11:05:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1_to_batadv\x00', 0x10) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000000)) 11:05:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) [ 1248.490681][T28783] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1248.550231][T28791] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 11:05:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:05:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) 11:05:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) 11:05:28 executing program 1: ioprio_get$uid(0x3, 0x0) 11:05:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) 11:05:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000601"], 0x14}}, 0x0) 11:05:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000601"], 0x14}}, 0x0) 11:05:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) 11:05:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) 11:05:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) 11:05:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000601"], 0x14}}, 0x0) [ 1249.369741][T28814] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.2'. 11:05:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 11:05:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffe4fbffffff55bb2007ee51050503b5b42128aa090a79507df79f298129da487130d5f24bf901115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce534f4e4c76cda1efc5f9094fa737c28bd94a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821e9c48fb657c29b309c73f00500000065a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c18e20f9e5624d2bf78bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a8a5a6e4e00208d1ebee07ac7fe13cab6692422a47e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c651e24d9f679e4fbda48dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498670012be05e7de0940313c5870786554df7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed796613c6936de0d7160b547dbf8b69d80e2eb8277d751d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c024ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735e40267bd95247622c1143fbf3411718d6ee7aebf9ef40662d7836d252c566f5ee934c679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc2750900000000000000000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c5871de3311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50517a59a3e8802e8f4f535447cf620ea3099ecc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e0b758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c8604959295afa526ced1abb240e80063bde261fd000000000072f6df342f3e7071e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c316cb19442a55dbe788fb9a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7194d1eb3de6a5f99f301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26244fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2645944cd9e7f2e6ef5f1e3a94b108eb9750b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6e9a84aebe025c8a7f65819f397574db7ab01bd2b3e3cd28c5aec551a6a0cea4638e50434d660f8edfe39a00bafd688a7eea04efdeed96f67012bc3f795edb68b5dec80ad31a858eb756c815e7695daf0273ff33cad54891ef2182000000"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x95c, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:05:29 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x62) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:05:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) r2 = dup(r0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/63, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x1, r1}) 11:05:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000601"], 0x14}}, 0x0) 11:05:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x95c, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 1250.327807][T28844] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.2'. 11:05:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x95c, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:05:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:30 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x62) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:05:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x95c, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:05:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:30 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x62) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:05:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffe4fbffffff55bb2007ee51050503b5b42128aa090a79507df79f298129da487130d5f24bf901115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce534f4e4c76cda1efc5f9094fa737c28bd94a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821e9c48fb657c29b309c73f00500000065a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c18e20f9e5624d2bf78bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a8a5a6e4e00208d1ebee07ac7fe13cab6692422a47e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c651e24d9f679e4fbda48dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498670012be05e7de0940313c5870786554df7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed796613c6936de0d7160b547dbf8b69d80e2eb8277d751d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c024ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735e40267bd95247622c1143fbf3411718d6ee7aebf9ef40662d7836d252c566f5ee934c679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc2750900000000000000000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c5871de3311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50517a59a3e8802e8f4f535447cf620ea3099ecc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e0b758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c8604959295afa526ced1abb240e80063bde261fd000000000072f6df342f3e7071e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c316cb19442a55dbe788fb9a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7194d1eb3de6a5f99f301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26244fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2645944cd9e7f2e6ef5f1e3a94b108eb9750b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6e9a84aebe025c8a7f65819f397574db7ab01bd2b3e3cd28c5aec551a6a0cea4638e50434d660f8edfe39a00bafd688a7eea04efdeed96f67012bc3f795edb68b5dec80ad31a858eb756c815e7695daf0273ff33cad54891ef2182000000"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x95c, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:05:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x95c, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:05:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:31 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x62) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:05:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0xe, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x95c, 0x0, 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 11:05:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x62) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:05:31 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xa, 0x4, &(0x7f0000000500)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 11:05:31 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_io_uring_setup(0x2f39, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:05:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2c, r1, 0x323, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x2c}}, 0x0) 11:05:31 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_io_uring_setup(0x2f39, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 1252.212954][T28902] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:05:31 executing program 3: socket(0x2b, 0x1, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000600, 0x0) 11:05:31 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_io_uring_setup(0x2f39, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:05:31 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:31 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x62) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:05:31 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_io_uring_setup(0x2f39, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:05:31 executing program 3: socket(0x2b, 0x1, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000600, 0x0) 11:05:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000380)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/183, 0xb7}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2ae}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x62) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff6c) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:05:31 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:31 executing program 3: socket(0x2b, 0x1, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000600, 0x0) 11:05:32 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x7d}) 11:05:32 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:32 executing program 3: socket(0x2b, 0x1, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff36) splice(r0, 0x0, r2, 0x0, 0x80000600, 0x0) [ 1252.897187][T28936] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1252.977257][T28938] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:05:32 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:32 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1253.197219][T28948] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1253.224687][T28950] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:05:32 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:32 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:32 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 11:05:32 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x2d51, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 11:05:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1253.532693][T28955] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1253.557030][T28956] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:05:32 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 11:05:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1253.561016][T28961] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:05:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:32 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 1253.567541][T28957] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:05:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:32 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) [ 1253.802940][T18809] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 1253.819777][T28968] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:05:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1253.853189][T28971] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:05:33 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 11:05:33 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 11:05:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000005200850600000000000000000a"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1253.908346][T28976] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1253.923531][T28974] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1254.051832][T18809] usb 6-1: Using ep0 maxpacket: 16 [ 1254.098457][T28987] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1254.116916][T28986] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1254.173022][T18809] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1254.185338][T18809] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1254.352946][T18809] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 1254.363407][T18809] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1254.371522][T18809] usb 6-1: Product: syz [ 1254.375879][T18809] usb 6-1: Manufacturer: syz [ 1254.380580][T18809] usb 6-1: SerialNumber: syz [ 1254.673128][T18809] usbhid 6-1:1.0: can't add hid device: -22 [ 1254.679234][T18809] usbhid: probe of 6-1:1.0 failed with error -22 [ 1254.697080][T18809] usb 6-1: USB disconnect, device number 48 11:05:34 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x30}}, 0x0) 11:05:34 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 11:05:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000005200850600000000000000000a"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:05:34 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 11:05:34 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1) 11:05:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000005200850600000000000000000a"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:05:34 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x30}}, 0x0) 11:05:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000005200850600000000000000000a"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1255.226312][T28995] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1255.232976][T28998] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1255.251222][T28996] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 11:05:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000005200850600000000000000000a"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:05:34 executing program 1: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 11:05:34 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x30}}, 0x0) 11:05:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000f) sendfile(r1, r2, 0x0, 0x8400fffffffa) 11:05:34 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 11:05:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000005200850600000000000000000a"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:05:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000005200850600000000000000000a"], 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:05:34 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x30}}, 0x0) [ 1255.531661][T29012] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 1255.565074][ T27] kauditd_printk_skb: 4 callbacks suppressed 11:05:34 executing program 1: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 11:05:34 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) [ 1255.565096][ T27] audit: type=1804 audit(1646305534.746:474): pid=29020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/86/bus" dev="sda1" ino=1177 res=1 errno=0 [ 1255.617284][ T27] audit: type=1804 audit(1646305534.776:475): pid=29020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/86/bus" dev="sda1" ino=1177 res=1 errno=0 [ 1255.650293][T29028] ip6t_REJECT: TCP_RESET illegal for non-tcp 11:05:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 11:05:34 executing program 1: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 11:05:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) 11:05:34 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 11:05:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newrule={0x24, 0x20, 0x309, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x18, 0x99f}]}, 0x24}}, 0x0) [ 1255.849896][T29038] ip6t_REJECT: TCP_RESET illegal for non-tcp 11:05:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000f) sendfile(r1, r2, 0x0, 0x8400fffffffa) 11:05:35 executing program 0: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4) 11:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) 11:05:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newrule={0x24, 0x20, 0x309, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x18, 0x99f}]}, 0x24}}, 0x0) 11:05:35 executing program 1: sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0xd0, 0x1f8, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@dev, @mcast1, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "1883"}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x473) 11:05:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) 11:05:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newrule={0x24, 0x20, 0x309, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x18, 0x99f}]}, 0x24}}, 0x0) 11:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) [ 1255.950925][T29046] ip6t_REJECT: TCP_RESET illegal for non-tcp 11:05:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) 11:05:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) 11:05:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000f) sendfile(r1, r2, 0x0, 0x8400fffffffa) 11:05:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newrule={0x24, 0x20, 0x309, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x18, 0x99f}]}, 0x24}}, 0x0) [ 1256.068660][ T27] audit: type=1804 audit(1646305535.246:476): pid=29053 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/87/bus" dev="sda1" ino=1165 res=1 errno=0 [ 1256.131201][ T27] audit: type=1804 audit(1646305535.246:477): pid=29053 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/87/bus" dev="sda1" ino=1165 res=1 errno=0 [ 1256.159683][ T27] audit: type=1804 audit(1646305535.306:478): pid=29060 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1634702784/syzkaller.OXzghr/150/bus" dev="sda1" ino=1166 res=1 errno=0 [ 1256.188707][ T27] audit: type=1804 audit(1646305535.306:479): pid=29060 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1634702784/syzkaller.OXzghr/150/bus" dev="sda1" ino=1166 res=1 errno=0 11:05:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000f) sendfile(r1, r2, 0x0, 0x8400fffffffa) 11:05:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) 11:05:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) 11:05:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) 11:05:35 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 11:05:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000f) sendfile(r1, r2, 0x0, 0x8400fffffffa) 11:05:35 executing program 5: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$damon_contexts(r0, &(0x7f0000000280)=[{' ', './file0'}, {' ', './file0/file0'}], 0x2) 11:05:35 executing program 3: io_setup(0x3ba5, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff8) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000200)={0x77359400}) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:05:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x6}, 0x20) close(r0) [ 1256.477105][ T27] audit: type=1804 audit(1646305535.656:480): pid=29075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/88/bus" dev="sda1" ino=1177 res=1 errno=0 11:05:35 executing program 5: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$damon_contexts(r0, &(0x7f0000000280)=[{' ', './file0'}, {' ', './file0/file0'}], 0x2) [ 1256.612999][ T27] audit: type=1804 audit(1646305535.656:481): pid=29075 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir987573214/syzkaller.RomZjj/88/bus" dev="sda1" ino=1177 res=1 errno=0 [ 1256.674525][ T27] audit: type=1804 audit(1646305535.766:482): pid=29080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1634702784/syzkaller.OXzghr/151/bus" dev="sda1" ino=1171 res=1 errno=0 11:05:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000f) sendfile(r1, r2, 0x0, 0x8400fffffffa) 11:05:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 11:05:36 executing program 5: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$damon_contexts(r0, &(0x7f0000000280)=[{' ', './file0'}, {' ', './file0/file0'}], 0x2) 11:05:36 executing program 3: io_setup(0x3ba5, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff8) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000200)={0x77359400}) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:05:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000000f) sendfile(r1, r2, 0x0, 0x8400fffffffa) [ 1256.930661][ T27] audit: type=1804 audit(1646305535.766:483): pid=29080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1634702784/syzkaller.OXzghr/151/bus" dev="sda1" ino=1171 res=1 errno=0 11:05:36 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 11:05:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 11:05:36 executing program 5: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$damon_contexts(r0, &(0x7f0000000280)=[{' ', './file0'}, {' ', './file0/file0'}], 0x2) 11:05:36 executing program 3: io_setup(0x3ba5, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff8) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000200)={0x77359400}) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:05:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 11:05:36 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 11:05:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 11:05:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1d}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 11:05:36 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 11:05:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 11:05:36 executing program 3: io_setup(0x3ba5, &(0x7f0000000280)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffff8) io_getevents(r0, 0x1, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000200)={0x77359400}) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:05:36 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 11:05:36 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 11:05:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 11:05:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x8000450a, 0x0) 11:05:36 executing program 1: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f0000000000), 0x8) 11:05:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan1\x00'}]}, 0x34}}, 0x0) 11:05:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x8000450a, 0x0) 11:05:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 11:05:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x8000450a, 0x0) 11:05:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0xff) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 11:05:37 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 11:05:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 11:05:37 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x163042, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r2, 0x18a3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) r3 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x7) 11:05:37 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 11:05:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 11:05:37 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) r1 = getpgrp(0x0) ptrace$setsig(0x4203, r1, 0x7, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x2, 0x0, 0x8, 0x7, r1}) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) setresgid(0xffffffffffffffff, 0xee01, 0x0) setgroups(0x0, 0x0) setuid(0xee00) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f000016b000/0x1000)=nil) 11:05:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x2, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) 11:05:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x8000450a, 0x0) 11:05:37 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x163042, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r2, 0x18a3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) r3 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x7) 11:05:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x2, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) 11:05:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 11:05:37 executing program 2: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x2, 0x2, 0x5}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r1, &(0x7f0000001680)=""/169, 0xa9) dup3(r2, r1, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 11:05:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x2, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) [ 1258.279655][T29164] hugetlbfs: syz-executor.1 (29164): Using mlock ulimits for SHM_HUGETLB is obsolete 11:05:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 11:05:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2121, 0x0, 0x2e) 11:05:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2121, 0x0, 0x2e) 11:05:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x2, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) 11:05:37 executing program 1: io_setup(0x5, &(0x7f00000006c0)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x3, &(0x7f0000000bc0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) 11:05:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 11:05:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2121, 0x0, 0x2e) 11:05:37 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x163042, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r2, 0x18a3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) r3 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x7) 11:05:37 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1000, 0x9, 0x80}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600), 0x837, r0}, 0x38) 11:05:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2121, 0x0, 0x2e) 11:05:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2121, 0x0, 0x2e) 11:05:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2121, 0x0, 0x2e) [ 1258.840157][T29194] fs-verity: sha512 using implementation "sha512-avx2" 11:05:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 11:05:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 11:05:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2e8}}], 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2121, 0x0, 0x2e) 11:05:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd609d63880008110000000000030000000000000000000000ff0200000000000000000000000000014e204e21"], 0x0) 11:05:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 11:05:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 11:05:38 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl(r1, 0x8000000000009375, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 11:05:38 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x163042, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r2, 0x18a3, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) r3 = syz_io_uring_setup(0x4a3a, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0, 0x0) io_uring_enter(r3, 0x2ff, 0x0, 0x0, 0x0, 0x7) 11:05:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 11:05:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd609d63880008110000000000030000000000000000000000ff0200000000000000000000000000014e204e21"], 0x0) 11:05:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 11:05:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1000, 0x9, 0x80}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600), 0x837, r0}, 0x38) 11:05:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd609d63880008110000000000030000000000000000000000ff0200000000000000000000000000014e204e21"], 0x0) 11:05:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 11:05:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4306abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b81d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5558626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523abf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab4ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab9fe83621702ef3507690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615db1f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd55607513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff0103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473746d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a921591ebba872c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbf58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec7885d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) 11:05:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd609d63880008110000000000030000000000000000000000ff0200000000000000000000000000014e204e21"], 0x0) 11:05:38 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000001c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x1000000000000) 11:05:38 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl(r1, 0x8000000000009375, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 11:05:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "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"}) 11:05:38 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000001c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x1000000000000) 11:05:38 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl(r1, 0x8000000000009375, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 11:05:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1000, 0x9, 0x80}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600), 0x837, r0}, 0x38) 11:05:38 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) 11:05:38 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000180), 0xc1141, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x8}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 11:05:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "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"}) 11:05:39 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000001c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x1000000000000) 11:05:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 11:05:39 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl(r1, 0x8000000000009375, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 11:05:39 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493d80908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a28501003c265dce0008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000040)=ANY=[]) 11:05:39 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000001c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x1000000000000) 11:05:39 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl(r1, 0x8000000000009375, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 11:05:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x1}}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4306abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b81d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5558626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523abf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab4ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab9fe83621702ef3507690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615db1f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd55607513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff0103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473746d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a921591ebba872c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbf58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec7885d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) 11:05:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, r1, {0x7, 0x23, 0x0, 0x2c22}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d1f7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, &(0x7f0000000040)=""/116, 0x74) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="500100000000000000000000000000000200000000000000000000000000000000000000000000000000000000000081ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000", @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000002"], 0x0, 0x0}) [ 1260.147221][T29279] fuse: Bad value for 'fd' [ 1260.163677][T29279] fuse: Bad value for 'fd' 11:05:39 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1000, 0x9, 0x80}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0), &(0x7f0000000600), 0x837, r0}, 0x38) 11:05:39 executing program 2: request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) 11:05:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x1c, r1, 0x1d7ae749c21fb611, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 11:05:39 executing program 2: request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) 11:05:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x1c, r1, 0x1d7ae749c21fb611, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 11:05:39 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000759000/0xf000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 11:05:39 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl(r1, 0x8000000000009375, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) [ 1260.406535][T29274] ------------[ cut here ]------------ [ 1260.413997][T29274] kernel BUG at include/linux/swapops.h:258! [ 1260.420027][T29274] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 1260.426109][T29274] CPU: 1 PID: 29274 Comm: syz-executor.1 Not tainted 5.17.0-rc6-next-20220303-syzkaller #0 [ 1260.436097][T29274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1260.446384][T29274] RIP: 0010:zap_huge_pmd+0x117c/0x1780 [ 1260.451933][T29274] Code: 03 80 3c 01 00 0f 85 58 05 00 00 4c 8b 2a 31 ff 41 83 e5 01 44 89 ee e8 72 97 b1 ff 45 84 ed 0f 85 af f5 ff ff e8 84 93 b1 ff <0f> 0b e8 7d 93 b1 ff 48 c7 c6 60 63 d9 89 48 89 ef e8 5e 7e e7 ff [ 1260.471555][T29274] RSP: 0018:ffffc9000d2779b8 EFLAGS: 00010293 [ 1260.477637][T29274] RAX: 0000000000000000 RBX: ffffea00021f8000 RCX: 0000000000000000 [ 1260.485707][T29274] RDX: ffff888047cd0000 RSI: ffffffff81c7930c RDI: 0000000000000003 [ 1260.493687][T29274] RBP: ffffc9000d277cd0 R08: 0000000000000000 R09: 0000000000000000 [ 1260.501933][T29274] R10: ffffffff81c792fe R11: 0000000000000000 R12: ffff88807791e808 [ 1260.509920][T29274] R13: 0000000000000000 R14: ffffea00021f8008 R15: ffff888024304b40 [ 1260.517894][T29274] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 1260.526828][T29274] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1260.533408][T29274] CR2: 0000001b2c132000 CR3: 000000007adab000 CR4: 00000000003506e0 [ 1260.541373][T29274] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1260.549345][T29274] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1260.557320][T29274] Call Trace: [ 1260.560672][T29274] [ 1260.563624][T29274] unmap_page_range+0x22e4/0x3fa0 [ 1260.568744][T29274] ? __lock_acquire+0x163e/0x56c0 [ 1260.573790][T29274] ? vm_normal_page_pmd+0x550/0x550 [ 1260.578995][T29274] ? unmap_vmas+0x129/0x2f0 [ 1260.583519][T29274] ? lock_downgrade+0x6e0/0x6e0 [ 1260.588369][T29274] ? uprobe_munmap+0x1c/0x560 [ 1260.593101][T29274] unmap_single_vma+0x198/0x310 [ 1260.597961][T29274] unmap_vmas+0x16b/0x2f0 [ 1260.602306][T29274] ? unmap_mapping_range+0x280/0x280 [ 1260.607602][T29274] ? lru_add_drain_cpu+0x4fe/0x930 [ 1260.612767][T29274] exit_mmap+0x1c4/0x4a0 [ 1260.617052][T29274] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 1260.623035][T29274] ? slab_free_freelist_hook+0x8b/0x1c0 [ 1260.628630][T29274] ? rwlock_bug.part.0+0x90/0x90 [ 1260.633577][T29274] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1260.639830][T29274] __mmput+0x122/0x4b0 [ 1260.643982][T29274] mmput+0x56/0x60 [ 1260.647699][T29274] do_exit+0xa0d/0x2a30 [ 1260.651870][T29274] ? preempt_schedule_thunk+0x16/0x18 [ 1260.657266][T29274] ? mm_update_next_owner+0x7a0/0x7a0 [ 1260.662650][T29274] ? preempt_schedule_thunk+0x16/0x18 [ 1260.668031][T29274] ? trace_hardirqs_on+0x38/0x1c0 [ 1260.673081][T29274] do_group_exit+0xd2/0x2f0 [ 1260.677735][T29274] __x64_sys_exit_group+0x3a/0x50 [ 1260.682787][T29274] do_syscall_64+0x35/0xb0 [ 1260.687225][T29274] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1260.693134][T29274] RIP: 0033:0x7f50de489049 [ 1260.697563][T29274] Code: Unable to access opcode bytes at RIP 0x7f50de48901f. [ 1260.704932][T29274] RSP: 002b:00007fffba4ae638 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1260.713352][T29274] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 00007f50de489049 [ 1260.721338][T29274] RDX: 00007f50de43bc8b RSI: ffffffffffffffb8 RDI: 0000000000000000 [ 1260.729325][T29274] RBP: 0000000000000001 R08: 00007f50de5a0550 R09: 0000000000000000 [ 1260.737312][T29274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1260.745422][T29274] R13: 0000000000000000 R14: 0000000000000001 R15: 00007fffba4ae720 [ 1260.753403][T29274] [ 1260.756411][T29274] Modules linked in: [ 1260.760415][T29274] ---[ end trace 0000000000000000 ]--- [ 1260.765901][T29274] RIP: 0010:zap_huge_pmd+0x117c/0x1780 [ 1260.771389][T29274] Code: 03 80 3c 01 00 0f 85 58 05 00 00 4c 8b 2a 31 ff 41 83 e5 01 44 89 ee e8 72 97 b1 ff 45 84 ed 0f 85 af f5 ff ff e8 84 93 b1 ff <0f> 0b e8 7d 93 b1 ff 48 c7 c6 60 63 d9 89 48 89 ef e8 5e 7e e7 ff [ 1260.791185][T29274] RSP: 0018:ffffc9000d2779b8 EFLAGS: 00010293 [ 1260.797313][T29274] RAX: 0000000000000000 RBX: ffffea00021f8000 RCX: 0000000000000000 11:05:39 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000759000/0xf000)=nil, &(0x7f0000000400)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 11:05:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x1c, r1, 0x1d7ae749c21fb611, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) [ 1260.805331][T29274] RDX: ffff888047cd0000 RSI: ffffffff81c7930c RDI: 0000000000000003 [ 1260.813338][T29274] RBP: ffffc9000d277cd0 R08: 0000000000000000 R09: 0000000000000000 [ 1260.821323][T29274] R10: ffffffff81c792fe R11: 0000000000000000 R12: ffff88807791e808 [ 1260.829348][T29274] R13: 0000000000000000 R14: ffffea00021f8008 R15: ffff888024304b40 [ 1260.837373][T29274] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 1260.846392][T29274] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1260.853014][T29274] CR2: 0000001b2c132000 CR3: 000000007adab000 CR4: 00000000003506e0 [ 1260.861006][T29274] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1260.869022][T29274] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1260.877036][T29274] Kernel panic - not syncing: Fatal exception [ 1260.883291][T29274] Kernel Offset: disabled [ 1260.887611][T29274] Rebooting in 86400 seconds..